xref: /openbmc/linux/arch/x86/Kconfig (revision e0f6d1a5)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if ARCH = "x86"
5	default ARCH != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select X86_DEV_DMA_OPS
32	select ARCH_HAS_SYSCALL_WRAPPER
33
34#
35# Arch settings
36#
37# ( Note that options that are marked 'if X86_64' could in principle be
38#   ported to 32-bit as well. )
39#
40config X86
41	def_bool y
42	#
43	# Note: keep this list sorted alphabetically
44	#
45	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
46	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
47	select ANON_INODES
48	select ARCH_CLOCKSOURCE_DATA
49	select ARCH_DISCARD_MEMBLOCK
50	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
51	select ARCH_HAS_DEBUG_VIRTUAL
52	select ARCH_HAS_DEVMEM_IS_ALLOWED
53	select ARCH_HAS_ELF_RANDOMIZE
54	select ARCH_HAS_FAST_MULTIPLIER
55	select ARCH_HAS_FILTER_PGPROT
56	select ARCH_HAS_FORTIFY_SOURCE
57	select ARCH_HAS_GCOV_PROFILE_ALL
58	select ARCH_HAS_KCOV			if X86_64
59	select ARCH_HAS_MEMBARRIER_SYNC_CORE
60	select ARCH_HAS_PMEM_API		if X86_64
61	select ARCH_HAS_REFCOUNT
62	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
63	select ARCH_HAS_SET_MEMORY
64	select ARCH_HAS_SG_CHAIN
65	select ARCH_HAS_STRICT_KERNEL_RWX
66	select ARCH_HAS_STRICT_MODULE_RWX
67	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
68	select ARCH_HAS_UBSAN_SANITIZE_ALL
69	select ARCH_HAS_ZONE_DEVICE		if X86_64
70	select ARCH_HAVE_NMI_SAFE_CMPXCHG
71	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
72	select ARCH_MIGHT_HAVE_PC_PARPORT
73	select ARCH_MIGHT_HAVE_PC_SERIO
74	select ARCH_SUPPORTS_ATOMIC_RMW
75	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
76	select ARCH_USE_BUILTIN_BSWAP
77	select ARCH_USE_QUEUED_RWLOCKS
78	select ARCH_USE_QUEUED_SPINLOCKS
79	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
80	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
81	select ARCH_WANTS_THP_SWAP		if X86_64
82	select BUILDTIME_EXTABLE_SORT
83	select CLKEVT_I8253
84	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
85	select CLOCKSOURCE_WATCHDOG
86	select DCACHE_WORD_ACCESS
87	select DMA_DIRECT_OPS
88	select EDAC_ATOMIC_SCRUB
89	select EDAC_SUPPORT
90	select GENERIC_CLOCKEVENTS
91	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
92	select GENERIC_CLOCKEVENTS_MIN_ADJUST
93	select GENERIC_CMOS_UPDATE
94	select GENERIC_CPU_AUTOPROBE
95	select GENERIC_CPU_VULNERABILITIES
96	select GENERIC_EARLY_IOREMAP
97	select GENERIC_FIND_FIRST_BIT
98	select GENERIC_IOMAP
99	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
100	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
101	select GENERIC_IRQ_MIGRATION		if SMP
102	select GENERIC_IRQ_PROBE
103	select GENERIC_IRQ_RESERVATION_MODE
104	select GENERIC_IRQ_SHOW
105	select GENERIC_PENDING_IRQ		if SMP
106	select GENERIC_SMP_IDLE_THREAD
107	select GENERIC_STRNCPY_FROM_USER
108	select GENERIC_STRNLEN_USER
109	select GENERIC_TIME_VSYSCALL
110	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
111	select HAVE_ACPI_APEI			if ACPI
112	select HAVE_ACPI_APEI_NMI		if ACPI
113	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
114	select HAVE_ARCH_AUDITSYSCALL
115	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
116	select HAVE_ARCH_JUMP_LABEL
117	select HAVE_ARCH_KASAN			if X86_64
118	select HAVE_ARCH_KGDB
119	select HAVE_ARCH_MMAP_RND_BITS		if MMU
120	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
121	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
122	select HAVE_ARCH_SECCOMP_FILTER
123	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
124	select HAVE_ARCH_TRACEHOOK
125	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
126	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
127	select HAVE_ARCH_VMAP_STACK		if X86_64
128	select HAVE_ARCH_WITHIN_STACK_FRAMES
129	select HAVE_CC_STACKPROTECTOR
130	select HAVE_CMPXCHG_DOUBLE
131	select HAVE_CMPXCHG_LOCAL
132	select HAVE_CONTEXT_TRACKING		if X86_64
133	select HAVE_COPY_THREAD_TLS
134	select HAVE_C_RECORDMCOUNT
135	select HAVE_DEBUG_KMEMLEAK
136	select HAVE_DEBUG_STACKOVERFLOW
137	select HAVE_DMA_API_DEBUG
138	select HAVE_DMA_CONTIGUOUS
139	select HAVE_DYNAMIC_FTRACE
140	select HAVE_DYNAMIC_FTRACE_WITH_REGS
141	select HAVE_EBPF_JIT			if X86_64
142	select HAVE_EFFICIENT_UNALIGNED_ACCESS
143	select HAVE_EXIT_THREAD
144	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
145	select HAVE_FTRACE_MCOUNT_RECORD
146	select HAVE_FUNCTION_GRAPH_TRACER
147	select HAVE_FUNCTION_TRACER
148	select HAVE_GCC_PLUGINS
149	select HAVE_HW_BREAKPOINT
150	select HAVE_IDE
151	select HAVE_IOREMAP_PROT
152	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
153	select HAVE_IRQ_TIME_ACCOUNTING
154	select HAVE_KERNEL_BZIP2
155	select HAVE_KERNEL_GZIP
156	select HAVE_KERNEL_LZ4
157	select HAVE_KERNEL_LZMA
158	select HAVE_KERNEL_LZO
159	select HAVE_KERNEL_XZ
160	select HAVE_KPROBES
161	select HAVE_KPROBES_ON_FTRACE
162	select HAVE_FUNCTION_ERROR_INJECTION
163	select HAVE_KRETPROBES
164	select HAVE_KVM
165	select HAVE_LIVEPATCH			if X86_64
166	select HAVE_MEMBLOCK
167	select HAVE_MEMBLOCK_NODE_MAP
168	select HAVE_MIXED_BREAKPOINTS_REGS
169	select HAVE_MOD_ARCH_SPECIFIC
170	select HAVE_NMI
171	select HAVE_OPROFILE
172	select HAVE_OPTPROBES
173	select HAVE_PCSPKR_PLATFORM
174	select HAVE_PERF_EVENTS
175	select HAVE_PERF_EVENTS_NMI
176	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
177	select HAVE_PERF_REGS
178	select HAVE_PERF_USER_STACK_DUMP
179	select HAVE_RCU_TABLE_FREE
180	select HAVE_REGS_AND_STACK_ACCESS_API
181	select HAVE_RELIABLE_STACKTRACE		if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
182	select HAVE_STACK_VALIDATION		if X86_64
183	select HAVE_SYSCALL_TRACEPOINTS
184	select HAVE_UNSTABLE_SCHED_CLOCK
185	select HAVE_USER_RETURN_NOTIFIER
186	select IRQ_FORCED_THREADING
187	select PCI_LOCKLESS_CONFIG
188	select PERF_EVENTS
189	select RTC_LIB
190	select RTC_MC146818_LIB
191	select SPARSE_IRQ
192	select SRCU
193	select SYSCTL_EXCEPTION_TRACE
194	select THREAD_INFO_IN_TASK
195	select USER_STACKTRACE_SUPPORT
196	select VIRT_TO_BUS
197	select X86_FEATURE_NAMES		if PROC_FS
198
199config INSTRUCTION_DECODER
200	def_bool y
201	depends on KPROBES || PERF_EVENTS || UPROBES
202
203config OUTPUT_FORMAT
204	string
205	default "elf32-i386" if X86_32
206	default "elf64-x86-64" if X86_64
207
208config ARCH_DEFCONFIG
209	string
210	default "arch/x86/configs/i386_defconfig" if X86_32
211	default "arch/x86/configs/x86_64_defconfig" if X86_64
212
213config LOCKDEP_SUPPORT
214	def_bool y
215
216config STACKTRACE_SUPPORT
217	def_bool y
218
219config MMU
220	def_bool y
221
222config ARCH_MMAP_RND_BITS_MIN
223	default 28 if 64BIT
224	default 8
225
226config ARCH_MMAP_RND_BITS_MAX
227	default 32 if 64BIT
228	default 16
229
230config ARCH_MMAP_RND_COMPAT_BITS_MIN
231	default 8
232
233config ARCH_MMAP_RND_COMPAT_BITS_MAX
234	default 16
235
236config SBUS
237	bool
238
239config NEED_DMA_MAP_STATE
240	def_bool y
241	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
242
243config NEED_SG_DMA_LENGTH
244	def_bool y
245
246config GENERIC_ISA_DMA
247	def_bool y
248	depends on ISA_DMA_API
249
250config GENERIC_BUG
251	def_bool y
252	depends on BUG
253	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
254
255config GENERIC_BUG_RELATIVE_POINTERS
256	bool
257
258config GENERIC_HWEIGHT
259	def_bool y
260
261config ARCH_MAY_HAVE_PC_FDC
262	def_bool y
263	depends on ISA_DMA_API
264
265config RWSEM_XCHGADD_ALGORITHM
266	def_bool y
267
268config GENERIC_CALIBRATE_DELAY
269	def_bool y
270
271config ARCH_HAS_CPU_RELAX
272	def_bool y
273
274config ARCH_HAS_CACHE_LINE_SIZE
275	def_bool y
276
277config ARCH_HAS_FILTER_PGPROT
278	def_bool y
279
280config HAVE_SETUP_PER_CPU_AREA
281	def_bool y
282
283config NEED_PER_CPU_EMBED_FIRST_CHUNK
284	def_bool y
285
286config NEED_PER_CPU_PAGE_FIRST_CHUNK
287	def_bool y
288
289config ARCH_HIBERNATION_POSSIBLE
290	def_bool y
291
292config ARCH_SUSPEND_POSSIBLE
293	def_bool y
294
295config ARCH_WANT_HUGE_PMD_SHARE
296	def_bool y
297
298config ARCH_WANT_GENERAL_HUGETLB
299	def_bool y
300
301config ZONE_DMA32
302	def_bool y if X86_64
303
304config AUDIT_ARCH
305	def_bool y if X86_64
306
307config ARCH_SUPPORTS_OPTIMIZED_INLINING
308	def_bool y
309
310config ARCH_SUPPORTS_DEBUG_PAGEALLOC
311	def_bool y
312
313config KASAN_SHADOW_OFFSET
314	hex
315	depends on KASAN
316	default 0xdffffc0000000000
317
318config HAVE_INTEL_TXT
319	def_bool y
320	depends on INTEL_IOMMU && ACPI
321
322config X86_32_SMP
323	def_bool y
324	depends on X86_32 && SMP
325
326config X86_64_SMP
327	def_bool y
328	depends on X86_64 && SMP
329
330config X86_32_LAZY_GS
331	def_bool y
332	depends on X86_32 && CC_STACKPROTECTOR_NONE
333
334config ARCH_SUPPORTS_UPROBES
335	def_bool y
336
337config FIX_EARLYCON_MEM
338	def_bool y
339
340config PGTABLE_LEVELS
341	int
342	default 5 if X86_5LEVEL
343	default 4 if X86_64
344	default 3 if X86_PAE
345	default 2
346
347source "init/Kconfig"
348source "kernel/Kconfig.freezer"
349
350menu "Processor type and features"
351
352config ZONE_DMA
353	bool "DMA memory allocation support" if EXPERT
354	default y
355	help
356	  DMA memory allocation support allows devices with less than 32-bit
357	  addressing to allocate within the first 16MB of address space.
358	  Disable if no such devices will be used.
359
360	  If unsure, say Y.
361
362config SMP
363	bool "Symmetric multi-processing support"
364	---help---
365	  This enables support for systems with more than one CPU. If you have
366	  a system with only one CPU, say N. If you have a system with more
367	  than one CPU, say Y.
368
369	  If you say N here, the kernel will run on uni- and multiprocessor
370	  machines, but will use only one CPU of a multiprocessor machine. If
371	  you say Y here, the kernel will run on many, but not all,
372	  uniprocessor machines. On a uniprocessor machine, the kernel
373	  will run faster if you say N here.
374
375	  Note that if you say Y here and choose architecture "586" or
376	  "Pentium" under "Processor family", the kernel will not work on 486
377	  architectures. Similarly, multiprocessor kernels for the "PPro"
378	  architecture may not work on all Pentium based boards.
379
380	  People using multiprocessor machines who say Y here should also say
381	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
382	  Management" code will be disabled if you say Y here.
383
384	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
385	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
386	  <http://www.tldp.org/docs.html#howto>.
387
388	  If you don't know what to do here, say N.
389
390config X86_FEATURE_NAMES
391	bool "Processor feature human-readable names" if EMBEDDED
392	default y
393	---help---
394	  This option compiles in a table of x86 feature bits and corresponding
395	  names.  This is required to support /proc/cpuinfo and a few kernel
396	  messages.  You can disable this to save space, at the expense of
397	  making those few kernel messages show numeric feature bits instead.
398
399	  If in doubt, say Y.
400
401config X86_X2APIC
402	bool "Support x2apic"
403	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
404	---help---
405	  This enables x2apic support on CPUs that have this feature.
406
407	  This allows 32-bit apic IDs (so it can support very large systems),
408	  and accesses the local apic via MSRs not via mmio.
409
410	  If you don't know what to do here, say N.
411
412config X86_MPPARSE
413	bool "Enable MPS table" if ACPI || SFI
414	default y
415	depends on X86_LOCAL_APIC
416	---help---
417	  For old smp systems that do not have proper acpi support. Newer systems
418	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
419
420config GOLDFISH
421       def_bool y
422       depends on X86_GOLDFISH
423
424config RETPOLINE
425	bool "Avoid speculative indirect branches in kernel"
426	default y
427	select STACK_VALIDATION if HAVE_STACK_VALIDATION
428	help
429	  Compile kernel with the retpoline compiler options to guard against
430	  kernel-to-user data leaks by avoiding speculative indirect
431	  branches. Requires a compiler with -mindirect-branch=thunk-extern
432	  support for full protection. The kernel may run slower.
433
434	  Without compiler support, at least indirect branches in assembler
435	  code are eliminated. Since this includes the syscall entry path,
436	  it is not entirely pointless.
437
438config INTEL_RDT
439	bool "Intel Resource Director Technology support"
440	default n
441	depends on X86 && CPU_SUP_INTEL
442	select KERNFS
443	help
444	  Select to enable resource allocation and monitoring which are
445	  sub-features of Intel Resource Director Technology(RDT). More
446	  information about RDT can be found in the Intel x86
447	  Architecture Software Developer Manual.
448
449	  Say N if unsure.
450
451if X86_32
452config X86_BIGSMP
453	bool "Support for big SMP systems with more than 8 CPUs"
454	depends on SMP
455	---help---
456	  This option is needed for the systems that have more than 8 CPUs
457
458config X86_EXTENDED_PLATFORM
459	bool "Support for extended (non-PC) x86 platforms"
460	default y
461	---help---
462	  If you disable this option then the kernel will only support
463	  standard PC platforms. (which covers the vast majority of
464	  systems out there.)
465
466	  If you enable this option then you'll be able to select support
467	  for the following (non-PC) 32 bit x86 platforms:
468		Goldfish (Android emulator)
469		AMD Elan
470		RDC R-321x SoC
471		SGI 320/540 (Visual Workstation)
472		STA2X11-based (e.g. Northville)
473		Moorestown MID devices
474
475	  If you have one of these systems, or if you want to build a
476	  generic distribution kernel, say Y here - otherwise say N.
477endif
478
479if X86_64
480config X86_EXTENDED_PLATFORM
481	bool "Support for extended (non-PC) x86 platforms"
482	default y
483	---help---
484	  If you disable this option then the kernel will only support
485	  standard PC platforms. (which covers the vast majority of
486	  systems out there.)
487
488	  If you enable this option then you'll be able to select support
489	  for the following (non-PC) 64 bit x86 platforms:
490		Numascale NumaChip
491		ScaleMP vSMP
492		SGI Ultraviolet
493
494	  If you have one of these systems, or if you want to build a
495	  generic distribution kernel, say Y here - otherwise say N.
496endif
497# This is an alphabetically sorted list of 64 bit extended platforms
498# Please maintain the alphabetic order if and when there are additions
499config X86_NUMACHIP
500	bool "Numascale NumaChip"
501	depends on X86_64
502	depends on X86_EXTENDED_PLATFORM
503	depends on NUMA
504	depends on SMP
505	depends on X86_X2APIC
506	depends on PCI_MMCONFIG
507	---help---
508	  Adds support for Numascale NumaChip large-SMP systems. Needed to
509	  enable more than ~168 cores.
510	  If you don't have one of these, you should say N here.
511
512config X86_VSMP
513	bool "ScaleMP vSMP"
514	select HYPERVISOR_GUEST
515	select PARAVIRT
516	depends on X86_64 && PCI
517	depends on X86_EXTENDED_PLATFORM
518	depends on SMP
519	---help---
520	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
521	  supposed to run on these EM64T-based machines.  Only choose this option
522	  if you have one of these machines.
523
524config X86_UV
525	bool "SGI Ultraviolet"
526	depends on X86_64
527	depends on X86_EXTENDED_PLATFORM
528	depends on NUMA
529	depends on EFI
530	depends on X86_X2APIC
531	depends on PCI
532	---help---
533	  This option is needed in order to support SGI Ultraviolet systems.
534	  If you don't have one of these, you should say N here.
535
536# Following is an alphabetically sorted list of 32 bit extended platforms
537# Please maintain the alphabetic order if and when there are additions
538
539config X86_GOLDFISH
540       bool "Goldfish (Virtual Platform)"
541       depends on X86_EXTENDED_PLATFORM
542       ---help---
543	 Enable support for the Goldfish virtual platform used primarily
544	 for Android development. Unless you are building for the Android
545	 Goldfish emulator say N here.
546
547config X86_INTEL_CE
548	bool "CE4100 TV platform"
549	depends on PCI
550	depends on PCI_GODIRECT
551	depends on X86_IO_APIC
552	depends on X86_32
553	depends on X86_EXTENDED_PLATFORM
554	select X86_REBOOTFIXUPS
555	select OF
556	select OF_EARLY_FLATTREE
557	---help---
558	  Select for the Intel CE media processor (CE4100) SOC.
559	  This option compiles in support for the CE4100 SOC for settop
560	  boxes and media devices.
561
562config X86_INTEL_MID
563	bool "Intel MID platform support"
564	depends on X86_EXTENDED_PLATFORM
565	depends on X86_PLATFORM_DEVICES
566	depends on PCI
567	depends on X86_64 || (PCI_GOANY && X86_32)
568	depends on X86_IO_APIC
569	select SFI
570	select I2C
571	select DW_APB_TIMER
572	select APB_TIMER
573	select INTEL_SCU_IPC
574	select MFD_INTEL_MSIC
575	---help---
576	  Select to build a kernel capable of supporting Intel MID (Mobile
577	  Internet Device) platform systems which do not have the PCI legacy
578	  interfaces. If you are building for a PC class system say N here.
579
580	  Intel MID platforms are based on an Intel processor and chipset which
581	  consume less power than most of the x86 derivatives.
582
583config X86_INTEL_QUARK
584	bool "Intel Quark platform support"
585	depends on X86_32
586	depends on X86_EXTENDED_PLATFORM
587	depends on X86_PLATFORM_DEVICES
588	depends on X86_TSC
589	depends on PCI
590	depends on PCI_GOANY
591	depends on X86_IO_APIC
592	select IOSF_MBI
593	select INTEL_IMR
594	select COMMON_CLK
595	---help---
596	  Select to include support for Quark X1000 SoC.
597	  Say Y here if you have a Quark based system such as the Arduino
598	  compatible Intel Galileo.
599
600config X86_INTEL_LPSS
601	bool "Intel Low Power Subsystem Support"
602	depends on X86 && ACPI
603	select COMMON_CLK
604	select PINCTRL
605	select IOSF_MBI
606	---help---
607	  Select to build support for Intel Low Power Subsystem such as
608	  found on Intel Lynxpoint PCH. Selecting this option enables
609	  things like clock tree (common clock framework) and pincontrol
610	  which are needed by the LPSS peripheral drivers.
611
612config X86_AMD_PLATFORM_DEVICE
613	bool "AMD ACPI2Platform devices support"
614	depends on ACPI
615	select COMMON_CLK
616	select PINCTRL
617	---help---
618	  Select to interpret AMD specific ACPI device to platform device
619	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
620	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
621	  implemented under PINCTRL subsystem.
622
623config IOSF_MBI
624	tristate "Intel SoC IOSF Sideband support for SoC platforms"
625	depends on PCI
626	---help---
627	  This option enables sideband register access support for Intel SoC
628	  platforms. On these platforms the IOSF sideband is used in lieu of
629	  MSR's for some register accesses, mostly but not limited to thermal
630	  and power. Drivers may query the availability of this device to
631	  determine if they need the sideband in order to work on these
632	  platforms. The sideband is available on the following SoC products.
633	  This list is not meant to be exclusive.
634	   - BayTrail
635	   - Braswell
636	   - Quark
637
638	  You should say Y if you are running a kernel on one of these SoC's.
639
640config IOSF_MBI_DEBUG
641	bool "Enable IOSF sideband access through debugfs"
642	depends on IOSF_MBI && DEBUG_FS
643	---help---
644	  Select this option to expose the IOSF sideband access registers (MCR,
645	  MDR, MCRX) through debugfs to write and read register information from
646	  different units on the SoC. This is most useful for obtaining device
647	  state information for debug and analysis. As this is a general access
648	  mechanism, users of this option would have specific knowledge of the
649	  device they want to access.
650
651	  If you don't require the option or are in doubt, say N.
652
653config X86_RDC321X
654	bool "RDC R-321x SoC"
655	depends on X86_32
656	depends on X86_EXTENDED_PLATFORM
657	select M486
658	select X86_REBOOTFIXUPS
659	---help---
660	  This option is needed for RDC R-321x system-on-chip, also known
661	  as R-8610-(G).
662	  If you don't have one of these chips, you should say N here.
663
664config X86_32_NON_STANDARD
665	bool "Support non-standard 32-bit SMP architectures"
666	depends on X86_32 && SMP
667	depends on X86_EXTENDED_PLATFORM
668	---help---
669	  This option compiles in the bigsmp and STA2X11 default
670	  subarchitectures.  It is intended for a generic binary
671	  kernel. If you select them all, kernel will probe it one by
672	  one and will fallback to default.
673
674# Alphabetically sorted list of Non standard 32 bit platforms
675
676config X86_SUPPORTS_MEMORY_FAILURE
677	def_bool y
678	# MCE code calls memory_failure():
679	depends on X86_MCE
680	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
681	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
682	depends on X86_64 || !SPARSEMEM
683	select ARCH_SUPPORTS_MEMORY_FAILURE
684
685config STA2X11
686	bool "STA2X11 Companion Chip Support"
687	depends on X86_32_NON_STANDARD && PCI
688	select ARCH_HAS_PHYS_TO_DMA
689	select X86_DEV_DMA_OPS
690	select X86_DMA_REMAP
691	select SWIOTLB
692	select MFD_STA2X11
693	select GPIOLIB
694	default n
695	---help---
696	  This adds support for boards based on the STA2X11 IO-Hub,
697	  a.k.a. "ConneXt". The chip is used in place of the standard
698	  PC chipset, so all "standard" peripherals are missing. If this
699	  option is selected the kernel will still be able to boot on
700	  standard PC machines.
701
702config X86_32_IRIS
703	tristate "Eurobraille/Iris poweroff module"
704	depends on X86_32
705	---help---
706	  The Iris machines from EuroBraille do not have APM or ACPI support
707	  to shut themselves down properly.  A special I/O sequence is
708	  needed to do so, which is what this module does at
709	  kernel shutdown.
710
711	  This is only for Iris machines from EuroBraille.
712
713	  If unused, say N.
714
715config SCHED_OMIT_FRAME_POINTER
716	def_bool y
717	prompt "Single-depth WCHAN output"
718	depends on X86
719	---help---
720	  Calculate simpler /proc/<PID>/wchan values. If this option
721	  is disabled then wchan values will recurse back to the
722	  caller function. This provides more accurate wchan values,
723	  at the expense of slightly more scheduling overhead.
724
725	  If in doubt, say "Y".
726
727menuconfig HYPERVISOR_GUEST
728	bool "Linux guest support"
729	---help---
730	  Say Y here to enable options for running Linux under various hyper-
731	  visors. This option enables basic hypervisor detection and platform
732	  setup.
733
734	  If you say N, all options in this submenu will be skipped and
735	  disabled, and Linux guest support won't be built in.
736
737if HYPERVISOR_GUEST
738
739config PARAVIRT
740	bool "Enable paravirtualization code"
741	---help---
742	  This changes the kernel so it can modify itself when it is run
743	  under a hypervisor, potentially improving performance significantly
744	  over full virtualization.  However, when run without a hypervisor
745	  the kernel is theoretically slower and slightly larger.
746
747config PARAVIRT_DEBUG
748	bool "paravirt-ops debugging"
749	depends on PARAVIRT && DEBUG_KERNEL
750	---help---
751	  Enable to debug paravirt_ops internals.  Specifically, BUG if
752	  a paravirt_op is missing when it is called.
753
754config PARAVIRT_SPINLOCKS
755	bool "Paravirtualization layer for spinlocks"
756	depends on PARAVIRT && SMP
757	---help---
758	  Paravirtualized spinlocks allow a pvops backend to replace the
759	  spinlock implementation with something virtualization-friendly
760	  (for example, block the virtual CPU rather than spinning).
761
762	  It has a minimal impact on native kernels and gives a nice performance
763	  benefit on paravirtualized KVM / Xen kernels.
764
765	  If you are unsure how to answer this question, answer Y.
766
767config QUEUED_LOCK_STAT
768	bool "Paravirt queued spinlock statistics"
769	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
770	---help---
771	  Enable the collection of statistical data on the slowpath
772	  behavior of paravirtualized queued spinlocks and report
773	  them on debugfs.
774
775source "arch/x86/xen/Kconfig"
776
777config KVM_GUEST
778	bool "KVM Guest support (including kvmclock)"
779	depends on PARAVIRT
780	select PARAVIRT_CLOCK
781	default y
782	---help---
783	  This option enables various optimizations for running under the KVM
784	  hypervisor. It includes a paravirtualized clock, so that instead
785	  of relying on a PIT (or probably other) emulation by the
786	  underlying device model, the host provides the guest with
787	  timing infrastructure such as time of day, and system time
788
789config KVM_DEBUG_FS
790	bool "Enable debug information for KVM Guests in debugfs"
791	depends on KVM_GUEST && DEBUG_FS
792	default n
793	---help---
794	  This option enables collection of various statistics for KVM guest.
795	  Statistics are displayed in debugfs filesystem. Enabling this option
796	  may incur significant overhead.
797
798config PARAVIRT_TIME_ACCOUNTING
799	bool "Paravirtual steal time accounting"
800	depends on PARAVIRT
801	default n
802	---help---
803	  Select this option to enable fine granularity task steal time
804	  accounting. Time spent executing other tasks in parallel with
805	  the current vCPU is discounted from the vCPU power. To account for
806	  that, there can be a small performance impact.
807
808	  If in doubt, say N here.
809
810config PARAVIRT_CLOCK
811	bool
812
813config JAILHOUSE_GUEST
814	bool "Jailhouse non-root cell support"
815	depends on X86_64 && PCI
816	select X86_PM_TIMER
817	---help---
818	  This option allows to run Linux as guest in a Jailhouse non-root
819	  cell. You can leave this option disabled if you only want to start
820	  Jailhouse and run Linux afterwards in the root cell.
821
822endif #HYPERVISOR_GUEST
823
824config NO_BOOTMEM
825	def_bool y
826
827source "arch/x86/Kconfig.cpu"
828
829config HPET_TIMER
830	def_bool X86_64
831	prompt "HPET Timer Support" if X86_32
832	---help---
833	  Use the IA-PC HPET (High Precision Event Timer) to manage
834	  time in preference to the PIT and RTC, if a HPET is
835	  present.
836	  HPET is the next generation timer replacing legacy 8254s.
837	  The HPET provides a stable time base on SMP
838	  systems, unlike the TSC, but it is more expensive to access,
839	  as it is off-chip.  The interface used is documented
840	  in the HPET spec, revision 1.
841
842	  You can safely choose Y here.  However, HPET will only be
843	  activated if the platform and the BIOS support this feature.
844	  Otherwise the 8254 will be used for timing services.
845
846	  Choose N to continue using the legacy 8254 timer.
847
848config HPET_EMULATE_RTC
849	def_bool y
850	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
851
852config APB_TIMER
853       def_bool y if X86_INTEL_MID
854       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
855       select DW_APB_TIMER
856       depends on X86_INTEL_MID && SFI
857       help
858         APB timer is the replacement for 8254, HPET on X86 MID platforms.
859         The APBT provides a stable time base on SMP
860         systems, unlike the TSC, but it is more expensive to access,
861         as it is off-chip. APB timers are always running regardless of CPU
862         C states, they are used as per CPU clockevent device when possible.
863
864# Mark as expert because too many people got it wrong.
865# The code disables itself when not needed.
866config DMI
867	default y
868	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
869	bool "Enable DMI scanning" if EXPERT
870	---help---
871	  Enabled scanning of DMI to identify machine quirks. Say Y
872	  here unless you have verified that your setup is not
873	  affected by entries in the DMI blacklist. Required by PNP
874	  BIOS code.
875
876config GART_IOMMU
877	bool "Old AMD GART IOMMU support"
878	select SWIOTLB
879	depends on X86_64 && PCI && AMD_NB
880	---help---
881	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
882	  GART based hardware IOMMUs.
883
884	  The GART supports full DMA access for devices with 32-bit access
885	  limitations, on systems with more than 3 GB. This is usually needed
886	  for USB, sound, many IDE/SATA chipsets and some other devices.
887
888	  Newer systems typically have a modern AMD IOMMU, supported via
889	  the CONFIG_AMD_IOMMU=y config option.
890
891	  In normal configurations this driver is only active when needed:
892	  there's more than 3 GB of memory and the system contains a
893	  32-bit limited device.
894
895	  If unsure, say Y.
896
897config CALGARY_IOMMU
898	bool "IBM Calgary IOMMU support"
899	select SWIOTLB
900	depends on X86_64 && PCI
901	---help---
902	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
903	  systems. Needed to run systems with more than 3GB of memory
904	  properly with 32-bit PCI devices that do not support DAC
905	  (Double Address Cycle). Calgary also supports bus level
906	  isolation, where all DMAs pass through the IOMMU.  This
907	  prevents them from going anywhere except their intended
908	  destination. This catches hard-to-find kernel bugs and
909	  mis-behaving drivers and devices that do not use the DMA-API
910	  properly to set up their DMA buffers.  The IOMMU can be
911	  turned off at boot time with the iommu=off parameter.
912	  Normally the kernel will make the right choice by itself.
913	  If unsure, say Y.
914
915config CALGARY_IOMMU_ENABLED_BY_DEFAULT
916	def_bool y
917	prompt "Should Calgary be enabled by default?"
918	depends on CALGARY_IOMMU
919	---help---
920	  Should Calgary be enabled by default? if you choose 'y', Calgary
921	  will be used (if it exists). If you choose 'n', Calgary will not be
922	  used even if it exists. If you choose 'n' and would like to use
923	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
924	  If unsure, say Y.
925
926# need this always selected by IOMMU for the VIA workaround
927config SWIOTLB
928	def_bool y if X86_64
929	---help---
930	  Support for software bounce buffers used on x86-64 systems
931	  which don't have a hardware IOMMU. Using this PCI devices
932	  which can only access 32-bits of memory can be used on systems
933	  with more than 3 GB of memory.
934	  If unsure, say Y.
935
936config IOMMU_HELPER
937	def_bool y
938	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
939
940config MAXSMP
941	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
942	depends on X86_64 && SMP && DEBUG_KERNEL
943	select CPUMASK_OFFSTACK
944	---help---
945	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
946	  If unsure, say N.
947
948#
949# The maximum number of CPUs supported:
950#
951# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
952# and which can be configured interactively in the
953# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
954#
955# The ranges are different on 32-bit and 64-bit kernels, depending on
956# hardware capabilities and scalability features of the kernel.
957#
958# ( If MAXSMP is enabled we just use the highest possible value and disable
959#   interactive configuration. )
960#
961
962config NR_CPUS_RANGE_BEGIN
963	int
964	default NR_CPUS_RANGE_END if MAXSMP
965	default    1 if !SMP
966	default    2
967
968config NR_CPUS_RANGE_END
969	int
970	depends on X86_32
971	default   64 if  SMP &&  X86_BIGSMP
972	default    8 if  SMP && !X86_BIGSMP
973	default    1 if !SMP
974
975config NR_CPUS_RANGE_END
976	int
977	depends on X86_64
978	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
979	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
980	default    1 if !SMP
981
982config NR_CPUS_DEFAULT
983	int
984	depends on X86_32
985	default   32 if  X86_BIGSMP
986	default    8 if  SMP
987	default    1 if !SMP
988
989config NR_CPUS_DEFAULT
990	int
991	depends on X86_64
992	default 8192 if  MAXSMP
993	default   64 if  SMP
994	default    1 if !SMP
995
996config NR_CPUS
997	int "Maximum number of CPUs" if SMP && !MAXSMP
998	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
999	default NR_CPUS_DEFAULT
1000	---help---
1001	  This allows you to specify the maximum number of CPUs which this
1002	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1003	  supported value is 8192, otherwise the maximum value is 512.  The
1004	  minimum value which makes sense is 2.
1005
1006	  This is purely to save memory: each supported CPU adds about 8KB
1007	  to the kernel image.
1008
1009config SCHED_SMT
1010	bool "SMT (Hyperthreading) scheduler support"
1011	depends on SMP
1012	---help---
1013	  SMT scheduler support improves the CPU scheduler's decision making
1014	  when dealing with Intel Pentium 4 chips with HyperThreading at a
1015	  cost of slightly increased overhead in some places. If unsure say
1016	  N here.
1017
1018config SCHED_MC
1019	def_bool y
1020	prompt "Multi-core scheduler support"
1021	depends on SMP
1022	---help---
1023	  Multi-core scheduler support improves the CPU scheduler's decision
1024	  making when dealing with multi-core CPU chips at a cost of slightly
1025	  increased overhead in some places. If unsure say N here.
1026
1027config SCHED_MC_PRIO
1028	bool "CPU core priorities scheduler support"
1029	depends on SCHED_MC && CPU_SUP_INTEL
1030	select X86_INTEL_PSTATE
1031	select CPU_FREQ
1032	default y
1033	---help---
1034	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1035	  core ordering determined at manufacturing time, which allows
1036	  certain cores to reach higher turbo frequencies (when running
1037	  single threaded workloads) than others.
1038
1039	  Enabling this kernel feature teaches the scheduler about
1040	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1041	  scheduler's CPU selection logic accordingly, so that higher
1042	  overall system performance can be achieved.
1043
1044	  This feature will have no effect on CPUs without this feature.
1045
1046	  If unsure say Y here.
1047
1048source "kernel/Kconfig.preempt"
1049
1050config UP_LATE_INIT
1051       def_bool y
1052       depends on !SMP && X86_LOCAL_APIC
1053
1054config X86_UP_APIC
1055	bool "Local APIC support on uniprocessors" if !PCI_MSI
1056	default PCI_MSI
1057	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1058	---help---
1059	  A local APIC (Advanced Programmable Interrupt Controller) is an
1060	  integrated interrupt controller in the CPU. If you have a single-CPU
1061	  system which has a processor with a local APIC, you can say Y here to
1062	  enable and use it. If you say Y here even though your machine doesn't
1063	  have a local APIC, then the kernel will still run with no slowdown at
1064	  all. The local APIC supports CPU-generated self-interrupts (timer,
1065	  performance counters), and the NMI watchdog which detects hard
1066	  lockups.
1067
1068config X86_UP_IOAPIC
1069	bool "IO-APIC support on uniprocessors"
1070	depends on X86_UP_APIC
1071	---help---
1072	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1073	  SMP-capable replacement for PC-style interrupt controllers. Most
1074	  SMP systems and many recent uniprocessor systems have one.
1075
1076	  If you have a single-CPU system with an IO-APIC, you can say Y here
1077	  to use it. If you say Y here even though your machine doesn't have
1078	  an IO-APIC, then the kernel will still run with no slowdown at all.
1079
1080config X86_LOCAL_APIC
1081	def_bool y
1082	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1083	select IRQ_DOMAIN_HIERARCHY
1084	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1085
1086config X86_IO_APIC
1087	def_bool y
1088	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1089
1090config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1091	bool "Reroute for broken boot IRQs"
1092	depends on X86_IO_APIC
1093	---help---
1094	  This option enables a workaround that fixes a source of
1095	  spurious interrupts. This is recommended when threaded
1096	  interrupt handling is used on systems where the generation of
1097	  superfluous "boot interrupts" cannot be disabled.
1098
1099	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1100	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1101	  kernel does during interrupt handling). On chipsets where this
1102	  boot IRQ generation cannot be disabled, this workaround keeps
1103	  the original IRQ line masked so that only the equivalent "boot
1104	  IRQ" is delivered to the CPUs. The workaround also tells the
1105	  kernel to set up the IRQ handler on the boot IRQ line. In this
1106	  way only one interrupt is delivered to the kernel. Otherwise
1107	  the spurious second interrupt may cause the kernel to bring
1108	  down (vital) interrupt lines.
1109
1110	  Only affects "broken" chipsets. Interrupt sharing may be
1111	  increased on these systems.
1112
1113config X86_MCE
1114	bool "Machine Check / overheating reporting"
1115	select GENERIC_ALLOCATOR
1116	default y
1117	---help---
1118	  Machine Check support allows the processor to notify the
1119	  kernel if it detects a problem (e.g. overheating, data corruption).
1120	  The action the kernel takes depends on the severity of the problem,
1121	  ranging from warning messages to halting the machine.
1122
1123config X86_MCELOG_LEGACY
1124	bool "Support for deprecated /dev/mcelog character device"
1125	depends on X86_MCE
1126	---help---
1127	  Enable support for /dev/mcelog which is needed by the old mcelog
1128	  userspace logging daemon. Consider switching to the new generation
1129	  rasdaemon solution.
1130
1131config X86_MCE_INTEL
1132	def_bool y
1133	prompt "Intel MCE features"
1134	depends on X86_MCE && X86_LOCAL_APIC
1135	---help---
1136	   Additional support for intel specific MCE features such as
1137	   the thermal monitor.
1138
1139config X86_MCE_AMD
1140	def_bool y
1141	prompt "AMD MCE features"
1142	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1143	---help---
1144	   Additional support for AMD specific MCE features such as
1145	   the DRAM Error Threshold.
1146
1147config X86_ANCIENT_MCE
1148	bool "Support for old Pentium 5 / WinChip machine checks"
1149	depends on X86_32 && X86_MCE
1150	---help---
1151	  Include support for machine check handling on old Pentium 5 or WinChip
1152	  systems. These typically need to be enabled explicitly on the command
1153	  line.
1154
1155config X86_MCE_THRESHOLD
1156	depends on X86_MCE_AMD || X86_MCE_INTEL
1157	def_bool y
1158
1159config X86_MCE_INJECT
1160	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1161	tristate "Machine check injector support"
1162	---help---
1163	  Provide support for injecting machine checks for testing purposes.
1164	  If you don't know what a machine check is and you don't do kernel
1165	  QA it is safe to say n.
1166
1167config X86_THERMAL_VECTOR
1168	def_bool y
1169	depends on X86_MCE_INTEL
1170
1171source "arch/x86/events/Kconfig"
1172
1173config X86_LEGACY_VM86
1174	bool "Legacy VM86 support"
1175	default n
1176	depends on X86_32
1177	---help---
1178	  This option allows user programs to put the CPU into V8086
1179	  mode, which is an 80286-era approximation of 16-bit real mode.
1180
1181	  Some very old versions of X and/or vbetool require this option
1182	  for user mode setting.  Similarly, DOSEMU will use it if
1183	  available to accelerate real mode DOS programs.  However, any
1184	  recent version of DOSEMU, X, or vbetool should be fully
1185	  functional even without kernel VM86 support, as they will all
1186	  fall back to software emulation. Nevertheless, if you are using
1187	  a 16-bit DOS program where 16-bit performance matters, vm86
1188	  mode might be faster than emulation and you might want to
1189	  enable this option.
1190
1191	  Note that any app that works on a 64-bit kernel is unlikely to
1192	  need this option, as 64-bit kernels don't, and can't, support
1193	  V8086 mode. This option is also unrelated to 16-bit protected
1194	  mode and is not needed to run most 16-bit programs under Wine.
1195
1196	  Enabling this option increases the complexity of the kernel
1197	  and slows down exception handling a tiny bit.
1198
1199	  If unsure, say N here.
1200
1201config VM86
1202       bool
1203       default X86_LEGACY_VM86
1204
1205config X86_16BIT
1206	bool "Enable support for 16-bit segments" if EXPERT
1207	default y
1208	depends on MODIFY_LDT_SYSCALL
1209	---help---
1210	  This option is required by programs like Wine to run 16-bit
1211	  protected mode legacy code on x86 processors.  Disabling
1212	  this option saves about 300 bytes on i386, or around 6K text
1213	  plus 16K runtime memory on x86-64,
1214
1215config X86_ESPFIX32
1216	def_bool y
1217	depends on X86_16BIT && X86_32
1218
1219config X86_ESPFIX64
1220	def_bool y
1221	depends on X86_16BIT && X86_64
1222
1223config X86_VSYSCALL_EMULATION
1224       bool "Enable vsyscall emulation" if EXPERT
1225       default y
1226       depends on X86_64
1227       ---help---
1228	 This enables emulation of the legacy vsyscall page.  Disabling
1229	 it is roughly equivalent to booting with vsyscall=none, except
1230	 that it will also disable the helpful warning if a program
1231	 tries to use a vsyscall.  With this option set to N, offending
1232	 programs will just segfault, citing addresses of the form
1233	 0xffffffffff600?00.
1234
1235	 This option is required by many programs built before 2013, and
1236	 care should be used even with newer programs if set to N.
1237
1238	 Disabling this option saves about 7K of kernel size and
1239	 possibly 4K of additional runtime pagetable memory.
1240
1241config TOSHIBA
1242	tristate "Toshiba Laptop support"
1243	depends on X86_32
1244	---help---
1245	  This adds a driver to safely access the System Management Mode of
1246	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1247	  not work on models with a Phoenix BIOS. The System Management Mode
1248	  is used to set the BIOS and power saving options on Toshiba portables.
1249
1250	  For information on utilities to make use of this driver see the
1251	  Toshiba Linux utilities web site at:
1252	  <http://www.buzzard.org.uk/toshiba/>.
1253
1254	  Say Y if you intend to run this kernel on a Toshiba portable.
1255	  Say N otherwise.
1256
1257config I8K
1258	tristate "Dell i8k legacy laptop support"
1259	select HWMON
1260	select SENSORS_DELL_SMM
1261	---help---
1262	  This option enables legacy /proc/i8k userspace interface in hwmon
1263	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1264	  temperature and allows controlling fan speeds of Dell laptops via
1265	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1266	  it reports also power and hotkey status. For fan speed control is
1267	  needed userspace package i8kutils.
1268
1269	  Say Y if you intend to run this kernel on old Dell laptops or want to
1270	  use userspace package i8kutils.
1271	  Say N otherwise.
1272
1273config X86_REBOOTFIXUPS
1274	bool "Enable X86 board specific fixups for reboot"
1275	depends on X86_32
1276	---help---
1277	  This enables chipset and/or board specific fixups to be done
1278	  in order to get reboot to work correctly. This is only needed on
1279	  some combinations of hardware and BIOS. The symptom, for which
1280	  this config is intended, is when reboot ends with a stalled/hung
1281	  system.
1282
1283	  Currently, the only fixup is for the Geode machines using
1284	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1285
1286	  Say Y if you want to enable the fixup. Currently, it's safe to
1287	  enable this option even if you don't need it.
1288	  Say N otherwise.
1289
1290config MICROCODE
1291	bool "CPU microcode loading support"
1292	default y
1293	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1294	select FW_LOADER
1295	---help---
1296	  If you say Y here, you will be able to update the microcode on
1297	  Intel and AMD processors. The Intel support is for the IA32 family,
1298	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1299	  AMD support is for families 0x10 and later. You will obviously need
1300	  the actual microcode binary data itself which is not shipped with
1301	  the Linux kernel.
1302
1303	  The preferred method to load microcode from a detached initrd is described
1304	  in Documentation/x86/microcode.txt. For that you need to enable
1305	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1306	  initrd for microcode blobs.
1307
1308	  In addition, you can build the microcode into the kernel. For that you
1309	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1310	  config option.
1311
1312config MICROCODE_INTEL
1313	bool "Intel microcode loading support"
1314	depends on MICROCODE
1315	default MICROCODE
1316	select FW_LOADER
1317	---help---
1318	  This options enables microcode patch loading support for Intel
1319	  processors.
1320
1321	  For the current Intel microcode data package go to
1322	  <https://downloadcenter.intel.com> and search for
1323	  'Linux Processor Microcode Data File'.
1324
1325config MICROCODE_AMD
1326	bool "AMD microcode loading support"
1327	depends on MICROCODE
1328	select FW_LOADER
1329	---help---
1330	  If you select this option, microcode patch loading support for AMD
1331	  processors will be enabled.
1332
1333config MICROCODE_OLD_INTERFACE
1334	def_bool y
1335	depends on MICROCODE
1336
1337config X86_MSR
1338	tristate "/dev/cpu/*/msr - Model-specific register support"
1339	---help---
1340	  This device gives privileged processes access to the x86
1341	  Model-Specific Registers (MSRs).  It is a character device with
1342	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1343	  MSR accesses are directed to a specific CPU on multi-processor
1344	  systems.
1345
1346config X86_CPUID
1347	tristate "/dev/cpu/*/cpuid - CPU information support"
1348	---help---
1349	  This device gives processes access to the x86 CPUID instruction to
1350	  be executed on a specific processor.  It is a character device
1351	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1352	  /dev/cpu/31/cpuid.
1353
1354choice
1355	prompt "High Memory Support"
1356	default HIGHMEM4G
1357	depends on X86_32
1358
1359config NOHIGHMEM
1360	bool "off"
1361	---help---
1362	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1363	  However, the address space of 32-bit x86 processors is only 4
1364	  Gigabytes large. That means that, if you have a large amount of
1365	  physical memory, not all of it can be "permanently mapped" by the
1366	  kernel. The physical memory that's not permanently mapped is called
1367	  "high memory".
1368
1369	  If you are compiling a kernel which will never run on a machine with
1370	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1371	  choice and suitable for most users). This will result in a "3GB/1GB"
1372	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1373	  space and the remaining part of the 4GB virtual memory space is used
1374	  by the kernel to permanently map as much physical memory as
1375	  possible.
1376
1377	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1378	  answer "4GB" here.
1379
1380	  If more than 4 Gigabytes is used then answer "64GB" here. This
1381	  selection turns Intel PAE (Physical Address Extension) mode on.
1382	  PAE implements 3-level paging on IA32 processors. PAE is fully
1383	  supported by Linux, PAE mode is implemented on all recent Intel
1384	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1385	  then the kernel will not boot on CPUs that don't support PAE!
1386
1387	  The actual amount of total physical memory will either be
1388	  auto detected or can be forced by using a kernel command line option
1389	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1390	  your boot loader (lilo or loadlin) about how to pass options to the
1391	  kernel at boot time.)
1392
1393	  If unsure, say "off".
1394
1395config HIGHMEM4G
1396	bool "4GB"
1397	---help---
1398	  Select this if you have a 32-bit processor and between 1 and 4
1399	  gigabytes of physical RAM.
1400
1401config HIGHMEM64G
1402	bool "64GB"
1403	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1404	select X86_PAE
1405	---help---
1406	  Select this if you have a 32-bit processor and more than 4
1407	  gigabytes of physical RAM.
1408
1409endchoice
1410
1411choice
1412	prompt "Memory split" if EXPERT
1413	default VMSPLIT_3G
1414	depends on X86_32
1415	---help---
1416	  Select the desired split between kernel and user memory.
1417
1418	  If the address range available to the kernel is less than the
1419	  physical memory installed, the remaining memory will be available
1420	  as "high memory". Accessing high memory is a little more costly
1421	  than low memory, as it needs to be mapped into the kernel first.
1422	  Note that increasing the kernel address space limits the range
1423	  available to user programs, making the address space there
1424	  tighter.  Selecting anything other than the default 3G/1G split
1425	  will also likely make your kernel incompatible with binary-only
1426	  kernel modules.
1427
1428	  If you are not absolutely sure what you are doing, leave this
1429	  option alone!
1430
1431	config VMSPLIT_3G
1432		bool "3G/1G user/kernel split"
1433	config VMSPLIT_3G_OPT
1434		depends on !X86_PAE
1435		bool "3G/1G user/kernel split (for full 1G low memory)"
1436	config VMSPLIT_2G
1437		bool "2G/2G user/kernel split"
1438	config VMSPLIT_2G_OPT
1439		depends on !X86_PAE
1440		bool "2G/2G user/kernel split (for full 2G low memory)"
1441	config VMSPLIT_1G
1442		bool "1G/3G user/kernel split"
1443endchoice
1444
1445config PAGE_OFFSET
1446	hex
1447	default 0xB0000000 if VMSPLIT_3G_OPT
1448	default 0x80000000 if VMSPLIT_2G
1449	default 0x78000000 if VMSPLIT_2G_OPT
1450	default 0x40000000 if VMSPLIT_1G
1451	default 0xC0000000
1452	depends on X86_32
1453
1454config HIGHMEM
1455	def_bool y
1456	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1457
1458config X86_PAE
1459	bool "PAE (Physical Address Extension) Support"
1460	depends on X86_32 && !HIGHMEM4G
1461	select SWIOTLB
1462	---help---
1463	  PAE is required for NX support, and furthermore enables
1464	  larger swapspace support for non-overcommit purposes. It
1465	  has the cost of more pagetable lookup overhead, and also
1466	  consumes more pagetable space per process.
1467
1468config X86_5LEVEL
1469	bool "Enable 5-level page tables support"
1470	select DYNAMIC_MEMORY_LAYOUT
1471	select SPARSEMEM_VMEMMAP
1472	depends on X86_64
1473	---help---
1474	  5-level paging enables access to larger address space:
1475	  upto 128 PiB of virtual address space and 4 PiB of
1476	  physical address space.
1477
1478	  It will be supported by future Intel CPUs.
1479
1480	  A kernel with the option enabled can be booted on machines that
1481	  support 4- or 5-level paging.
1482
1483	  See Documentation/x86/x86_64/5level-paging.txt for more
1484	  information.
1485
1486	  Say N if unsure.
1487
1488config ARCH_PHYS_ADDR_T_64BIT
1489	def_bool y
1490	depends on X86_64 || X86_PAE
1491
1492config ARCH_DMA_ADDR_T_64BIT
1493	def_bool y
1494	depends on X86_64 || HIGHMEM64G
1495
1496config X86_DIRECT_GBPAGES
1497	def_bool y
1498	depends on X86_64 && !DEBUG_PAGEALLOC
1499	---help---
1500	  Certain kernel features effectively disable kernel
1501	  linear 1 GB mappings (even if the CPU otherwise
1502	  supports them), so don't confuse the user by printing
1503	  that we have them enabled.
1504
1505config ARCH_HAS_MEM_ENCRYPT
1506	def_bool y
1507
1508config AMD_MEM_ENCRYPT
1509	bool "AMD Secure Memory Encryption (SME) support"
1510	depends on X86_64 && CPU_SUP_AMD
1511	---help---
1512	  Say yes to enable support for the encryption of system memory.
1513	  This requires an AMD processor that supports Secure Memory
1514	  Encryption (SME).
1515
1516config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1517	bool "Activate AMD Secure Memory Encryption (SME) by default"
1518	default y
1519	depends on AMD_MEM_ENCRYPT
1520	---help---
1521	  Say yes to have system memory encrypted by default if running on
1522	  an AMD processor that supports Secure Memory Encryption (SME).
1523
1524	  If set to Y, then the encryption of system memory can be
1525	  deactivated with the mem_encrypt=off command line option.
1526
1527	  If set to N, then the encryption of system memory can be
1528	  activated with the mem_encrypt=on command line option.
1529
1530config ARCH_USE_MEMREMAP_PROT
1531	def_bool y
1532	depends on AMD_MEM_ENCRYPT
1533
1534# Common NUMA Features
1535config NUMA
1536	bool "Numa Memory Allocation and Scheduler Support"
1537	depends on SMP
1538	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1539	default y if X86_BIGSMP
1540	---help---
1541	  Enable NUMA (Non Uniform Memory Access) support.
1542
1543	  The kernel will try to allocate memory used by a CPU on the
1544	  local memory controller of the CPU and add some more
1545	  NUMA awareness to the kernel.
1546
1547	  For 64-bit this is recommended if the system is Intel Core i7
1548	  (or later), AMD Opteron, or EM64T NUMA.
1549
1550	  For 32-bit this is only needed if you boot a 32-bit
1551	  kernel on a 64-bit NUMA platform.
1552
1553	  Otherwise, you should say N.
1554
1555config AMD_NUMA
1556	def_bool y
1557	prompt "Old style AMD Opteron NUMA detection"
1558	depends on X86_64 && NUMA && PCI
1559	---help---
1560	  Enable AMD NUMA node topology detection.  You should say Y here if
1561	  you have a multi processor AMD system. This uses an old method to
1562	  read the NUMA configuration directly from the builtin Northbridge
1563	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1564	  which also takes priority if both are compiled in.
1565
1566config X86_64_ACPI_NUMA
1567	def_bool y
1568	prompt "ACPI NUMA detection"
1569	depends on X86_64 && NUMA && ACPI && PCI
1570	select ACPI_NUMA
1571	---help---
1572	  Enable ACPI SRAT based node topology detection.
1573
1574# Some NUMA nodes have memory ranges that span
1575# other nodes.  Even though a pfn is valid and
1576# between a node's start and end pfns, it may not
1577# reside on that node.  See memmap_init_zone()
1578# for details.
1579config NODES_SPAN_OTHER_NODES
1580	def_bool y
1581	depends on X86_64_ACPI_NUMA
1582
1583config NUMA_EMU
1584	bool "NUMA emulation"
1585	depends on NUMA
1586	---help---
1587	  Enable NUMA emulation. A flat machine will be split
1588	  into virtual nodes when booted with "numa=fake=N", where N is the
1589	  number of nodes. This is only useful for debugging.
1590
1591config NODES_SHIFT
1592	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1593	range 1 10
1594	default "10" if MAXSMP
1595	default "6" if X86_64
1596	default "3"
1597	depends on NEED_MULTIPLE_NODES
1598	---help---
1599	  Specify the maximum number of NUMA Nodes available on the target
1600	  system.  Increases memory reserved to accommodate various tables.
1601
1602config ARCH_HAVE_MEMORY_PRESENT
1603	def_bool y
1604	depends on X86_32 && DISCONTIGMEM
1605
1606config ARCH_FLATMEM_ENABLE
1607	def_bool y
1608	depends on X86_32 && !NUMA
1609
1610config ARCH_DISCONTIGMEM_ENABLE
1611	def_bool y
1612	depends on NUMA && X86_32
1613
1614config ARCH_DISCONTIGMEM_DEFAULT
1615	def_bool y
1616	depends on NUMA && X86_32
1617
1618config ARCH_SPARSEMEM_ENABLE
1619	def_bool y
1620	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1621	select SPARSEMEM_STATIC if X86_32
1622	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1623
1624config ARCH_SPARSEMEM_DEFAULT
1625	def_bool y
1626	depends on X86_64
1627
1628config ARCH_SELECT_MEMORY_MODEL
1629	def_bool y
1630	depends on ARCH_SPARSEMEM_ENABLE
1631
1632config ARCH_MEMORY_PROBE
1633	bool "Enable sysfs memory/probe interface"
1634	depends on X86_64 && MEMORY_HOTPLUG
1635	help
1636	  This option enables a sysfs memory/probe interface for testing.
1637	  See Documentation/memory-hotplug.txt for more information.
1638	  If you are unsure how to answer this question, answer N.
1639
1640config ARCH_PROC_KCORE_TEXT
1641	def_bool y
1642	depends on X86_64 && PROC_KCORE
1643
1644config ILLEGAL_POINTER_VALUE
1645       hex
1646       default 0 if X86_32
1647       default 0xdead000000000000 if X86_64
1648
1649source "mm/Kconfig"
1650
1651config X86_PMEM_LEGACY_DEVICE
1652	bool
1653
1654config X86_PMEM_LEGACY
1655	tristate "Support non-standard NVDIMMs and ADR protected memory"
1656	depends on PHYS_ADDR_T_64BIT
1657	depends on BLK_DEV
1658	select X86_PMEM_LEGACY_DEVICE
1659	select LIBNVDIMM
1660	help
1661	  Treat memory marked using the non-standard e820 type of 12 as used
1662	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1663	  The kernel will offer these regions to the 'pmem' driver so
1664	  they can be used for persistent storage.
1665
1666	  Say Y if unsure.
1667
1668config HIGHPTE
1669	bool "Allocate 3rd-level pagetables from highmem"
1670	depends on HIGHMEM
1671	---help---
1672	  The VM uses one page table entry for each page of physical memory.
1673	  For systems with a lot of RAM, this can be wasteful of precious
1674	  low memory.  Setting this option will put user-space page table
1675	  entries in high memory.
1676
1677config X86_CHECK_BIOS_CORRUPTION
1678	bool "Check for low memory corruption"
1679	---help---
1680	  Periodically check for memory corruption in low memory, which
1681	  is suspected to be caused by BIOS.  Even when enabled in the
1682	  configuration, it is disabled at runtime.  Enable it by
1683	  setting "memory_corruption_check=1" on the kernel command
1684	  line.  By default it scans the low 64k of memory every 60
1685	  seconds; see the memory_corruption_check_size and
1686	  memory_corruption_check_period parameters in
1687	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1688
1689	  When enabled with the default parameters, this option has
1690	  almost no overhead, as it reserves a relatively small amount
1691	  of memory and scans it infrequently.  It both detects corruption
1692	  and prevents it from affecting the running system.
1693
1694	  It is, however, intended as a diagnostic tool; if repeatable
1695	  BIOS-originated corruption always affects the same memory,
1696	  you can use memmap= to prevent the kernel from using that
1697	  memory.
1698
1699config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1700	bool "Set the default setting of memory_corruption_check"
1701	depends on X86_CHECK_BIOS_CORRUPTION
1702	default y
1703	---help---
1704	  Set whether the default state of memory_corruption_check is
1705	  on or off.
1706
1707config X86_RESERVE_LOW
1708	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1709	default 64
1710	range 4 640
1711	---help---
1712	  Specify the amount of low memory to reserve for the BIOS.
1713
1714	  The first page contains BIOS data structures that the kernel
1715	  must not use, so that page must always be reserved.
1716
1717	  By default we reserve the first 64K of physical RAM, as a
1718	  number of BIOSes are known to corrupt that memory range
1719	  during events such as suspend/resume or monitor cable
1720	  insertion, so it must not be used by the kernel.
1721
1722	  You can set this to 4 if you are absolutely sure that you
1723	  trust the BIOS to get all its memory reservations and usages
1724	  right.  If you know your BIOS have problems beyond the
1725	  default 64K area, you can set this to 640 to avoid using the
1726	  entire low memory range.
1727
1728	  If you have doubts about the BIOS (e.g. suspend/resume does
1729	  not work or there's kernel crashes after certain hardware
1730	  hotplug events) then you might want to enable
1731	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1732	  typical corruption patterns.
1733
1734	  Leave this to the default value of 64 if you are unsure.
1735
1736config MATH_EMULATION
1737	bool
1738	depends on MODIFY_LDT_SYSCALL
1739	prompt "Math emulation" if X86_32
1740	---help---
1741	  Linux can emulate a math coprocessor (used for floating point
1742	  operations) if you don't have one. 486DX and Pentium processors have
1743	  a math coprocessor built in, 486SX and 386 do not, unless you added
1744	  a 487DX or 387, respectively. (The messages during boot time can
1745	  give you some hints here ["man dmesg"].) Everyone needs either a
1746	  coprocessor or this emulation.
1747
1748	  If you don't have a math coprocessor, you need to say Y here; if you
1749	  say Y here even though you have a coprocessor, the coprocessor will
1750	  be used nevertheless. (This behavior can be changed with the kernel
1751	  command line option "no387", which comes handy if your coprocessor
1752	  is broken. Try "man bootparam" or see the documentation of your boot
1753	  loader (lilo or loadlin) about how to pass options to the kernel at
1754	  boot time.) This means that it is a good idea to say Y here if you
1755	  intend to use this kernel on different machines.
1756
1757	  More information about the internals of the Linux math coprocessor
1758	  emulation can be found in <file:arch/x86/math-emu/README>.
1759
1760	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1761	  kernel, it won't hurt.
1762
1763config MTRR
1764	def_bool y
1765	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1766	---help---
1767	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1768	  the Memory Type Range Registers (MTRRs) may be used to control
1769	  processor access to memory ranges. This is most useful if you have
1770	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1771	  allows bus write transfers to be combined into a larger transfer
1772	  before bursting over the PCI/AGP bus. This can increase performance
1773	  of image write operations 2.5 times or more. Saying Y here creates a
1774	  /proc/mtrr file which may be used to manipulate your processor's
1775	  MTRRs. Typically the X server should use this.
1776
1777	  This code has a reasonably generic interface so that similar
1778	  control registers on other processors can be easily supported
1779	  as well:
1780
1781	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1782	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1783	  these, the ARRs are used to emulate the MTRRs.
1784	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1785	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1786	  write-combining. All of these processors are supported by this code
1787	  and it makes sense to say Y here if you have one of them.
1788
1789	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1790	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1791	  can lead to all sorts of problems, so it's good to say Y here.
1792
1793	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1794	  just add about 9 KB to your kernel.
1795
1796	  See <file:Documentation/x86/mtrr.txt> for more information.
1797
1798config MTRR_SANITIZER
1799	def_bool y
1800	prompt "MTRR cleanup support"
1801	depends on MTRR
1802	---help---
1803	  Convert MTRR layout from continuous to discrete, so X drivers can
1804	  add writeback entries.
1805
1806	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1807	  The largest mtrr entry size for a continuous block can be set with
1808	  mtrr_chunk_size.
1809
1810	  If unsure, say Y.
1811
1812config MTRR_SANITIZER_ENABLE_DEFAULT
1813	int "MTRR cleanup enable value (0-1)"
1814	range 0 1
1815	default "0"
1816	depends on MTRR_SANITIZER
1817	---help---
1818	  Enable mtrr cleanup default value
1819
1820config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1821	int "MTRR cleanup spare reg num (0-7)"
1822	range 0 7
1823	default "1"
1824	depends on MTRR_SANITIZER
1825	---help---
1826	  mtrr cleanup spare entries default, it can be changed via
1827	  mtrr_spare_reg_nr=N on the kernel command line.
1828
1829config X86_PAT
1830	def_bool y
1831	prompt "x86 PAT support" if EXPERT
1832	depends on MTRR
1833	---help---
1834	  Use PAT attributes to setup page level cache control.
1835
1836	  PATs are the modern equivalents of MTRRs and are much more
1837	  flexible than MTRRs.
1838
1839	  Say N here if you see bootup problems (boot crash, boot hang,
1840	  spontaneous reboots) or a non-working video driver.
1841
1842	  If unsure, say Y.
1843
1844config ARCH_USES_PG_UNCACHED
1845	def_bool y
1846	depends on X86_PAT
1847
1848config ARCH_RANDOM
1849	def_bool y
1850	prompt "x86 architectural random number generator" if EXPERT
1851	---help---
1852	  Enable the x86 architectural RDRAND instruction
1853	  (Intel Bull Mountain technology) to generate random numbers.
1854	  If supported, this is a high bandwidth, cryptographically
1855	  secure hardware random number generator.
1856
1857config X86_SMAP
1858	def_bool y
1859	prompt "Supervisor Mode Access Prevention" if EXPERT
1860	---help---
1861	  Supervisor Mode Access Prevention (SMAP) is a security
1862	  feature in newer Intel processors.  There is a small
1863	  performance cost if this enabled and turned on; there is
1864	  also a small increase in the kernel size if this is enabled.
1865
1866	  If unsure, say Y.
1867
1868config X86_INTEL_UMIP
1869	def_bool y
1870	depends on CPU_SUP_INTEL
1871	prompt "Intel User Mode Instruction Prevention" if EXPERT
1872	---help---
1873	  The User Mode Instruction Prevention (UMIP) is a security
1874	  feature in newer Intel processors. If enabled, a general
1875	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1876	  or STR instructions are executed in user mode. These instructions
1877	  unnecessarily expose information about the hardware state.
1878
1879	  The vast majority of applications do not use these instructions.
1880	  For the very few that do, software emulation is provided in
1881	  specific cases in protected and virtual-8086 modes. Emulated
1882	  results are dummy.
1883
1884config X86_INTEL_MPX
1885	prompt "Intel MPX (Memory Protection Extensions)"
1886	def_bool n
1887	# Note: only available in 64-bit mode due to VMA flags shortage
1888	depends on CPU_SUP_INTEL && X86_64
1889	select ARCH_USES_HIGH_VMA_FLAGS
1890	---help---
1891	  MPX provides hardware features that can be used in
1892	  conjunction with compiler-instrumented code to check
1893	  memory references.  It is designed to detect buffer
1894	  overflow or underflow bugs.
1895
1896	  This option enables running applications which are
1897	  instrumented or otherwise use MPX.  It does not use MPX
1898	  itself inside the kernel or to protect the kernel
1899	  against bad memory references.
1900
1901	  Enabling this option will make the kernel larger:
1902	  ~8k of kernel text and 36 bytes of data on a 64-bit
1903	  defconfig.  It adds a long to the 'mm_struct' which
1904	  will increase the kernel memory overhead of each
1905	  process and adds some branches to paths used during
1906	  exec() and munmap().
1907
1908	  For details, see Documentation/x86/intel_mpx.txt
1909
1910	  If unsure, say N.
1911
1912config X86_INTEL_MEMORY_PROTECTION_KEYS
1913	prompt "Intel Memory Protection Keys"
1914	def_bool y
1915	# Note: only available in 64-bit mode
1916	depends on CPU_SUP_INTEL && X86_64
1917	select ARCH_USES_HIGH_VMA_FLAGS
1918	select ARCH_HAS_PKEYS
1919	---help---
1920	  Memory Protection Keys provides a mechanism for enforcing
1921	  page-based protections, but without requiring modification of the
1922	  page tables when an application changes protection domains.
1923
1924	  For details, see Documentation/x86/protection-keys.txt
1925
1926	  If unsure, say y.
1927
1928config EFI
1929	bool "EFI runtime service support"
1930	depends on ACPI
1931	select UCS2_STRING
1932	select EFI_RUNTIME_WRAPPERS
1933	---help---
1934	  This enables the kernel to use EFI runtime services that are
1935	  available (such as the EFI variable services).
1936
1937	  This option is only useful on systems that have EFI firmware.
1938	  In addition, you should use the latest ELILO loader available
1939	  at <http://elilo.sourceforge.net> in order to take advantage
1940	  of EFI runtime services. However, even with this option, the
1941	  resultant kernel should continue to boot on existing non-EFI
1942	  platforms.
1943
1944config EFI_STUB
1945       bool "EFI stub support"
1946       depends on EFI && !X86_USE_3DNOW
1947       select RELOCATABLE
1948       ---help---
1949          This kernel feature allows a bzImage to be loaded directly
1950	  by EFI firmware without the use of a bootloader.
1951
1952	  See Documentation/efi-stub.txt for more information.
1953
1954config EFI_MIXED
1955	bool "EFI mixed-mode support"
1956	depends on EFI_STUB && X86_64
1957	---help---
1958	   Enabling this feature allows a 64-bit kernel to be booted
1959	   on a 32-bit firmware, provided that your CPU supports 64-bit
1960	   mode.
1961
1962	   Note that it is not possible to boot a mixed-mode enabled
1963	   kernel via the EFI boot stub - a bootloader that supports
1964	   the EFI handover protocol must be used.
1965
1966	   If unsure, say N.
1967
1968config SECCOMP
1969	def_bool y
1970	prompt "Enable seccomp to safely compute untrusted bytecode"
1971	---help---
1972	  This kernel feature is useful for number crunching applications
1973	  that may need to compute untrusted bytecode during their
1974	  execution. By using pipes or other transports made available to
1975	  the process as file descriptors supporting the read/write
1976	  syscalls, it's possible to isolate those applications in
1977	  their own address space using seccomp. Once seccomp is
1978	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1979	  and the task is only allowed to execute a few safe syscalls
1980	  defined by each seccomp mode.
1981
1982	  If unsure, say Y. Only embedded should say N here.
1983
1984source kernel/Kconfig.hz
1985
1986config KEXEC
1987	bool "kexec system call"
1988	select KEXEC_CORE
1989	---help---
1990	  kexec is a system call that implements the ability to shutdown your
1991	  current kernel, and to start another kernel.  It is like a reboot
1992	  but it is independent of the system firmware.   And like a reboot
1993	  you can start any kernel with it, not just Linux.
1994
1995	  The name comes from the similarity to the exec system call.
1996
1997	  It is an ongoing process to be certain the hardware in a machine
1998	  is properly shutdown, so do not be surprised if this code does not
1999	  initially work for you.  As of this writing the exact hardware
2000	  interface is strongly in flux, so no good recommendation can be
2001	  made.
2002
2003config KEXEC_FILE
2004	bool "kexec file based system call"
2005	select KEXEC_CORE
2006	select BUILD_BIN2C
2007	depends on X86_64
2008	depends on CRYPTO=y
2009	depends on CRYPTO_SHA256=y
2010	---help---
2011	  This is new version of kexec system call. This system call is
2012	  file based and takes file descriptors as system call argument
2013	  for kernel and initramfs as opposed to list of segments as
2014	  accepted by previous system call.
2015
2016config ARCH_HAS_KEXEC_PURGATORY
2017	def_bool KEXEC_FILE
2018
2019config KEXEC_VERIFY_SIG
2020	bool "Verify kernel signature during kexec_file_load() syscall"
2021	depends on KEXEC_FILE
2022	---help---
2023	  This option makes kernel signature verification mandatory for
2024	  the kexec_file_load() syscall.
2025
2026	  In addition to that option, you need to enable signature
2027	  verification for the corresponding kernel image type being
2028	  loaded in order for this to work.
2029
2030config KEXEC_BZIMAGE_VERIFY_SIG
2031	bool "Enable bzImage signature verification support"
2032	depends on KEXEC_VERIFY_SIG
2033	depends on SIGNED_PE_FILE_VERIFICATION
2034	select SYSTEM_TRUSTED_KEYRING
2035	---help---
2036	  Enable bzImage signature verification support.
2037
2038config CRASH_DUMP
2039	bool "kernel crash dumps"
2040	depends on X86_64 || (X86_32 && HIGHMEM)
2041	---help---
2042	  Generate crash dump after being started by kexec.
2043	  This should be normally only set in special crash dump kernels
2044	  which are loaded in the main kernel with kexec-tools into
2045	  a specially reserved region and then later executed after
2046	  a crash by kdump/kexec. The crash dump kernel must be compiled
2047	  to a memory address not used by the main kernel or BIOS using
2048	  PHYSICAL_START, or it must be built as a relocatable image
2049	  (CONFIG_RELOCATABLE=y).
2050	  For more details see Documentation/kdump/kdump.txt
2051
2052config KEXEC_JUMP
2053	bool "kexec jump"
2054	depends on KEXEC && HIBERNATION
2055	---help---
2056	  Jump between original kernel and kexeced kernel and invoke
2057	  code in physical address mode via KEXEC
2058
2059config PHYSICAL_START
2060	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2061	default "0x1000000"
2062	---help---
2063	  This gives the physical address where the kernel is loaded.
2064
2065	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2066	  bzImage will decompress itself to above physical address and
2067	  run from there. Otherwise, bzImage will run from the address where
2068	  it has been loaded by the boot loader and will ignore above physical
2069	  address.
2070
2071	  In normal kdump cases one does not have to set/change this option
2072	  as now bzImage can be compiled as a completely relocatable image
2073	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2074	  address. This option is mainly useful for the folks who don't want
2075	  to use a bzImage for capturing the crash dump and want to use a
2076	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2077	  to be specifically compiled to run from a specific memory area
2078	  (normally a reserved region) and this option comes handy.
2079
2080	  So if you are using bzImage for capturing the crash dump,
2081	  leave the value here unchanged to 0x1000000 and set
2082	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2083	  for capturing the crash dump change this value to start of
2084	  the reserved region.  In other words, it can be set based on
2085	  the "X" value as specified in the "crashkernel=YM@XM"
2086	  command line boot parameter passed to the panic-ed
2087	  kernel. Please take a look at Documentation/kdump/kdump.txt
2088	  for more details about crash dumps.
2089
2090	  Usage of bzImage for capturing the crash dump is recommended as
2091	  one does not have to build two kernels. Same kernel can be used
2092	  as production kernel and capture kernel. Above option should have
2093	  gone away after relocatable bzImage support is introduced. But it
2094	  is present because there are users out there who continue to use
2095	  vmlinux for dump capture. This option should go away down the
2096	  line.
2097
2098	  Don't change this unless you know what you are doing.
2099
2100config RELOCATABLE
2101	bool "Build a relocatable kernel"
2102	default y
2103	---help---
2104	  This builds a kernel image that retains relocation information
2105	  so it can be loaded someplace besides the default 1MB.
2106	  The relocations tend to make the kernel binary about 10% larger,
2107	  but are discarded at runtime.
2108
2109	  One use is for the kexec on panic case where the recovery kernel
2110	  must live at a different physical address than the primary
2111	  kernel.
2112
2113	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2114	  it has been loaded at and the compile time physical address
2115	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2116
2117config RANDOMIZE_BASE
2118	bool "Randomize the address of the kernel image (KASLR)"
2119	depends on RELOCATABLE
2120	default y
2121	---help---
2122	  In support of Kernel Address Space Layout Randomization (KASLR),
2123	  this randomizes the physical address at which the kernel image
2124	  is decompressed and the virtual address where the kernel
2125	  image is mapped, as a security feature that deters exploit
2126	  attempts relying on knowledge of the location of kernel
2127	  code internals.
2128
2129	  On 64-bit, the kernel physical and virtual addresses are
2130	  randomized separately. The physical address will be anywhere
2131	  between 16MB and the top of physical memory (up to 64TB). The
2132	  virtual address will be randomized from 16MB up to 1GB (9 bits
2133	  of entropy). Note that this also reduces the memory space
2134	  available to kernel modules from 1.5GB to 1GB.
2135
2136	  On 32-bit, the kernel physical and virtual addresses are
2137	  randomized together. They will be randomized from 16MB up to
2138	  512MB (8 bits of entropy).
2139
2140	  Entropy is generated using the RDRAND instruction if it is
2141	  supported. If RDTSC is supported, its value is mixed into
2142	  the entropy pool as well. If neither RDRAND nor RDTSC are
2143	  supported, then entropy is read from the i8254 timer. The
2144	  usable entropy is limited by the kernel being built using
2145	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2146	  minimum of 2MB. As a result, only 10 bits of entropy are
2147	  theoretically possible, but the implementations are further
2148	  limited due to memory layouts.
2149
2150	  If unsure, say Y.
2151
2152# Relocation on x86 needs some additional build support
2153config X86_NEED_RELOCS
2154	def_bool y
2155	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2156
2157config PHYSICAL_ALIGN
2158	hex "Alignment value to which kernel should be aligned"
2159	default "0x200000"
2160	range 0x2000 0x1000000 if X86_32
2161	range 0x200000 0x1000000 if X86_64
2162	---help---
2163	  This value puts the alignment restrictions on physical address
2164	  where kernel is loaded and run from. Kernel is compiled for an
2165	  address which meets above alignment restriction.
2166
2167	  If bootloader loads the kernel at a non-aligned address and
2168	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2169	  address aligned to above value and run from there.
2170
2171	  If bootloader loads the kernel at a non-aligned address and
2172	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2173	  load address and decompress itself to the address it has been
2174	  compiled for and run from there. The address for which kernel is
2175	  compiled already meets above alignment restrictions. Hence the
2176	  end result is that kernel runs from a physical address meeting
2177	  above alignment restrictions.
2178
2179	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2180	  this value must be a multiple of 0x200000.
2181
2182	  Don't change this unless you know what you are doing.
2183
2184config DYNAMIC_MEMORY_LAYOUT
2185	bool
2186	---help---
2187	  This option makes base addresses of vmalloc and vmemmap as well as
2188	  __PAGE_OFFSET movable during boot.
2189
2190config RANDOMIZE_MEMORY
2191	bool "Randomize the kernel memory sections"
2192	depends on X86_64
2193	depends on RANDOMIZE_BASE
2194	select DYNAMIC_MEMORY_LAYOUT
2195	default RANDOMIZE_BASE
2196	---help---
2197	   Randomizes the base virtual address of kernel memory sections
2198	   (physical memory mapping, vmalloc & vmemmap). This security feature
2199	   makes exploits relying on predictable memory locations less reliable.
2200
2201	   The order of allocations remains unchanged. Entropy is generated in
2202	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2203	   configuration have in average 30,000 different possible virtual
2204	   addresses for each memory section.
2205
2206	   If unsure, say Y.
2207
2208config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2209	hex "Physical memory mapping padding" if EXPERT
2210	depends on RANDOMIZE_MEMORY
2211	default "0xa" if MEMORY_HOTPLUG
2212	default "0x0"
2213	range 0x1 0x40 if MEMORY_HOTPLUG
2214	range 0x0 0x40
2215	---help---
2216	   Define the padding in terabytes added to the existing physical
2217	   memory size during kernel memory randomization. It is useful
2218	   for memory hotplug support but reduces the entropy available for
2219	   address randomization.
2220
2221	   If unsure, leave at the default value.
2222
2223config HOTPLUG_CPU
2224	bool "Support for hot-pluggable CPUs"
2225	depends on SMP
2226	---help---
2227	  Say Y here to allow turning CPUs off and on. CPUs can be
2228	  controlled through /sys/devices/system/cpu.
2229	  ( Note: power management support will enable this option
2230	    automatically on SMP systems. )
2231	  Say N if you want to disable CPU hotplug.
2232
2233config BOOTPARAM_HOTPLUG_CPU0
2234	bool "Set default setting of cpu0_hotpluggable"
2235	default n
2236	depends on HOTPLUG_CPU
2237	---help---
2238	  Set whether default state of cpu0_hotpluggable is on or off.
2239
2240	  Say Y here to enable CPU0 hotplug by default. If this switch
2241	  is turned on, there is no need to give cpu0_hotplug kernel
2242	  parameter and the CPU0 hotplug feature is enabled by default.
2243
2244	  Please note: there are two known CPU0 dependencies if you want
2245	  to enable the CPU0 hotplug feature either by this switch or by
2246	  cpu0_hotplug kernel parameter.
2247
2248	  First, resume from hibernate or suspend always starts from CPU0.
2249	  So hibernate and suspend are prevented if CPU0 is offline.
2250
2251	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2252	  offline if any interrupt can not migrate out of CPU0. There may
2253	  be other CPU0 dependencies.
2254
2255	  Please make sure the dependencies are under your control before
2256	  you enable this feature.
2257
2258	  Say N if you don't want to enable CPU0 hotplug feature by default.
2259	  You still can enable the CPU0 hotplug feature at boot by kernel
2260	  parameter cpu0_hotplug.
2261
2262config DEBUG_HOTPLUG_CPU0
2263	def_bool n
2264	prompt "Debug CPU0 hotplug"
2265	depends on HOTPLUG_CPU
2266	---help---
2267	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2268	  soon as possible and boots up userspace with CPU0 offlined. User
2269	  can online CPU0 back after boot time.
2270
2271	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2272	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2273	  compilation or giving cpu0_hotplug kernel parameter at boot.
2274
2275	  If unsure, say N.
2276
2277config COMPAT_VDSO
2278	def_bool n
2279	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2280	depends on COMPAT_32
2281	---help---
2282	  Certain buggy versions of glibc will crash if they are
2283	  presented with a 32-bit vDSO that is not mapped at the address
2284	  indicated in its segment table.
2285
2286	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2287	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2288	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2289	  the only released version with the bug, but OpenSUSE 9
2290	  contains a buggy "glibc 2.3.2".
2291
2292	  The symptom of the bug is that everything crashes on startup, saying:
2293	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2294
2295	  Saying Y here changes the default value of the vdso32 boot
2296	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2297	  This works around the glibc bug but hurts performance.
2298
2299	  If unsure, say N: if you are compiling your own kernel, you
2300	  are unlikely to be using a buggy version of glibc.
2301
2302choice
2303	prompt "vsyscall table for legacy applications"
2304	depends on X86_64
2305	default LEGACY_VSYSCALL_EMULATE
2306	help
2307	  Legacy user code that does not know how to find the vDSO expects
2308	  to be able to issue three syscalls by calling fixed addresses in
2309	  kernel space. Since this location is not randomized with ASLR,
2310	  it can be used to assist security vulnerability exploitation.
2311
2312	  This setting can be changed at boot time via the kernel command
2313	  line parameter vsyscall=[emulate|none].
2314
2315	  On a system with recent enough glibc (2.14 or newer) and no
2316	  static binaries, you can say None without a performance penalty
2317	  to improve security.
2318
2319	  If unsure, select "Emulate".
2320
2321	config LEGACY_VSYSCALL_EMULATE
2322		bool "Emulate"
2323		help
2324		  The kernel traps and emulates calls into the fixed
2325		  vsyscall address mapping. This makes the mapping
2326		  non-executable, but it still contains known contents,
2327		  which could be used in certain rare security vulnerability
2328		  exploits. This configuration is recommended when userspace
2329		  still uses the vsyscall area.
2330
2331	config LEGACY_VSYSCALL_NONE
2332		bool "None"
2333		help
2334		  There will be no vsyscall mapping at all. This will
2335		  eliminate any risk of ASLR bypass due to the vsyscall
2336		  fixed address mapping. Attempts to use the vsyscalls
2337		  will be reported to dmesg, so that either old or
2338		  malicious userspace programs can be identified.
2339
2340endchoice
2341
2342config CMDLINE_BOOL
2343	bool "Built-in kernel command line"
2344	---help---
2345	  Allow for specifying boot arguments to the kernel at
2346	  build time.  On some systems (e.g. embedded ones), it is
2347	  necessary or convenient to provide some or all of the
2348	  kernel boot arguments with the kernel itself (that is,
2349	  to not rely on the boot loader to provide them.)
2350
2351	  To compile command line arguments into the kernel,
2352	  set this option to 'Y', then fill in the
2353	  boot arguments in CONFIG_CMDLINE.
2354
2355	  Systems with fully functional boot loaders (i.e. non-embedded)
2356	  should leave this option set to 'N'.
2357
2358config CMDLINE
2359	string "Built-in kernel command string"
2360	depends on CMDLINE_BOOL
2361	default ""
2362	---help---
2363	  Enter arguments here that should be compiled into the kernel
2364	  image and used at boot time.  If the boot loader provides a
2365	  command line at boot time, it is appended to this string to
2366	  form the full kernel command line, when the system boots.
2367
2368	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2369	  change this behavior.
2370
2371	  In most cases, the command line (whether built-in or provided
2372	  by the boot loader) should specify the device for the root
2373	  file system.
2374
2375config CMDLINE_OVERRIDE
2376	bool "Built-in command line overrides boot loader arguments"
2377	depends on CMDLINE_BOOL
2378	---help---
2379	  Set this option to 'Y' to have the kernel ignore the boot loader
2380	  command line, and use ONLY the built-in command line.
2381
2382	  This is used to work around broken boot loaders.  This should
2383	  be set to 'N' under normal conditions.
2384
2385config MODIFY_LDT_SYSCALL
2386	bool "Enable the LDT (local descriptor table)" if EXPERT
2387	default y
2388	---help---
2389	  Linux can allow user programs to install a per-process x86
2390	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2391	  call.  This is required to run 16-bit or segmented code such as
2392	  DOSEMU or some Wine programs.  It is also used by some very old
2393	  threading libraries.
2394
2395	  Enabling this feature adds a small amount of overhead to
2396	  context switches and increases the low-level kernel attack
2397	  surface.  Disabling it removes the modify_ldt(2) system call.
2398
2399	  Saying 'N' here may make sense for embedded or server kernels.
2400
2401source "kernel/livepatch/Kconfig"
2402
2403endmenu
2404
2405config ARCH_HAS_ADD_PAGES
2406	def_bool y
2407	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2408
2409config ARCH_ENABLE_MEMORY_HOTPLUG
2410	def_bool y
2411	depends on X86_64 || (X86_32 && HIGHMEM)
2412
2413config ARCH_ENABLE_MEMORY_HOTREMOVE
2414	def_bool y
2415	depends on MEMORY_HOTPLUG
2416
2417config USE_PERCPU_NUMA_NODE_ID
2418	def_bool y
2419	depends on NUMA
2420
2421config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2422	def_bool y
2423	depends on X86_64 || X86_PAE
2424
2425config ARCH_ENABLE_HUGEPAGE_MIGRATION
2426	def_bool y
2427	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2428
2429config ARCH_ENABLE_THP_MIGRATION
2430	def_bool y
2431	depends on X86_64 && TRANSPARENT_HUGEPAGE
2432
2433menu "Power management and ACPI options"
2434
2435config ARCH_HIBERNATION_HEADER
2436	def_bool y
2437	depends on X86_64 && HIBERNATION
2438
2439source "kernel/power/Kconfig"
2440
2441source "drivers/acpi/Kconfig"
2442
2443source "drivers/sfi/Kconfig"
2444
2445config X86_APM_BOOT
2446	def_bool y
2447	depends on APM
2448
2449menuconfig APM
2450	tristate "APM (Advanced Power Management) BIOS support"
2451	depends on X86_32 && PM_SLEEP
2452	---help---
2453	  APM is a BIOS specification for saving power using several different
2454	  techniques. This is mostly useful for battery powered laptops with
2455	  APM compliant BIOSes. If you say Y here, the system time will be
2456	  reset after a RESUME operation, the /proc/apm device will provide
2457	  battery status information, and user-space programs will receive
2458	  notification of APM "events" (e.g. battery status change).
2459
2460	  If you select "Y" here, you can disable actual use of the APM
2461	  BIOS by passing the "apm=off" option to the kernel at boot time.
2462
2463	  Note that the APM support is almost completely disabled for
2464	  machines with more than one CPU.
2465
2466	  In order to use APM, you will need supporting software. For location
2467	  and more information, read <file:Documentation/power/apm-acpi.txt>
2468	  and the Battery Powered Linux mini-HOWTO, available from
2469	  <http://www.tldp.org/docs.html#howto>.
2470
2471	  This driver does not spin down disk drives (see the hdparm(8)
2472	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2473	  VESA-compliant "green" monitors.
2474
2475	  This driver does not support the TI 4000M TravelMate and the ACER
2476	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2477	  desktop machines also don't have compliant BIOSes, and this driver
2478	  may cause those machines to panic during the boot phase.
2479
2480	  Generally, if you don't have a battery in your machine, there isn't
2481	  much point in using this driver and you should say N. If you get
2482	  random kernel OOPSes or reboots that don't seem to be related to
2483	  anything, try disabling/enabling this option (or disabling/enabling
2484	  APM in your BIOS).
2485
2486	  Some other things you should try when experiencing seemingly random,
2487	  "weird" problems:
2488
2489	  1) make sure that you have enough swap space and that it is
2490	  enabled.
2491	  2) pass the "no-hlt" option to the kernel
2492	  3) switch on floating point emulation in the kernel and pass
2493	  the "no387" option to the kernel
2494	  4) pass the "floppy=nodma" option to the kernel
2495	  5) pass the "mem=4M" option to the kernel (thereby disabling
2496	  all but the first 4 MB of RAM)
2497	  6) make sure that the CPU is not over clocked.
2498	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2499	  8) disable the cache from your BIOS settings
2500	  9) install a fan for the video card or exchange video RAM
2501	  10) install a better fan for the CPU
2502	  11) exchange RAM chips
2503	  12) exchange the motherboard.
2504
2505	  To compile this driver as a module, choose M here: the
2506	  module will be called apm.
2507
2508if APM
2509
2510config APM_IGNORE_USER_SUSPEND
2511	bool "Ignore USER SUSPEND"
2512	---help---
2513	  This option will ignore USER SUSPEND requests. On machines with a
2514	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2515	  series notebooks, it is necessary to say Y because of a BIOS bug.
2516
2517config APM_DO_ENABLE
2518	bool "Enable PM at boot time"
2519	---help---
2520	  Enable APM features at boot time. From page 36 of the APM BIOS
2521	  specification: "When disabled, the APM BIOS does not automatically
2522	  power manage devices, enter the Standby State, enter the Suspend
2523	  State, or take power saving steps in response to CPU Idle calls."
2524	  This driver will make CPU Idle calls when Linux is idle (unless this
2525	  feature is turned off -- see "Do CPU IDLE calls", below). This
2526	  should always save battery power, but more complicated APM features
2527	  will be dependent on your BIOS implementation. You may need to turn
2528	  this option off if your computer hangs at boot time when using APM
2529	  support, or if it beeps continuously instead of suspending. Turn
2530	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2531	  T400CDT. This is off by default since most machines do fine without
2532	  this feature.
2533
2534config APM_CPU_IDLE
2535	depends on CPU_IDLE
2536	bool "Make CPU Idle calls when idle"
2537	---help---
2538	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2539	  On some machines, this can activate improved power savings, such as
2540	  a slowed CPU clock rate, when the machine is idle. These idle calls
2541	  are made after the idle loop has run for some length of time (e.g.,
2542	  333 mS). On some machines, this will cause a hang at boot time or
2543	  whenever the CPU becomes idle. (On machines with more than one CPU,
2544	  this option does nothing.)
2545
2546config APM_DISPLAY_BLANK
2547	bool "Enable console blanking using APM"
2548	---help---
2549	  Enable console blanking using the APM. Some laptops can use this to
2550	  turn off the LCD backlight when the screen blanker of the Linux
2551	  virtual console blanks the screen. Note that this is only used by
2552	  the virtual console screen blanker, and won't turn off the backlight
2553	  when using the X Window system. This also doesn't have anything to
2554	  do with your VESA-compliant power-saving monitor. Further, this
2555	  option doesn't work for all laptops -- it might not turn off your
2556	  backlight at all, or it might print a lot of errors to the console,
2557	  especially if you are using gpm.
2558
2559config APM_ALLOW_INTS
2560	bool "Allow interrupts during APM BIOS calls"
2561	---help---
2562	  Normally we disable external interrupts while we are making calls to
2563	  the APM BIOS as a measure to lessen the effects of a badly behaving
2564	  BIOS implementation.  The BIOS should reenable interrupts if it
2565	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2566	  many of the newer IBM Thinkpads.  If you experience hangs when you
2567	  suspend, try setting this to Y.  Otherwise, say N.
2568
2569endif # APM
2570
2571source "drivers/cpufreq/Kconfig"
2572
2573source "drivers/cpuidle/Kconfig"
2574
2575source "drivers/idle/Kconfig"
2576
2577endmenu
2578
2579
2580menu "Bus options (PCI etc.)"
2581
2582config PCI
2583	bool "PCI support"
2584	default y
2585	---help---
2586	  Find out whether you have a PCI motherboard. PCI is the name of a
2587	  bus system, i.e. the way the CPU talks to the other stuff inside
2588	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2589	  VESA. If you have PCI, say Y, otherwise N.
2590
2591choice
2592	prompt "PCI access mode"
2593	depends on X86_32 && PCI
2594	default PCI_GOANY
2595	---help---
2596	  On PCI systems, the BIOS can be used to detect the PCI devices and
2597	  determine their configuration. However, some old PCI motherboards
2598	  have BIOS bugs and may crash if this is done. Also, some embedded
2599	  PCI-based systems don't have any BIOS at all. Linux can also try to
2600	  detect the PCI hardware directly without using the BIOS.
2601
2602	  With this option, you can specify how Linux should detect the
2603	  PCI devices. If you choose "BIOS", the BIOS will be used,
2604	  if you choose "Direct", the BIOS won't be used, and if you
2605	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2606	  If you choose "Any", the kernel will try MMCONFIG, then the
2607	  direct access method and falls back to the BIOS if that doesn't
2608	  work. If unsure, go with the default, which is "Any".
2609
2610config PCI_GOBIOS
2611	bool "BIOS"
2612
2613config PCI_GOMMCONFIG
2614	bool "MMConfig"
2615
2616config PCI_GODIRECT
2617	bool "Direct"
2618
2619config PCI_GOOLPC
2620	bool "OLPC XO-1"
2621	depends on OLPC
2622
2623config PCI_GOANY
2624	bool "Any"
2625
2626endchoice
2627
2628config PCI_BIOS
2629	def_bool y
2630	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2631
2632# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2633config PCI_DIRECT
2634	def_bool y
2635	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2636
2637config PCI_MMCONFIG
2638	bool "Support mmconfig PCI config space access" if X86_64
2639	default y
2640	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2641	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2642
2643config PCI_OLPC
2644	def_bool y
2645	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2646
2647config PCI_XEN
2648	def_bool y
2649	depends on PCI && XEN
2650	select SWIOTLB_XEN
2651
2652config PCI_DOMAINS
2653	def_bool y
2654	depends on PCI
2655
2656config MMCONF_FAM10H
2657	def_bool y
2658	depends on X86_64 && PCI_MMCONFIG && ACPI
2659
2660config PCI_CNB20LE_QUIRK
2661	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2662	depends on PCI
2663	help
2664	  Read the PCI windows out of the CNB20LE host bridge. This allows
2665	  PCI hotplug to work on systems with the CNB20LE chipset which do
2666	  not have ACPI.
2667
2668	  There's no public spec for this chipset, and this functionality
2669	  is known to be incomplete.
2670
2671	  You should say N unless you know you need this.
2672
2673source "drivers/pci/Kconfig"
2674
2675config ISA_BUS
2676	bool "ISA bus support on modern systems" if EXPERT
2677	help
2678	  Expose ISA bus device drivers and options available for selection and
2679	  configuration. Enable this option if your target machine has an ISA
2680	  bus. ISA is an older system, displaced by PCI and newer bus
2681	  architectures -- if your target machine is modern, it probably does
2682	  not have an ISA bus.
2683
2684	  If unsure, say N.
2685
2686# x86_64 have no ISA slots, but can have ISA-style DMA.
2687config ISA_DMA_API
2688	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2689	default y
2690	help
2691	  Enables ISA-style DMA support for devices requiring such controllers.
2692	  If unsure, say Y.
2693
2694if X86_32
2695
2696config ISA
2697	bool "ISA support"
2698	---help---
2699	  Find out whether you have ISA slots on your motherboard.  ISA is the
2700	  name of a bus system, i.e. the way the CPU talks to the other stuff
2701	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2702	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2703	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2704
2705config EISA
2706	bool "EISA support"
2707	depends on ISA
2708	---help---
2709	  The Extended Industry Standard Architecture (EISA) bus was
2710	  developed as an open alternative to the IBM MicroChannel bus.
2711
2712	  The EISA bus provided some of the features of the IBM MicroChannel
2713	  bus while maintaining backward compatibility with cards made for
2714	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2715	  1995 when it was made obsolete by the PCI bus.
2716
2717	  Say Y here if you are building a kernel for an EISA-based machine.
2718
2719	  Otherwise, say N.
2720
2721source "drivers/eisa/Kconfig"
2722
2723config SCx200
2724	tristate "NatSemi SCx200 support"
2725	---help---
2726	  This provides basic support for National Semiconductor's
2727	  (now AMD's) Geode processors.  The driver probes for the
2728	  PCI-IDs of several on-chip devices, so its a good dependency
2729	  for other scx200_* drivers.
2730
2731	  If compiled as a module, the driver is named scx200.
2732
2733config SCx200HR_TIMER
2734	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2735	depends on SCx200
2736	default y
2737	---help---
2738	  This driver provides a clocksource built upon the on-chip
2739	  27MHz high-resolution timer.  Its also a workaround for
2740	  NSC Geode SC-1100's buggy TSC, which loses time when the
2741	  processor goes idle (as is done by the scheduler).  The
2742	  other workaround is idle=poll boot option.
2743
2744config OLPC
2745	bool "One Laptop Per Child support"
2746	depends on !X86_PAE
2747	select GPIOLIB
2748	select OF
2749	select OF_PROMTREE
2750	select IRQ_DOMAIN
2751	---help---
2752	  Add support for detecting the unique features of the OLPC
2753	  XO hardware.
2754
2755config OLPC_XO1_PM
2756	bool "OLPC XO-1 Power Management"
2757	depends on OLPC && MFD_CS5535 && PM_SLEEP
2758	select MFD_CORE
2759	---help---
2760	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2761
2762config OLPC_XO1_RTC
2763	bool "OLPC XO-1 Real Time Clock"
2764	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2765	---help---
2766	  Add support for the XO-1 real time clock, which can be used as a
2767	  programmable wakeup source.
2768
2769config OLPC_XO1_SCI
2770	bool "OLPC XO-1 SCI extras"
2771	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2772	depends on INPUT=y
2773	select POWER_SUPPLY
2774	---help---
2775	  Add support for SCI-based features of the OLPC XO-1 laptop:
2776	   - EC-driven system wakeups
2777	   - Power button
2778	   - Ebook switch
2779	   - Lid switch
2780	   - AC adapter status updates
2781	   - Battery status updates
2782
2783config OLPC_XO15_SCI
2784	bool "OLPC XO-1.5 SCI extras"
2785	depends on OLPC && ACPI
2786	select POWER_SUPPLY
2787	---help---
2788	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2789	   - EC-driven system wakeups
2790	   - AC adapter status updates
2791	   - Battery status updates
2792
2793config ALIX
2794	bool "PCEngines ALIX System Support (LED setup)"
2795	select GPIOLIB
2796	---help---
2797	  This option enables system support for the PCEngines ALIX.
2798	  At present this just sets up LEDs for GPIO control on
2799	  ALIX2/3/6 boards.  However, other system specific setup should
2800	  get added here.
2801
2802	  Note: You must still enable the drivers for GPIO and LED support
2803	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2804
2805	  Note: You have to set alix.force=1 for boards with Award BIOS.
2806
2807config NET5501
2808	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2809	select GPIOLIB
2810	---help---
2811	  This option enables system support for the Soekris Engineering net5501.
2812
2813config GEOS
2814	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2815	select GPIOLIB
2816	depends on DMI
2817	---help---
2818	  This option enables system support for the Traverse Technologies GEOS.
2819
2820config TS5500
2821	bool "Technologic Systems TS-5500 platform support"
2822	depends on MELAN
2823	select CHECK_SIGNATURE
2824	select NEW_LEDS
2825	select LEDS_CLASS
2826	---help---
2827	  This option enables system support for the Technologic Systems TS-5500.
2828
2829endif # X86_32
2830
2831config AMD_NB
2832	def_bool y
2833	depends on CPU_SUP_AMD && PCI
2834
2835source "drivers/pcmcia/Kconfig"
2836
2837config RAPIDIO
2838	tristate "RapidIO support"
2839	depends on PCI
2840	default n
2841	help
2842	  If enabled this option will include drivers and the core
2843	  infrastructure code to support RapidIO interconnect devices.
2844
2845source "drivers/rapidio/Kconfig"
2846
2847config X86_SYSFB
2848	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2849	help
2850	  Firmwares often provide initial graphics framebuffers so the BIOS,
2851	  bootloader or kernel can show basic video-output during boot for
2852	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2853	  Extensions and EFI-framebuffers for this, which are mostly limited
2854	  to x86.
2855	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2856	  framebuffers so the new generic system-framebuffer drivers can be
2857	  used on x86. If the framebuffer is not compatible with the generic
2858	  modes, it is adverticed as fallback platform framebuffer so legacy
2859	  drivers like efifb, vesafb and uvesafb can pick it up.
2860	  If this option is not selected, all system framebuffers are always
2861	  marked as fallback platform framebuffers as usual.
2862
2863	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2864	  not be able to pick up generic system framebuffers if this option
2865	  is selected. You are highly encouraged to enable simplefb as
2866	  replacement if you select this option. simplefb can correctly deal
2867	  with generic system framebuffers. But you should still keep vesafb
2868	  and others enabled as fallback if a system framebuffer is
2869	  incompatible with simplefb.
2870
2871	  If unsure, say Y.
2872
2873endmenu
2874
2875
2876menu "Executable file formats / Emulations"
2877
2878source "fs/Kconfig.binfmt"
2879
2880config IA32_EMULATION
2881	bool "IA32 Emulation"
2882	depends on X86_64
2883	select ARCH_WANT_OLD_COMPAT_IPC
2884	select BINFMT_ELF
2885	select COMPAT_BINFMT_ELF
2886	select COMPAT_OLD_SIGACTION
2887	---help---
2888	  Include code to run legacy 32-bit programs under a
2889	  64-bit kernel. You should likely turn this on, unless you're
2890	  100% sure that you don't have any 32-bit programs left.
2891
2892config IA32_AOUT
2893	tristate "IA32 a.out support"
2894	depends on IA32_EMULATION
2895	---help---
2896	  Support old a.out binaries in the 32bit emulation.
2897
2898config X86_X32
2899	bool "x32 ABI for 64-bit mode"
2900	depends on X86_64
2901	---help---
2902	  Include code to run binaries for the x32 native 32-bit ABI
2903	  for 64-bit processors.  An x32 process gets access to the
2904	  full 64-bit register file and wide data path while leaving
2905	  pointers at 32 bits for smaller memory footprint.
2906
2907	  You will need a recent binutils (2.22 or later) with
2908	  elf32_x86_64 support enabled to compile a kernel with this
2909	  option set.
2910
2911config COMPAT_32
2912	def_bool y
2913	depends on IA32_EMULATION || X86_32
2914	select HAVE_UID16
2915	select OLD_SIGSUSPEND3
2916
2917config COMPAT
2918	def_bool y
2919	depends on IA32_EMULATION || X86_X32
2920
2921if COMPAT
2922config COMPAT_FOR_U64_ALIGNMENT
2923	def_bool y
2924
2925config SYSVIPC_COMPAT
2926	def_bool y
2927	depends on SYSVIPC
2928endif
2929
2930endmenu
2931
2932
2933config HAVE_ATOMIC_IOMAP
2934	def_bool y
2935	depends on X86_32
2936
2937config X86_DEV_DMA_OPS
2938	bool
2939	depends on X86_64 || STA2X11
2940
2941config X86_DMA_REMAP
2942	bool
2943	depends on STA2X11
2944
2945config HAVE_GENERIC_GUP
2946	def_bool y
2947
2948source "net/Kconfig"
2949
2950source "drivers/Kconfig"
2951
2952source "drivers/firmware/Kconfig"
2953
2954source "fs/Kconfig"
2955
2956source "arch/x86/Kconfig.debug"
2957
2958source "security/Kconfig"
2959
2960source "crypto/Kconfig"
2961
2962source "arch/x86/kvm/Kconfig"
2963
2964source "lib/Kconfig"
2965