xref: /openbmc/linux/arch/x86/Kconfig (revision e657c18a)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select MODULES_USE_ELF_REL
18	select OLD_SIGACTION
19
20config X86_64
21	def_bool y
22	depends on 64BIT
23	# Options that are inherently 64-bit kernel only:
24	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
25	select ARCH_SUPPORTS_INT128
26	select ARCH_USE_CMPXCHG_LOCKREF
27	select HAVE_ARCH_SOFT_DIRTY
28	select MODULES_USE_ELF_RELA
29	select NEED_DMA_MAP_STATE
30	select SWIOTLB
31	select X86_DEV_DMA_OPS
32	select ARCH_HAS_SYSCALL_WRAPPER
33
34#
35# Arch settings
36#
37# ( Note that options that are marked 'if X86_64' could in principle be
38#   ported to 32-bit as well. )
39#
40config X86
41	def_bool y
42	#
43	# Note: keep this list sorted alphabetically
44	#
45	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
46	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
47	select ANON_INODES
48	select ARCH_32BIT_OFF_T			if X86_32
49	select ARCH_CLOCKSOURCE_DATA
50	select ARCH_CLOCKSOURCE_INIT
51	select ARCH_DISCARD_MEMBLOCK
52	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
53	select ARCH_HAS_DEBUG_VIRTUAL
54	select ARCH_HAS_DEVMEM_IS_ALLOWED
55	select ARCH_HAS_ELF_RANDOMIZE
56	select ARCH_HAS_FAST_MULTIPLIER
57	select ARCH_HAS_FILTER_PGPROT
58	select ARCH_HAS_FORTIFY_SOURCE
59	select ARCH_HAS_GCOV_PROFILE_ALL
60	select ARCH_HAS_KCOV			if X86_64
61	select ARCH_HAS_MEMBARRIER_SYNC_CORE
62	select ARCH_HAS_PMEM_API		if X86_64
63	select ARCH_HAS_PTE_SPECIAL
64	select ARCH_HAS_REFCOUNT
65	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
66	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
67	select ARCH_HAS_SET_MEMORY
68	select ARCH_HAS_STRICT_KERNEL_RWX
69	select ARCH_HAS_STRICT_MODULE_RWX
70	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
71	select ARCH_HAS_UBSAN_SANITIZE_ALL
72	select ARCH_HAS_ZONE_DEVICE		if X86_64
73	select ARCH_HAVE_NMI_SAFE_CMPXCHG
74	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
75	select ARCH_MIGHT_HAVE_PC_PARPORT
76	select ARCH_MIGHT_HAVE_PC_SERIO
77	select ARCH_SUPPORTS_ACPI
78	select ARCH_SUPPORTS_ATOMIC_RMW
79	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
80	select ARCH_USE_BUILTIN_BSWAP
81	select ARCH_USE_QUEUED_RWLOCKS
82	select ARCH_USE_QUEUED_SPINLOCKS
83	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
84	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
85	select ARCH_WANTS_THP_SWAP		if X86_64
86	select BUILDTIME_EXTABLE_SORT
87	select CLKEVT_I8253
88	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
89	select CLOCKSOURCE_WATCHDOG
90	select DCACHE_WORD_ACCESS
91	select EDAC_ATOMIC_SCRUB
92	select EDAC_SUPPORT
93	select GENERIC_CLOCKEVENTS
94	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
95	select GENERIC_CLOCKEVENTS_MIN_ADJUST
96	select GENERIC_CMOS_UPDATE
97	select GENERIC_CPU_AUTOPROBE
98	select GENERIC_CPU_VULNERABILITIES
99	select GENERIC_EARLY_IOREMAP
100	select GENERIC_FIND_FIRST_BIT
101	select GENERIC_IOMAP
102	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
103	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
104	select GENERIC_IRQ_MIGRATION		if SMP
105	select GENERIC_IRQ_PROBE
106	select GENERIC_IRQ_RESERVATION_MODE
107	select GENERIC_IRQ_SHOW
108	select GENERIC_PENDING_IRQ		if SMP
109	select GENERIC_SMP_IDLE_THREAD
110	select GENERIC_STRNCPY_FROM_USER
111	select GENERIC_STRNLEN_USER
112	select GENERIC_TIME_VSYSCALL
113	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
114	select HAVE_ACPI_APEI			if ACPI
115	select HAVE_ACPI_APEI_NMI		if ACPI
116	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
117	select HAVE_ARCH_AUDITSYSCALL
118	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
119	select HAVE_ARCH_JUMP_LABEL
120	select HAVE_ARCH_JUMP_LABEL_RELATIVE
121	select HAVE_ARCH_KASAN			if X86_64
122	select HAVE_ARCH_KGDB
123	select HAVE_ARCH_MMAP_RND_BITS		if MMU
124	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
125	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
126	select HAVE_ARCH_PREL32_RELOCATIONS
127	select HAVE_ARCH_SECCOMP_FILTER
128	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
129	select HAVE_ARCH_STACKLEAK
130	select HAVE_ARCH_TRACEHOOK
131	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
132	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
133	select HAVE_ARCH_VMAP_STACK		if X86_64
134	select HAVE_ARCH_WITHIN_STACK_FRAMES
135	select HAVE_CMPXCHG_DOUBLE
136	select HAVE_CMPXCHG_LOCAL
137	select HAVE_CONTEXT_TRACKING		if X86_64
138	select HAVE_COPY_THREAD_TLS
139	select HAVE_C_RECORDMCOUNT
140	select HAVE_DEBUG_KMEMLEAK
141	select HAVE_DEBUG_STACKOVERFLOW
142	select HAVE_DMA_CONTIGUOUS
143	select HAVE_DYNAMIC_FTRACE
144	select HAVE_DYNAMIC_FTRACE_WITH_REGS
145	select HAVE_EBPF_JIT
146	select HAVE_EFFICIENT_UNALIGNED_ACCESS
147	select HAVE_EISA
148	select HAVE_EXIT_THREAD
149	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
150	select HAVE_FTRACE_MCOUNT_RECORD
151	select HAVE_FUNCTION_GRAPH_TRACER
152	select HAVE_FUNCTION_TRACER
153	select HAVE_GCC_PLUGINS
154	select HAVE_HW_BREAKPOINT
155	select HAVE_IDE
156	select HAVE_IOREMAP_PROT
157	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
158	select HAVE_IRQ_TIME_ACCOUNTING
159	select HAVE_KERNEL_BZIP2
160	select HAVE_KERNEL_GZIP
161	select HAVE_KERNEL_LZ4
162	select HAVE_KERNEL_LZMA
163	select HAVE_KERNEL_LZO
164	select HAVE_KERNEL_XZ
165	select HAVE_KPROBES
166	select HAVE_KPROBES_ON_FTRACE
167	select HAVE_FUNCTION_ERROR_INJECTION
168	select HAVE_KRETPROBES
169	select HAVE_KVM
170	select HAVE_LIVEPATCH			if X86_64
171	select HAVE_MEMBLOCK_NODE_MAP
172	select HAVE_MIXED_BREAKPOINTS_REGS
173	select HAVE_MOD_ARCH_SPECIFIC
174	select HAVE_MOVE_PMD
175	select HAVE_NMI
176	select HAVE_OPROFILE
177	select HAVE_OPTPROBES
178	select HAVE_PCSPKR_PLATFORM
179	select HAVE_PERF_EVENTS
180	select HAVE_PERF_EVENTS_NMI
181	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
182	select HAVE_PCI
183	select HAVE_PERF_REGS
184	select HAVE_PERF_USER_STACK_DUMP
185	select HAVE_RCU_TABLE_FREE		if PARAVIRT
186	select HAVE_RCU_TABLE_INVALIDATE	if HAVE_RCU_TABLE_FREE
187	select HAVE_REGS_AND_STACK_ACCESS_API
188	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
189	select HAVE_FUNCTION_ARG_ACCESS_API
190	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
191	select HAVE_STACK_VALIDATION		if X86_64
192	select HAVE_RSEQ
193	select HAVE_SYSCALL_TRACEPOINTS
194	select HAVE_UNSTABLE_SCHED_CLOCK
195	select HAVE_USER_RETURN_NOTIFIER
196	select HOTPLUG_SMT			if SMP
197	select IRQ_FORCED_THREADING
198	select NEED_SG_DMA_LENGTH
199	select PCI_DOMAINS			if PCI
200	select PCI_LOCKLESS_CONFIG		if PCI
201	select PERF_EVENTS
202	select RTC_LIB
203	select RTC_MC146818_LIB
204	select SPARSE_IRQ
205	select SRCU
206	select SYSCTL_EXCEPTION_TRACE
207	select THREAD_INFO_IN_TASK
208	select USER_STACKTRACE_SUPPORT
209	select VIRT_TO_BUS
210	select X86_FEATURE_NAMES		if PROC_FS
211
212config INSTRUCTION_DECODER
213	def_bool y
214	depends on KPROBES || PERF_EVENTS || UPROBES
215
216config OUTPUT_FORMAT
217	string
218	default "elf32-i386" if X86_32
219	default "elf64-x86-64" if X86_64
220
221config ARCH_DEFCONFIG
222	string
223	default "arch/x86/configs/i386_defconfig" if X86_32
224	default "arch/x86/configs/x86_64_defconfig" if X86_64
225
226config LOCKDEP_SUPPORT
227	def_bool y
228
229config STACKTRACE_SUPPORT
230	def_bool y
231
232config MMU
233	def_bool y
234
235config ARCH_MMAP_RND_BITS_MIN
236	default 28 if 64BIT
237	default 8
238
239config ARCH_MMAP_RND_BITS_MAX
240	default 32 if 64BIT
241	default 16
242
243config ARCH_MMAP_RND_COMPAT_BITS_MIN
244	default 8
245
246config ARCH_MMAP_RND_COMPAT_BITS_MAX
247	default 16
248
249config SBUS
250	bool
251
252config GENERIC_ISA_DMA
253	def_bool y
254	depends on ISA_DMA_API
255
256config GENERIC_BUG
257	def_bool y
258	depends on BUG
259	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
260
261config GENERIC_BUG_RELATIVE_POINTERS
262	bool
263
264config GENERIC_HWEIGHT
265	def_bool y
266
267config ARCH_MAY_HAVE_PC_FDC
268	def_bool y
269	depends on ISA_DMA_API
270
271config RWSEM_XCHGADD_ALGORITHM
272	def_bool y
273
274config GENERIC_CALIBRATE_DELAY
275	def_bool y
276
277config ARCH_HAS_CPU_RELAX
278	def_bool y
279
280config ARCH_HAS_CACHE_LINE_SIZE
281	def_bool y
282
283config ARCH_HAS_FILTER_PGPROT
284	def_bool y
285
286config HAVE_SETUP_PER_CPU_AREA
287	def_bool y
288
289config NEED_PER_CPU_EMBED_FIRST_CHUNK
290	def_bool y
291
292config NEED_PER_CPU_PAGE_FIRST_CHUNK
293	def_bool y
294
295config ARCH_HIBERNATION_POSSIBLE
296	def_bool y
297
298config ARCH_SUSPEND_POSSIBLE
299	def_bool y
300
301config ARCH_WANT_HUGE_PMD_SHARE
302	def_bool y
303
304config ARCH_WANT_GENERAL_HUGETLB
305	def_bool y
306
307config ZONE_DMA32
308	def_bool y if X86_64
309
310config AUDIT_ARCH
311	def_bool y if X86_64
312
313config ARCH_SUPPORTS_OPTIMIZED_INLINING
314	def_bool y
315
316config ARCH_SUPPORTS_DEBUG_PAGEALLOC
317	def_bool y
318
319config KASAN_SHADOW_OFFSET
320	hex
321	depends on KASAN
322	default 0xdffffc0000000000
323
324config HAVE_INTEL_TXT
325	def_bool y
326	depends on INTEL_IOMMU && ACPI
327
328config X86_32_SMP
329	def_bool y
330	depends on X86_32 && SMP
331
332config X86_64_SMP
333	def_bool y
334	depends on X86_64 && SMP
335
336config X86_32_LAZY_GS
337	def_bool y
338	depends on X86_32 && !STACKPROTECTOR
339
340config ARCH_SUPPORTS_UPROBES
341	def_bool y
342
343config FIX_EARLYCON_MEM
344	def_bool y
345
346config DYNAMIC_PHYSICAL_MASK
347	bool
348
349config PGTABLE_LEVELS
350	int
351	default 5 if X86_5LEVEL
352	default 4 if X86_64
353	default 3 if X86_PAE
354	default 2
355
356config CC_HAS_SANE_STACKPROTECTOR
357	bool
358	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
359	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
360	help
361	   We have to make sure stack protector is unconditionally disabled if
362	   the compiler produces broken code.
363
364menu "Processor type and features"
365
366config ZONE_DMA
367	bool "DMA memory allocation support" if EXPERT
368	default y
369	help
370	  DMA memory allocation support allows devices with less than 32-bit
371	  addressing to allocate within the first 16MB of address space.
372	  Disable if no such devices will be used.
373
374	  If unsure, say Y.
375
376config SMP
377	bool "Symmetric multi-processing support"
378	---help---
379	  This enables support for systems with more than one CPU. If you have
380	  a system with only one CPU, say N. If you have a system with more
381	  than one CPU, say Y.
382
383	  If you say N here, the kernel will run on uni- and multiprocessor
384	  machines, but will use only one CPU of a multiprocessor machine. If
385	  you say Y here, the kernel will run on many, but not all,
386	  uniprocessor machines. On a uniprocessor machine, the kernel
387	  will run faster if you say N here.
388
389	  Note that if you say Y here and choose architecture "586" or
390	  "Pentium" under "Processor family", the kernel will not work on 486
391	  architectures. Similarly, multiprocessor kernels for the "PPro"
392	  architecture may not work on all Pentium based boards.
393
394	  People using multiprocessor machines who say Y here should also say
395	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
396	  Management" code will be disabled if you say Y here.
397
398	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
399	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
400	  <http://www.tldp.org/docs.html#howto>.
401
402	  If you don't know what to do here, say N.
403
404config X86_FEATURE_NAMES
405	bool "Processor feature human-readable names" if EMBEDDED
406	default y
407	---help---
408	  This option compiles in a table of x86 feature bits and corresponding
409	  names.  This is required to support /proc/cpuinfo and a few kernel
410	  messages.  You can disable this to save space, at the expense of
411	  making those few kernel messages show numeric feature bits instead.
412
413	  If in doubt, say Y.
414
415config X86_X2APIC
416	bool "Support x2apic"
417	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
418	---help---
419	  This enables x2apic support on CPUs that have this feature.
420
421	  This allows 32-bit apic IDs (so it can support very large systems),
422	  and accesses the local apic via MSRs not via mmio.
423
424	  If you don't know what to do here, say N.
425
426config X86_MPPARSE
427	bool "Enable MPS table" if ACPI || SFI
428	default y
429	depends on X86_LOCAL_APIC
430	---help---
431	  For old smp systems that do not have proper acpi support. Newer systems
432	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
433
434config GOLDFISH
435       def_bool y
436       depends on X86_GOLDFISH
437
438config RETPOLINE
439	bool "Avoid speculative indirect branches in kernel"
440	default y
441	select STACK_VALIDATION if HAVE_STACK_VALIDATION
442	help
443	  Compile kernel with the retpoline compiler options to guard against
444	  kernel-to-user data leaks by avoiding speculative indirect
445	  branches. Requires a compiler with -mindirect-branch=thunk-extern
446	  support for full protection. The kernel may run slower.
447
448config X86_CPU_RESCTRL
449	bool "x86 CPU resource control support"
450	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
451	select KERNFS
452	help
453	  Enable x86 CPU resource control support.
454
455	  Provide support for the allocation and monitoring of system resources
456	  usage by the CPU.
457
458	  Intel calls this Intel Resource Director Technology
459	  (Intel(R) RDT). More information about RDT can be found in the
460	  Intel x86 Architecture Software Developer Manual.
461
462	  AMD calls this AMD Platform Quality of Service (AMD QoS).
463	  More information about AMD QoS can be found in the AMD64 Technology
464	  Platform Quality of Service Extensions manual.
465
466	  Say N if unsure.
467
468if X86_32
469config X86_BIGSMP
470	bool "Support for big SMP systems with more than 8 CPUs"
471	depends on SMP
472	---help---
473	  This option is needed for the systems that have more than 8 CPUs
474
475config X86_EXTENDED_PLATFORM
476	bool "Support for extended (non-PC) x86 platforms"
477	default y
478	---help---
479	  If you disable this option then the kernel will only support
480	  standard PC platforms. (which covers the vast majority of
481	  systems out there.)
482
483	  If you enable this option then you'll be able to select support
484	  for the following (non-PC) 32 bit x86 platforms:
485		Goldfish (Android emulator)
486		AMD Elan
487		RDC R-321x SoC
488		SGI 320/540 (Visual Workstation)
489		STA2X11-based (e.g. Northville)
490		Moorestown MID devices
491
492	  If you have one of these systems, or if you want to build a
493	  generic distribution kernel, say Y here - otherwise say N.
494endif
495
496if X86_64
497config X86_EXTENDED_PLATFORM
498	bool "Support for extended (non-PC) x86 platforms"
499	default y
500	---help---
501	  If you disable this option then the kernel will only support
502	  standard PC platforms. (which covers the vast majority of
503	  systems out there.)
504
505	  If you enable this option then you'll be able to select support
506	  for the following (non-PC) 64 bit x86 platforms:
507		Numascale NumaChip
508		ScaleMP vSMP
509		SGI Ultraviolet
510
511	  If you have one of these systems, or if you want to build a
512	  generic distribution kernel, say Y here - otherwise say N.
513endif
514# This is an alphabetically sorted list of 64 bit extended platforms
515# Please maintain the alphabetic order if and when there are additions
516config X86_NUMACHIP
517	bool "Numascale NumaChip"
518	depends on X86_64
519	depends on X86_EXTENDED_PLATFORM
520	depends on NUMA
521	depends on SMP
522	depends on X86_X2APIC
523	depends on PCI_MMCONFIG
524	---help---
525	  Adds support for Numascale NumaChip large-SMP systems. Needed to
526	  enable more than ~168 cores.
527	  If you don't have one of these, you should say N here.
528
529config X86_VSMP
530	bool "ScaleMP vSMP"
531	select HYPERVISOR_GUEST
532	select PARAVIRT
533	depends on X86_64 && PCI
534	depends on X86_EXTENDED_PLATFORM
535	depends on SMP
536	---help---
537	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
538	  supposed to run on these EM64T-based machines.  Only choose this option
539	  if you have one of these machines.
540
541config X86_UV
542	bool "SGI Ultraviolet"
543	depends on X86_64
544	depends on X86_EXTENDED_PLATFORM
545	depends on NUMA
546	depends on EFI
547	depends on X86_X2APIC
548	depends on PCI
549	---help---
550	  This option is needed in order to support SGI Ultraviolet systems.
551	  If you don't have one of these, you should say N here.
552
553# Following is an alphabetically sorted list of 32 bit extended platforms
554# Please maintain the alphabetic order if and when there are additions
555
556config X86_GOLDFISH
557       bool "Goldfish (Virtual Platform)"
558       depends on X86_EXTENDED_PLATFORM
559       ---help---
560	 Enable support for the Goldfish virtual platform used primarily
561	 for Android development. Unless you are building for the Android
562	 Goldfish emulator say N here.
563
564config X86_INTEL_CE
565	bool "CE4100 TV platform"
566	depends on PCI
567	depends on PCI_GODIRECT
568	depends on X86_IO_APIC
569	depends on X86_32
570	depends on X86_EXTENDED_PLATFORM
571	select X86_REBOOTFIXUPS
572	select OF
573	select OF_EARLY_FLATTREE
574	---help---
575	  Select for the Intel CE media processor (CE4100) SOC.
576	  This option compiles in support for the CE4100 SOC for settop
577	  boxes and media devices.
578
579config X86_INTEL_MID
580	bool "Intel MID platform support"
581	depends on X86_EXTENDED_PLATFORM
582	depends on X86_PLATFORM_DEVICES
583	depends on PCI
584	depends on X86_64 || (PCI_GOANY && X86_32)
585	depends on X86_IO_APIC
586	select SFI
587	select I2C
588	select DW_APB_TIMER
589	select APB_TIMER
590	select INTEL_SCU_IPC
591	select MFD_INTEL_MSIC
592	---help---
593	  Select to build a kernel capable of supporting Intel MID (Mobile
594	  Internet Device) platform systems which do not have the PCI legacy
595	  interfaces. If you are building for a PC class system say N here.
596
597	  Intel MID platforms are based on an Intel processor and chipset which
598	  consume less power than most of the x86 derivatives.
599
600config X86_INTEL_QUARK
601	bool "Intel Quark platform support"
602	depends on X86_32
603	depends on X86_EXTENDED_PLATFORM
604	depends on X86_PLATFORM_DEVICES
605	depends on X86_TSC
606	depends on PCI
607	depends on PCI_GOANY
608	depends on X86_IO_APIC
609	select IOSF_MBI
610	select INTEL_IMR
611	select COMMON_CLK
612	---help---
613	  Select to include support for Quark X1000 SoC.
614	  Say Y here if you have a Quark based system such as the Arduino
615	  compatible Intel Galileo.
616
617config X86_INTEL_LPSS
618	bool "Intel Low Power Subsystem Support"
619	depends on X86 && ACPI && PCI
620	select COMMON_CLK
621	select PINCTRL
622	select IOSF_MBI
623	---help---
624	  Select to build support for Intel Low Power Subsystem such as
625	  found on Intel Lynxpoint PCH. Selecting this option enables
626	  things like clock tree (common clock framework) and pincontrol
627	  which are needed by the LPSS peripheral drivers.
628
629config X86_AMD_PLATFORM_DEVICE
630	bool "AMD ACPI2Platform devices support"
631	depends on ACPI
632	select COMMON_CLK
633	select PINCTRL
634	---help---
635	  Select to interpret AMD specific ACPI device to platform device
636	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
637	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
638	  implemented under PINCTRL subsystem.
639
640config IOSF_MBI
641	tristate "Intel SoC IOSF Sideband support for SoC platforms"
642	depends on PCI
643	---help---
644	  This option enables sideband register access support for Intel SoC
645	  platforms. On these platforms the IOSF sideband is used in lieu of
646	  MSR's for some register accesses, mostly but not limited to thermal
647	  and power. Drivers may query the availability of this device to
648	  determine if they need the sideband in order to work on these
649	  platforms. The sideband is available on the following SoC products.
650	  This list is not meant to be exclusive.
651	   - BayTrail
652	   - Braswell
653	   - Quark
654
655	  You should say Y if you are running a kernel on one of these SoC's.
656
657config IOSF_MBI_DEBUG
658	bool "Enable IOSF sideband access through debugfs"
659	depends on IOSF_MBI && DEBUG_FS
660	---help---
661	  Select this option to expose the IOSF sideband access registers (MCR,
662	  MDR, MCRX) through debugfs to write and read register information from
663	  different units on the SoC. This is most useful for obtaining device
664	  state information for debug and analysis. As this is a general access
665	  mechanism, users of this option would have specific knowledge of the
666	  device they want to access.
667
668	  If you don't require the option or are in doubt, say N.
669
670config X86_RDC321X
671	bool "RDC R-321x SoC"
672	depends on X86_32
673	depends on X86_EXTENDED_PLATFORM
674	select M486
675	select X86_REBOOTFIXUPS
676	---help---
677	  This option is needed for RDC R-321x system-on-chip, also known
678	  as R-8610-(G).
679	  If you don't have one of these chips, you should say N here.
680
681config X86_32_NON_STANDARD
682	bool "Support non-standard 32-bit SMP architectures"
683	depends on X86_32 && SMP
684	depends on X86_EXTENDED_PLATFORM
685	---help---
686	  This option compiles in the bigsmp and STA2X11 default
687	  subarchitectures.  It is intended for a generic binary
688	  kernel. If you select them all, kernel will probe it one by
689	  one and will fallback to default.
690
691# Alphabetically sorted list of Non standard 32 bit platforms
692
693config X86_SUPPORTS_MEMORY_FAILURE
694	def_bool y
695	# MCE code calls memory_failure():
696	depends on X86_MCE
697	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
698	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
699	depends on X86_64 || !SPARSEMEM
700	select ARCH_SUPPORTS_MEMORY_FAILURE
701
702config STA2X11
703	bool "STA2X11 Companion Chip Support"
704	depends on X86_32_NON_STANDARD && PCI
705	select ARCH_HAS_PHYS_TO_DMA
706	select X86_DEV_DMA_OPS
707	select X86_DMA_REMAP
708	select SWIOTLB
709	select MFD_STA2X11
710	select GPIOLIB
711	---help---
712	  This adds support for boards based on the STA2X11 IO-Hub,
713	  a.k.a. "ConneXt". The chip is used in place of the standard
714	  PC chipset, so all "standard" peripherals are missing. If this
715	  option is selected the kernel will still be able to boot on
716	  standard PC machines.
717
718config X86_32_IRIS
719	tristate "Eurobraille/Iris poweroff module"
720	depends on X86_32
721	---help---
722	  The Iris machines from EuroBraille do not have APM or ACPI support
723	  to shut themselves down properly.  A special I/O sequence is
724	  needed to do so, which is what this module does at
725	  kernel shutdown.
726
727	  This is only for Iris machines from EuroBraille.
728
729	  If unused, say N.
730
731config SCHED_OMIT_FRAME_POINTER
732	def_bool y
733	prompt "Single-depth WCHAN output"
734	depends on X86
735	---help---
736	  Calculate simpler /proc/<PID>/wchan values. If this option
737	  is disabled then wchan values will recurse back to the
738	  caller function. This provides more accurate wchan values,
739	  at the expense of slightly more scheduling overhead.
740
741	  If in doubt, say "Y".
742
743menuconfig HYPERVISOR_GUEST
744	bool "Linux guest support"
745	---help---
746	  Say Y here to enable options for running Linux under various hyper-
747	  visors. This option enables basic hypervisor detection and platform
748	  setup.
749
750	  If you say N, all options in this submenu will be skipped and
751	  disabled, and Linux guest support won't be built in.
752
753if HYPERVISOR_GUEST
754
755config PARAVIRT
756	bool "Enable paravirtualization code"
757	---help---
758	  This changes the kernel so it can modify itself when it is run
759	  under a hypervisor, potentially improving performance significantly
760	  over full virtualization.  However, when run without a hypervisor
761	  the kernel is theoretically slower and slightly larger.
762
763config PARAVIRT_XXL
764	bool
765
766config PARAVIRT_DEBUG
767	bool "paravirt-ops debugging"
768	depends on PARAVIRT && DEBUG_KERNEL
769	---help---
770	  Enable to debug paravirt_ops internals.  Specifically, BUG if
771	  a paravirt_op is missing when it is called.
772
773config PARAVIRT_SPINLOCKS
774	bool "Paravirtualization layer for spinlocks"
775	depends on PARAVIRT && SMP
776	---help---
777	  Paravirtualized spinlocks allow a pvops backend to replace the
778	  spinlock implementation with something virtualization-friendly
779	  (for example, block the virtual CPU rather than spinning).
780
781	  It has a minimal impact on native kernels and gives a nice performance
782	  benefit on paravirtualized KVM / Xen kernels.
783
784	  If you are unsure how to answer this question, answer Y.
785
786config QUEUED_LOCK_STAT
787	bool "Paravirt queued spinlock statistics"
788	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
789	---help---
790	  Enable the collection of statistical data on the slowpath
791	  behavior of paravirtualized queued spinlocks and report
792	  them on debugfs.
793
794source "arch/x86/xen/Kconfig"
795
796config KVM_GUEST
797	bool "KVM Guest support (including kvmclock)"
798	depends on PARAVIRT
799	select PARAVIRT_CLOCK
800	default y
801	---help---
802	  This option enables various optimizations for running under the KVM
803	  hypervisor. It includes a paravirtualized clock, so that instead
804	  of relying on a PIT (or probably other) emulation by the
805	  underlying device model, the host provides the guest with
806	  timing infrastructure such as time of day, and system time
807
808config PVH
809	bool "Support for running PVH guests"
810	---help---
811	  This option enables the PVH entry point for guest virtual machines
812	  as specified in the x86/HVM direct boot ABI.
813
814config KVM_DEBUG_FS
815	bool "Enable debug information for KVM Guests in debugfs"
816	depends on KVM_GUEST && DEBUG_FS
817	---help---
818	  This option enables collection of various statistics for KVM guest.
819	  Statistics are displayed in debugfs filesystem. Enabling this option
820	  may incur significant overhead.
821
822config PARAVIRT_TIME_ACCOUNTING
823	bool "Paravirtual steal time accounting"
824	depends on PARAVIRT
825	---help---
826	  Select this option to enable fine granularity task steal time
827	  accounting. Time spent executing other tasks in parallel with
828	  the current vCPU is discounted from the vCPU power. To account for
829	  that, there can be a small performance impact.
830
831	  If in doubt, say N here.
832
833config PARAVIRT_CLOCK
834	bool
835
836config JAILHOUSE_GUEST
837	bool "Jailhouse non-root cell support"
838	depends on X86_64 && PCI
839	select X86_PM_TIMER
840	---help---
841	  This option allows to run Linux as guest in a Jailhouse non-root
842	  cell. You can leave this option disabled if you only want to start
843	  Jailhouse and run Linux afterwards in the root cell.
844
845endif #HYPERVISOR_GUEST
846
847source "arch/x86/Kconfig.cpu"
848
849config HPET_TIMER
850	def_bool X86_64
851	prompt "HPET Timer Support" if X86_32
852	---help---
853	  Use the IA-PC HPET (High Precision Event Timer) to manage
854	  time in preference to the PIT and RTC, if a HPET is
855	  present.
856	  HPET is the next generation timer replacing legacy 8254s.
857	  The HPET provides a stable time base on SMP
858	  systems, unlike the TSC, but it is more expensive to access,
859	  as it is off-chip.  The interface used is documented
860	  in the HPET spec, revision 1.
861
862	  You can safely choose Y here.  However, HPET will only be
863	  activated if the platform and the BIOS support this feature.
864	  Otherwise the 8254 will be used for timing services.
865
866	  Choose N to continue using the legacy 8254 timer.
867
868config HPET_EMULATE_RTC
869	def_bool y
870	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
871
872config APB_TIMER
873       def_bool y if X86_INTEL_MID
874       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
875       select DW_APB_TIMER
876       depends on X86_INTEL_MID && SFI
877       help
878         APB timer is the replacement for 8254, HPET on X86 MID platforms.
879         The APBT provides a stable time base on SMP
880         systems, unlike the TSC, but it is more expensive to access,
881         as it is off-chip. APB timers are always running regardless of CPU
882         C states, they are used as per CPU clockevent device when possible.
883
884# Mark as expert because too many people got it wrong.
885# The code disables itself when not needed.
886config DMI
887	default y
888	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
889	bool "Enable DMI scanning" if EXPERT
890	---help---
891	  Enabled scanning of DMI to identify machine quirks. Say Y
892	  here unless you have verified that your setup is not
893	  affected by entries in the DMI blacklist. Required by PNP
894	  BIOS code.
895
896config GART_IOMMU
897	bool "Old AMD GART IOMMU support"
898	select IOMMU_HELPER
899	select SWIOTLB
900	depends on X86_64 && PCI && AMD_NB
901	---help---
902	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
903	  GART based hardware IOMMUs.
904
905	  The GART supports full DMA access for devices with 32-bit access
906	  limitations, on systems with more than 3 GB. This is usually needed
907	  for USB, sound, many IDE/SATA chipsets and some other devices.
908
909	  Newer systems typically have a modern AMD IOMMU, supported via
910	  the CONFIG_AMD_IOMMU=y config option.
911
912	  In normal configurations this driver is only active when needed:
913	  there's more than 3 GB of memory and the system contains a
914	  32-bit limited device.
915
916	  If unsure, say Y.
917
918config CALGARY_IOMMU
919	bool "IBM Calgary IOMMU support"
920	select IOMMU_HELPER
921	select SWIOTLB
922	depends on X86_64 && PCI
923	---help---
924	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
925	  systems. Needed to run systems with more than 3GB of memory
926	  properly with 32-bit PCI devices that do not support DAC
927	  (Double Address Cycle). Calgary also supports bus level
928	  isolation, where all DMAs pass through the IOMMU.  This
929	  prevents them from going anywhere except their intended
930	  destination. This catches hard-to-find kernel bugs and
931	  mis-behaving drivers and devices that do not use the DMA-API
932	  properly to set up their DMA buffers.  The IOMMU can be
933	  turned off at boot time with the iommu=off parameter.
934	  Normally the kernel will make the right choice by itself.
935	  If unsure, say Y.
936
937config CALGARY_IOMMU_ENABLED_BY_DEFAULT
938	def_bool y
939	prompt "Should Calgary be enabled by default?"
940	depends on CALGARY_IOMMU
941	---help---
942	  Should Calgary be enabled by default? if you choose 'y', Calgary
943	  will be used (if it exists). If you choose 'n', Calgary will not be
944	  used even if it exists. If you choose 'n' and would like to use
945	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
946	  If unsure, say Y.
947
948config MAXSMP
949	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
950	depends on X86_64 && SMP && DEBUG_KERNEL
951	select CPUMASK_OFFSTACK
952	---help---
953	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
954	  If unsure, say N.
955
956#
957# The maximum number of CPUs supported:
958#
959# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
960# and which can be configured interactively in the
961# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
962#
963# The ranges are different on 32-bit and 64-bit kernels, depending on
964# hardware capabilities and scalability features of the kernel.
965#
966# ( If MAXSMP is enabled we just use the highest possible value and disable
967#   interactive configuration. )
968#
969
970config NR_CPUS_RANGE_BEGIN
971	int
972	default NR_CPUS_RANGE_END if MAXSMP
973	default    1 if !SMP
974	default    2
975
976config NR_CPUS_RANGE_END
977	int
978	depends on X86_32
979	default   64 if  SMP &&  X86_BIGSMP
980	default    8 if  SMP && !X86_BIGSMP
981	default    1 if !SMP
982
983config NR_CPUS_RANGE_END
984	int
985	depends on X86_64
986	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
987	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
988	default    1 if !SMP
989
990config NR_CPUS_DEFAULT
991	int
992	depends on X86_32
993	default   32 if  X86_BIGSMP
994	default    8 if  SMP
995	default    1 if !SMP
996
997config NR_CPUS_DEFAULT
998	int
999	depends on X86_64
1000	default 8192 if  MAXSMP
1001	default   64 if  SMP
1002	default    1 if !SMP
1003
1004config NR_CPUS
1005	int "Maximum number of CPUs" if SMP && !MAXSMP
1006	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1007	default NR_CPUS_DEFAULT
1008	---help---
1009	  This allows you to specify the maximum number of CPUs which this
1010	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1011	  supported value is 8192, otherwise the maximum value is 512.  The
1012	  minimum value which makes sense is 2.
1013
1014	  This is purely to save memory: each supported CPU adds about 8KB
1015	  to the kernel image.
1016
1017config SCHED_SMT
1018	def_bool y if SMP
1019
1020config SCHED_MC
1021	def_bool y
1022	prompt "Multi-core scheduler support"
1023	depends on SMP
1024	---help---
1025	  Multi-core scheduler support improves the CPU scheduler's decision
1026	  making when dealing with multi-core CPU chips at a cost of slightly
1027	  increased overhead in some places. If unsure say N here.
1028
1029config SCHED_MC_PRIO
1030	bool "CPU core priorities scheduler support"
1031	depends on SCHED_MC && CPU_SUP_INTEL
1032	select X86_INTEL_PSTATE
1033	select CPU_FREQ
1034	default y
1035	---help---
1036	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1037	  core ordering determined at manufacturing time, which allows
1038	  certain cores to reach higher turbo frequencies (when running
1039	  single threaded workloads) than others.
1040
1041	  Enabling this kernel feature teaches the scheduler about
1042	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1043	  scheduler's CPU selection logic accordingly, so that higher
1044	  overall system performance can be achieved.
1045
1046	  This feature will have no effect on CPUs without this feature.
1047
1048	  If unsure say Y here.
1049
1050config UP_LATE_INIT
1051       def_bool y
1052       depends on !SMP && X86_LOCAL_APIC
1053
1054config X86_UP_APIC
1055	bool "Local APIC support on uniprocessors" if !PCI_MSI
1056	default PCI_MSI
1057	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1058	---help---
1059	  A local APIC (Advanced Programmable Interrupt Controller) is an
1060	  integrated interrupt controller in the CPU. If you have a single-CPU
1061	  system which has a processor with a local APIC, you can say Y here to
1062	  enable and use it. If you say Y here even though your machine doesn't
1063	  have a local APIC, then the kernel will still run with no slowdown at
1064	  all. The local APIC supports CPU-generated self-interrupts (timer,
1065	  performance counters), and the NMI watchdog which detects hard
1066	  lockups.
1067
1068config X86_UP_IOAPIC
1069	bool "IO-APIC support on uniprocessors"
1070	depends on X86_UP_APIC
1071	---help---
1072	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1073	  SMP-capable replacement for PC-style interrupt controllers. Most
1074	  SMP systems and many recent uniprocessor systems have one.
1075
1076	  If you have a single-CPU system with an IO-APIC, you can say Y here
1077	  to use it. If you say Y here even though your machine doesn't have
1078	  an IO-APIC, then the kernel will still run with no slowdown at all.
1079
1080config X86_LOCAL_APIC
1081	def_bool y
1082	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1083	select IRQ_DOMAIN_HIERARCHY
1084	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1085
1086config X86_IO_APIC
1087	def_bool y
1088	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1089
1090config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1091	bool "Reroute for broken boot IRQs"
1092	depends on X86_IO_APIC
1093	---help---
1094	  This option enables a workaround that fixes a source of
1095	  spurious interrupts. This is recommended when threaded
1096	  interrupt handling is used on systems where the generation of
1097	  superfluous "boot interrupts" cannot be disabled.
1098
1099	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1100	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1101	  kernel does during interrupt handling). On chipsets where this
1102	  boot IRQ generation cannot be disabled, this workaround keeps
1103	  the original IRQ line masked so that only the equivalent "boot
1104	  IRQ" is delivered to the CPUs. The workaround also tells the
1105	  kernel to set up the IRQ handler on the boot IRQ line. In this
1106	  way only one interrupt is delivered to the kernel. Otherwise
1107	  the spurious second interrupt may cause the kernel to bring
1108	  down (vital) interrupt lines.
1109
1110	  Only affects "broken" chipsets. Interrupt sharing may be
1111	  increased on these systems.
1112
1113config X86_MCE
1114	bool "Machine Check / overheating reporting"
1115	select GENERIC_ALLOCATOR
1116	default y
1117	---help---
1118	  Machine Check support allows the processor to notify the
1119	  kernel if it detects a problem (e.g. overheating, data corruption).
1120	  The action the kernel takes depends on the severity of the problem,
1121	  ranging from warning messages to halting the machine.
1122
1123config X86_MCELOG_LEGACY
1124	bool "Support for deprecated /dev/mcelog character device"
1125	depends on X86_MCE
1126	---help---
1127	  Enable support for /dev/mcelog which is needed by the old mcelog
1128	  userspace logging daemon. Consider switching to the new generation
1129	  rasdaemon solution.
1130
1131config X86_MCE_INTEL
1132	def_bool y
1133	prompt "Intel MCE features"
1134	depends on X86_MCE && X86_LOCAL_APIC
1135	---help---
1136	   Additional support for intel specific MCE features such as
1137	   the thermal monitor.
1138
1139config X86_MCE_AMD
1140	def_bool y
1141	prompt "AMD MCE features"
1142	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1143	---help---
1144	   Additional support for AMD specific MCE features such as
1145	   the DRAM Error Threshold.
1146
1147config X86_ANCIENT_MCE
1148	bool "Support for old Pentium 5 / WinChip machine checks"
1149	depends on X86_32 && X86_MCE
1150	---help---
1151	  Include support for machine check handling on old Pentium 5 or WinChip
1152	  systems. These typically need to be enabled explicitly on the command
1153	  line.
1154
1155config X86_MCE_THRESHOLD
1156	depends on X86_MCE_AMD || X86_MCE_INTEL
1157	def_bool y
1158
1159config X86_MCE_INJECT
1160	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1161	tristate "Machine check injector support"
1162	---help---
1163	  Provide support for injecting machine checks for testing purposes.
1164	  If you don't know what a machine check is and you don't do kernel
1165	  QA it is safe to say n.
1166
1167config X86_THERMAL_VECTOR
1168	def_bool y
1169	depends on X86_MCE_INTEL
1170
1171source "arch/x86/events/Kconfig"
1172
1173config X86_LEGACY_VM86
1174	bool "Legacy VM86 support"
1175	depends on X86_32
1176	---help---
1177	  This option allows user programs to put the CPU into V8086
1178	  mode, which is an 80286-era approximation of 16-bit real mode.
1179
1180	  Some very old versions of X and/or vbetool require this option
1181	  for user mode setting.  Similarly, DOSEMU will use it if
1182	  available to accelerate real mode DOS programs.  However, any
1183	  recent version of DOSEMU, X, or vbetool should be fully
1184	  functional even without kernel VM86 support, as they will all
1185	  fall back to software emulation. Nevertheless, if you are using
1186	  a 16-bit DOS program where 16-bit performance matters, vm86
1187	  mode might be faster than emulation and you might want to
1188	  enable this option.
1189
1190	  Note that any app that works on a 64-bit kernel is unlikely to
1191	  need this option, as 64-bit kernels don't, and can't, support
1192	  V8086 mode. This option is also unrelated to 16-bit protected
1193	  mode and is not needed to run most 16-bit programs under Wine.
1194
1195	  Enabling this option increases the complexity of the kernel
1196	  and slows down exception handling a tiny bit.
1197
1198	  If unsure, say N here.
1199
1200config VM86
1201       bool
1202       default X86_LEGACY_VM86
1203
1204config X86_16BIT
1205	bool "Enable support for 16-bit segments" if EXPERT
1206	default y
1207	depends on MODIFY_LDT_SYSCALL
1208	---help---
1209	  This option is required by programs like Wine to run 16-bit
1210	  protected mode legacy code on x86 processors.  Disabling
1211	  this option saves about 300 bytes on i386, or around 6K text
1212	  plus 16K runtime memory on x86-64,
1213
1214config X86_ESPFIX32
1215	def_bool y
1216	depends on X86_16BIT && X86_32
1217
1218config X86_ESPFIX64
1219	def_bool y
1220	depends on X86_16BIT && X86_64
1221
1222config X86_VSYSCALL_EMULATION
1223       bool "Enable vsyscall emulation" if EXPERT
1224       default y
1225       depends on X86_64
1226       ---help---
1227	 This enables emulation of the legacy vsyscall page.  Disabling
1228	 it is roughly equivalent to booting with vsyscall=none, except
1229	 that it will also disable the helpful warning if a program
1230	 tries to use a vsyscall.  With this option set to N, offending
1231	 programs will just segfault, citing addresses of the form
1232	 0xffffffffff600?00.
1233
1234	 This option is required by many programs built before 2013, and
1235	 care should be used even with newer programs if set to N.
1236
1237	 Disabling this option saves about 7K of kernel size and
1238	 possibly 4K of additional runtime pagetable memory.
1239
1240config TOSHIBA
1241	tristate "Toshiba Laptop support"
1242	depends on X86_32
1243	---help---
1244	  This adds a driver to safely access the System Management Mode of
1245	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1246	  not work on models with a Phoenix BIOS. The System Management Mode
1247	  is used to set the BIOS and power saving options on Toshiba portables.
1248
1249	  For information on utilities to make use of this driver see the
1250	  Toshiba Linux utilities web site at:
1251	  <http://www.buzzard.org.uk/toshiba/>.
1252
1253	  Say Y if you intend to run this kernel on a Toshiba portable.
1254	  Say N otherwise.
1255
1256config I8K
1257	tristate "Dell i8k legacy laptop support"
1258	select HWMON
1259	select SENSORS_DELL_SMM
1260	---help---
1261	  This option enables legacy /proc/i8k userspace interface in hwmon
1262	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1263	  temperature and allows controlling fan speeds of Dell laptops via
1264	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1265	  it reports also power and hotkey status. For fan speed control is
1266	  needed userspace package i8kutils.
1267
1268	  Say Y if you intend to run this kernel on old Dell laptops or want to
1269	  use userspace package i8kutils.
1270	  Say N otherwise.
1271
1272config X86_REBOOTFIXUPS
1273	bool "Enable X86 board specific fixups for reboot"
1274	depends on X86_32
1275	---help---
1276	  This enables chipset and/or board specific fixups to be done
1277	  in order to get reboot to work correctly. This is only needed on
1278	  some combinations of hardware and BIOS. The symptom, for which
1279	  this config is intended, is when reboot ends with a stalled/hung
1280	  system.
1281
1282	  Currently, the only fixup is for the Geode machines using
1283	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1284
1285	  Say Y if you want to enable the fixup. Currently, it's safe to
1286	  enable this option even if you don't need it.
1287	  Say N otherwise.
1288
1289config MICROCODE
1290	bool "CPU microcode loading support"
1291	default y
1292	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1293	select FW_LOADER
1294	---help---
1295	  If you say Y here, you will be able to update the microcode on
1296	  Intel and AMD processors. The Intel support is for the IA32 family,
1297	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1298	  AMD support is for families 0x10 and later. You will obviously need
1299	  the actual microcode binary data itself which is not shipped with
1300	  the Linux kernel.
1301
1302	  The preferred method to load microcode from a detached initrd is described
1303	  in Documentation/x86/microcode.txt. For that you need to enable
1304	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1305	  initrd for microcode blobs.
1306
1307	  In addition, you can build the microcode into the kernel. For that you
1308	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1309	  config option.
1310
1311config MICROCODE_INTEL
1312	bool "Intel microcode loading support"
1313	depends on MICROCODE
1314	default MICROCODE
1315	select FW_LOADER
1316	---help---
1317	  This options enables microcode patch loading support for Intel
1318	  processors.
1319
1320	  For the current Intel microcode data package go to
1321	  <https://downloadcenter.intel.com> and search for
1322	  'Linux Processor Microcode Data File'.
1323
1324config MICROCODE_AMD
1325	bool "AMD microcode loading support"
1326	depends on MICROCODE
1327	select FW_LOADER
1328	---help---
1329	  If you select this option, microcode patch loading support for AMD
1330	  processors will be enabled.
1331
1332config MICROCODE_OLD_INTERFACE
1333	def_bool y
1334	depends on MICROCODE
1335
1336config X86_MSR
1337	tristate "/dev/cpu/*/msr - Model-specific register support"
1338	---help---
1339	  This device gives privileged processes access to the x86
1340	  Model-Specific Registers (MSRs).  It is a character device with
1341	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1342	  MSR accesses are directed to a specific CPU on multi-processor
1343	  systems.
1344
1345config X86_CPUID
1346	tristate "/dev/cpu/*/cpuid - CPU information support"
1347	---help---
1348	  This device gives processes access to the x86 CPUID instruction to
1349	  be executed on a specific processor.  It is a character device
1350	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1351	  /dev/cpu/31/cpuid.
1352
1353choice
1354	prompt "High Memory Support"
1355	default HIGHMEM4G
1356	depends on X86_32
1357
1358config NOHIGHMEM
1359	bool "off"
1360	---help---
1361	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1362	  However, the address space of 32-bit x86 processors is only 4
1363	  Gigabytes large. That means that, if you have a large amount of
1364	  physical memory, not all of it can be "permanently mapped" by the
1365	  kernel. The physical memory that's not permanently mapped is called
1366	  "high memory".
1367
1368	  If you are compiling a kernel which will never run on a machine with
1369	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1370	  choice and suitable for most users). This will result in a "3GB/1GB"
1371	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1372	  space and the remaining part of the 4GB virtual memory space is used
1373	  by the kernel to permanently map as much physical memory as
1374	  possible.
1375
1376	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1377	  answer "4GB" here.
1378
1379	  If more than 4 Gigabytes is used then answer "64GB" here. This
1380	  selection turns Intel PAE (Physical Address Extension) mode on.
1381	  PAE implements 3-level paging on IA32 processors. PAE is fully
1382	  supported by Linux, PAE mode is implemented on all recent Intel
1383	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1384	  then the kernel will not boot on CPUs that don't support PAE!
1385
1386	  The actual amount of total physical memory will either be
1387	  auto detected or can be forced by using a kernel command line option
1388	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1389	  your boot loader (lilo or loadlin) about how to pass options to the
1390	  kernel at boot time.)
1391
1392	  If unsure, say "off".
1393
1394config HIGHMEM4G
1395	bool "4GB"
1396	---help---
1397	  Select this if you have a 32-bit processor and between 1 and 4
1398	  gigabytes of physical RAM.
1399
1400config HIGHMEM64G
1401	bool "64GB"
1402	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1403	select X86_PAE
1404	---help---
1405	  Select this if you have a 32-bit processor and more than 4
1406	  gigabytes of physical RAM.
1407
1408endchoice
1409
1410choice
1411	prompt "Memory split" if EXPERT
1412	default VMSPLIT_3G
1413	depends on X86_32
1414	---help---
1415	  Select the desired split between kernel and user memory.
1416
1417	  If the address range available to the kernel is less than the
1418	  physical memory installed, the remaining memory will be available
1419	  as "high memory". Accessing high memory is a little more costly
1420	  than low memory, as it needs to be mapped into the kernel first.
1421	  Note that increasing the kernel address space limits the range
1422	  available to user programs, making the address space there
1423	  tighter.  Selecting anything other than the default 3G/1G split
1424	  will also likely make your kernel incompatible with binary-only
1425	  kernel modules.
1426
1427	  If you are not absolutely sure what you are doing, leave this
1428	  option alone!
1429
1430	config VMSPLIT_3G
1431		bool "3G/1G user/kernel split"
1432	config VMSPLIT_3G_OPT
1433		depends on !X86_PAE
1434		bool "3G/1G user/kernel split (for full 1G low memory)"
1435	config VMSPLIT_2G
1436		bool "2G/2G user/kernel split"
1437	config VMSPLIT_2G_OPT
1438		depends on !X86_PAE
1439		bool "2G/2G user/kernel split (for full 2G low memory)"
1440	config VMSPLIT_1G
1441		bool "1G/3G user/kernel split"
1442endchoice
1443
1444config PAGE_OFFSET
1445	hex
1446	default 0xB0000000 if VMSPLIT_3G_OPT
1447	default 0x80000000 if VMSPLIT_2G
1448	default 0x78000000 if VMSPLIT_2G_OPT
1449	default 0x40000000 if VMSPLIT_1G
1450	default 0xC0000000
1451	depends on X86_32
1452
1453config HIGHMEM
1454	def_bool y
1455	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1456
1457config X86_PAE
1458	bool "PAE (Physical Address Extension) Support"
1459	depends on X86_32 && !HIGHMEM4G
1460	select PHYS_ADDR_T_64BIT
1461	select SWIOTLB
1462	---help---
1463	  PAE is required for NX support, and furthermore enables
1464	  larger swapspace support for non-overcommit purposes. It
1465	  has the cost of more pagetable lookup overhead, and also
1466	  consumes more pagetable space per process.
1467
1468config X86_5LEVEL
1469	bool "Enable 5-level page tables support"
1470	select DYNAMIC_MEMORY_LAYOUT
1471	select SPARSEMEM_VMEMMAP
1472	depends on X86_64
1473	---help---
1474	  5-level paging enables access to larger address space:
1475	  upto 128 PiB of virtual address space and 4 PiB of
1476	  physical address space.
1477
1478	  It will be supported by future Intel CPUs.
1479
1480	  A kernel with the option enabled can be booted on machines that
1481	  support 4- or 5-level paging.
1482
1483	  See Documentation/x86/x86_64/5level-paging.txt for more
1484	  information.
1485
1486	  Say N if unsure.
1487
1488config X86_DIRECT_GBPAGES
1489	def_bool y
1490	depends on X86_64 && !DEBUG_PAGEALLOC
1491	---help---
1492	  Certain kernel features effectively disable kernel
1493	  linear 1 GB mappings (even if the CPU otherwise
1494	  supports them), so don't confuse the user by printing
1495	  that we have them enabled.
1496
1497config X86_CPA_STATISTICS
1498	bool "Enable statistic for Change Page Attribute"
1499	depends on DEBUG_FS
1500	---help---
1501	  Expose statistics about the Change Page Attribute mechanims, which
1502	  helps to determine the effectivness of preserving large and huge
1503	  page mappings when mapping protections are changed.
1504
1505config ARCH_HAS_MEM_ENCRYPT
1506	def_bool y
1507
1508config AMD_MEM_ENCRYPT
1509	bool "AMD Secure Memory Encryption (SME) support"
1510	depends on X86_64 && CPU_SUP_AMD
1511	select DYNAMIC_PHYSICAL_MASK
1512	select ARCH_USE_MEMREMAP_PROT
1513	---help---
1514	  Say yes to enable support for the encryption of system memory.
1515	  This requires an AMD processor that supports Secure Memory
1516	  Encryption (SME).
1517
1518config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1519	bool "Activate AMD Secure Memory Encryption (SME) by default"
1520	default y
1521	depends on AMD_MEM_ENCRYPT
1522	---help---
1523	  Say yes to have system memory encrypted by default if running on
1524	  an AMD processor that supports Secure Memory Encryption (SME).
1525
1526	  If set to Y, then the encryption of system memory can be
1527	  deactivated with the mem_encrypt=off command line option.
1528
1529	  If set to N, then the encryption of system memory can be
1530	  activated with the mem_encrypt=on command line option.
1531
1532# Common NUMA Features
1533config NUMA
1534	bool "Numa Memory Allocation and Scheduler Support"
1535	depends on SMP
1536	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1537	default y if X86_BIGSMP
1538	---help---
1539	  Enable NUMA (Non Uniform Memory Access) support.
1540
1541	  The kernel will try to allocate memory used by a CPU on the
1542	  local memory controller of the CPU and add some more
1543	  NUMA awareness to the kernel.
1544
1545	  For 64-bit this is recommended if the system is Intel Core i7
1546	  (or later), AMD Opteron, or EM64T NUMA.
1547
1548	  For 32-bit this is only needed if you boot a 32-bit
1549	  kernel on a 64-bit NUMA platform.
1550
1551	  Otherwise, you should say N.
1552
1553config AMD_NUMA
1554	def_bool y
1555	prompt "Old style AMD Opteron NUMA detection"
1556	depends on X86_64 && NUMA && PCI
1557	---help---
1558	  Enable AMD NUMA node topology detection.  You should say Y here if
1559	  you have a multi processor AMD system. This uses an old method to
1560	  read the NUMA configuration directly from the builtin Northbridge
1561	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1562	  which also takes priority if both are compiled in.
1563
1564config X86_64_ACPI_NUMA
1565	def_bool y
1566	prompt "ACPI NUMA detection"
1567	depends on X86_64 && NUMA && ACPI && PCI
1568	select ACPI_NUMA
1569	---help---
1570	  Enable ACPI SRAT based node topology detection.
1571
1572# Some NUMA nodes have memory ranges that span
1573# other nodes.  Even though a pfn is valid and
1574# between a node's start and end pfns, it may not
1575# reside on that node.  See memmap_init_zone()
1576# for details.
1577config NODES_SPAN_OTHER_NODES
1578	def_bool y
1579	depends on X86_64_ACPI_NUMA
1580
1581config NUMA_EMU
1582	bool "NUMA emulation"
1583	depends on NUMA
1584	---help---
1585	  Enable NUMA emulation. A flat machine will be split
1586	  into virtual nodes when booted with "numa=fake=N", where N is the
1587	  number of nodes. This is only useful for debugging.
1588
1589config NODES_SHIFT
1590	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1591	range 1 10
1592	default "10" if MAXSMP
1593	default "6" if X86_64
1594	default "3"
1595	depends on NEED_MULTIPLE_NODES
1596	---help---
1597	  Specify the maximum number of NUMA Nodes available on the target
1598	  system.  Increases memory reserved to accommodate various tables.
1599
1600config ARCH_HAVE_MEMORY_PRESENT
1601	def_bool y
1602	depends on X86_32 && DISCONTIGMEM
1603
1604config ARCH_FLATMEM_ENABLE
1605	def_bool y
1606	depends on X86_32 && !NUMA
1607
1608config ARCH_DISCONTIGMEM_ENABLE
1609	def_bool y
1610	depends on NUMA && X86_32
1611
1612config ARCH_DISCONTIGMEM_DEFAULT
1613	def_bool y
1614	depends on NUMA && X86_32
1615
1616config ARCH_SPARSEMEM_ENABLE
1617	def_bool y
1618	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1619	select SPARSEMEM_STATIC if X86_32
1620	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1621
1622config ARCH_SPARSEMEM_DEFAULT
1623	def_bool y
1624	depends on X86_64
1625
1626config ARCH_SELECT_MEMORY_MODEL
1627	def_bool y
1628	depends on ARCH_SPARSEMEM_ENABLE
1629
1630config ARCH_MEMORY_PROBE
1631	bool "Enable sysfs memory/probe interface"
1632	depends on X86_64 && MEMORY_HOTPLUG
1633	help
1634	  This option enables a sysfs memory/probe interface for testing.
1635	  See Documentation/memory-hotplug.txt for more information.
1636	  If you are unsure how to answer this question, answer N.
1637
1638config ARCH_PROC_KCORE_TEXT
1639	def_bool y
1640	depends on X86_64 && PROC_KCORE
1641
1642config ILLEGAL_POINTER_VALUE
1643       hex
1644       default 0 if X86_32
1645       default 0xdead000000000000 if X86_64
1646
1647config X86_PMEM_LEGACY_DEVICE
1648	bool
1649
1650config X86_PMEM_LEGACY
1651	tristate "Support non-standard NVDIMMs and ADR protected memory"
1652	depends on PHYS_ADDR_T_64BIT
1653	depends on BLK_DEV
1654	select X86_PMEM_LEGACY_DEVICE
1655	select LIBNVDIMM
1656	help
1657	  Treat memory marked using the non-standard e820 type of 12 as used
1658	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1659	  The kernel will offer these regions to the 'pmem' driver so
1660	  they can be used for persistent storage.
1661
1662	  Say Y if unsure.
1663
1664config HIGHPTE
1665	bool "Allocate 3rd-level pagetables from highmem"
1666	depends on HIGHMEM
1667	---help---
1668	  The VM uses one page table entry for each page of physical memory.
1669	  For systems with a lot of RAM, this can be wasteful of precious
1670	  low memory.  Setting this option will put user-space page table
1671	  entries in high memory.
1672
1673config X86_CHECK_BIOS_CORRUPTION
1674	bool "Check for low memory corruption"
1675	---help---
1676	  Periodically check for memory corruption in low memory, which
1677	  is suspected to be caused by BIOS.  Even when enabled in the
1678	  configuration, it is disabled at runtime.  Enable it by
1679	  setting "memory_corruption_check=1" on the kernel command
1680	  line.  By default it scans the low 64k of memory every 60
1681	  seconds; see the memory_corruption_check_size and
1682	  memory_corruption_check_period parameters in
1683	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1684
1685	  When enabled with the default parameters, this option has
1686	  almost no overhead, as it reserves a relatively small amount
1687	  of memory and scans it infrequently.  It both detects corruption
1688	  and prevents it from affecting the running system.
1689
1690	  It is, however, intended as a diagnostic tool; if repeatable
1691	  BIOS-originated corruption always affects the same memory,
1692	  you can use memmap= to prevent the kernel from using that
1693	  memory.
1694
1695config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1696	bool "Set the default setting of memory_corruption_check"
1697	depends on X86_CHECK_BIOS_CORRUPTION
1698	default y
1699	---help---
1700	  Set whether the default state of memory_corruption_check is
1701	  on or off.
1702
1703config X86_RESERVE_LOW
1704	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1705	default 64
1706	range 4 640
1707	---help---
1708	  Specify the amount of low memory to reserve for the BIOS.
1709
1710	  The first page contains BIOS data structures that the kernel
1711	  must not use, so that page must always be reserved.
1712
1713	  By default we reserve the first 64K of physical RAM, as a
1714	  number of BIOSes are known to corrupt that memory range
1715	  during events such as suspend/resume or monitor cable
1716	  insertion, so it must not be used by the kernel.
1717
1718	  You can set this to 4 if you are absolutely sure that you
1719	  trust the BIOS to get all its memory reservations and usages
1720	  right.  If you know your BIOS have problems beyond the
1721	  default 64K area, you can set this to 640 to avoid using the
1722	  entire low memory range.
1723
1724	  If you have doubts about the BIOS (e.g. suspend/resume does
1725	  not work or there's kernel crashes after certain hardware
1726	  hotplug events) then you might want to enable
1727	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1728	  typical corruption patterns.
1729
1730	  Leave this to the default value of 64 if you are unsure.
1731
1732config MATH_EMULATION
1733	bool
1734	depends on MODIFY_LDT_SYSCALL
1735	prompt "Math emulation" if X86_32
1736	---help---
1737	  Linux can emulate a math coprocessor (used for floating point
1738	  operations) if you don't have one. 486DX and Pentium processors have
1739	  a math coprocessor built in, 486SX and 386 do not, unless you added
1740	  a 487DX or 387, respectively. (The messages during boot time can
1741	  give you some hints here ["man dmesg"].) Everyone needs either a
1742	  coprocessor or this emulation.
1743
1744	  If you don't have a math coprocessor, you need to say Y here; if you
1745	  say Y here even though you have a coprocessor, the coprocessor will
1746	  be used nevertheless. (This behavior can be changed with the kernel
1747	  command line option "no387", which comes handy if your coprocessor
1748	  is broken. Try "man bootparam" or see the documentation of your boot
1749	  loader (lilo or loadlin) about how to pass options to the kernel at
1750	  boot time.) This means that it is a good idea to say Y here if you
1751	  intend to use this kernel on different machines.
1752
1753	  More information about the internals of the Linux math coprocessor
1754	  emulation can be found in <file:arch/x86/math-emu/README>.
1755
1756	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1757	  kernel, it won't hurt.
1758
1759config MTRR
1760	def_bool y
1761	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1762	---help---
1763	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1764	  the Memory Type Range Registers (MTRRs) may be used to control
1765	  processor access to memory ranges. This is most useful if you have
1766	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1767	  allows bus write transfers to be combined into a larger transfer
1768	  before bursting over the PCI/AGP bus. This can increase performance
1769	  of image write operations 2.5 times or more. Saying Y here creates a
1770	  /proc/mtrr file which may be used to manipulate your processor's
1771	  MTRRs. Typically the X server should use this.
1772
1773	  This code has a reasonably generic interface so that similar
1774	  control registers on other processors can be easily supported
1775	  as well:
1776
1777	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1778	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1779	  these, the ARRs are used to emulate the MTRRs.
1780	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1781	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1782	  write-combining. All of these processors are supported by this code
1783	  and it makes sense to say Y here if you have one of them.
1784
1785	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1786	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1787	  can lead to all sorts of problems, so it's good to say Y here.
1788
1789	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1790	  just add about 9 KB to your kernel.
1791
1792	  See <file:Documentation/x86/mtrr.txt> for more information.
1793
1794config MTRR_SANITIZER
1795	def_bool y
1796	prompt "MTRR cleanup support"
1797	depends on MTRR
1798	---help---
1799	  Convert MTRR layout from continuous to discrete, so X drivers can
1800	  add writeback entries.
1801
1802	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1803	  The largest mtrr entry size for a continuous block can be set with
1804	  mtrr_chunk_size.
1805
1806	  If unsure, say Y.
1807
1808config MTRR_SANITIZER_ENABLE_DEFAULT
1809	int "MTRR cleanup enable value (0-1)"
1810	range 0 1
1811	default "0"
1812	depends on MTRR_SANITIZER
1813	---help---
1814	  Enable mtrr cleanup default value
1815
1816config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1817	int "MTRR cleanup spare reg num (0-7)"
1818	range 0 7
1819	default "1"
1820	depends on MTRR_SANITIZER
1821	---help---
1822	  mtrr cleanup spare entries default, it can be changed via
1823	  mtrr_spare_reg_nr=N on the kernel command line.
1824
1825config X86_PAT
1826	def_bool y
1827	prompt "x86 PAT support" if EXPERT
1828	depends on MTRR
1829	---help---
1830	  Use PAT attributes to setup page level cache control.
1831
1832	  PATs are the modern equivalents of MTRRs and are much more
1833	  flexible than MTRRs.
1834
1835	  Say N here if you see bootup problems (boot crash, boot hang,
1836	  spontaneous reboots) or a non-working video driver.
1837
1838	  If unsure, say Y.
1839
1840config ARCH_USES_PG_UNCACHED
1841	def_bool y
1842	depends on X86_PAT
1843
1844config ARCH_RANDOM
1845	def_bool y
1846	prompt "x86 architectural random number generator" if EXPERT
1847	---help---
1848	  Enable the x86 architectural RDRAND instruction
1849	  (Intel Bull Mountain technology) to generate random numbers.
1850	  If supported, this is a high bandwidth, cryptographically
1851	  secure hardware random number generator.
1852
1853config X86_SMAP
1854	def_bool y
1855	prompt "Supervisor Mode Access Prevention" if EXPERT
1856	---help---
1857	  Supervisor Mode Access Prevention (SMAP) is a security
1858	  feature in newer Intel processors.  There is a small
1859	  performance cost if this enabled and turned on; there is
1860	  also a small increase in the kernel size if this is enabled.
1861
1862	  If unsure, say Y.
1863
1864config X86_INTEL_UMIP
1865	def_bool y
1866	depends on CPU_SUP_INTEL
1867	prompt "Intel User Mode Instruction Prevention" if EXPERT
1868	---help---
1869	  The User Mode Instruction Prevention (UMIP) is a security
1870	  feature in newer Intel processors. If enabled, a general
1871	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1872	  or STR instructions are executed in user mode. These instructions
1873	  unnecessarily expose information about the hardware state.
1874
1875	  The vast majority of applications do not use these instructions.
1876	  For the very few that do, software emulation is provided in
1877	  specific cases in protected and virtual-8086 modes. Emulated
1878	  results are dummy.
1879
1880config X86_INTEL_MPX
1881	prompt "Intel MPX (Memory Protection Extensions)"
1882	def_bool n
1883	# Note: only available in 64-bit mode due to VMA flags shortage
1884	depends on CPU_SUP_INTEL && X86_64
1885	select ARCH_USES_HIGH_VMA_FLAGS
1886	---help---
1887	  MPX provides hardware features that can be used in
1888	  conjunction with compiler-instrumented code to check
1889	  memory references.  It is designed to detect buffer
1890	  overflow or underflow bugs.
1891
1892	  This option enables running applications which are
1893	  instrumented or otherwise use MPX.  It does not use MPX
1894	  itself inside the kernel or to protect the kernel
1895	  against bad memory references.
1896
1897	  Enabling this option will make the kernel larger:
1898	  ~8k of kernel text and 36 bytes of data on a 64-bit
1899	  defconfig.  It adds a long to the 'mm_struct' which
1900	  will increase the kernel memory overhead of each
1901	  process and adds some branches to paths used during
1902	  exec() and munmap().
1903
1904	  For details, see Documentation/x86/intel_mpx.txt
1905
1906	  If unsure, say N.
1907
1908config X86_INTEL_MEMORY_PROTECTION_KEYS
1909	prompt "Intel Memory Protection Keys"
1910	def_bool y
1911	# Note: only available in 64-bit mode
1912	depends on CPU_SUP_INTEL && X86_64
1913	select ARCH_USES_HIGH_VMA_FLAGS
1914	select ARCH_HAS_PKEYS
1915	---help---
1916	  Memory Protection Keys provides a mechanism for enforcing
1917	  page-based protections, but without requiring modification of the
1918	  page tables when an application changes protection domains.
1919
1920	  For details, see Documentation/x86/protection-keys.txt
1921
1922	  If unsure, say y.
1923
1924config EFI
1925	bool "EFI runtime service support"
1926	depends on ACPI
1927	select UCS2_STRING
1928	select EFI_RUNTIME_WRAPPERS
1929	---help---
1930	  This enables the kernel to use EFI runtime services that are
1931	  available (such as the EFI variable services).
1932
1933	  This option is only useful on systems that have EFI firmware.
1934	  In addition, you should use the latest ELILO loader available
1935	  at <http://elilo.sourceforge.net> in order to take advantage
1936	  of EFI runtime services. However, even with this option, the
1937	  resultant kernel should continue to boot on existing non-EFI
1938	  platforms.
1939
1940config EFI_STUB
1941       bool "EFI stub support"
1942       depends on EFI && !X86_USE_3DNOW
1943       select RELOCATABLE
1944       ---help---
1945          This kernel feature allows a bzImage to be loaded directly
1946	  by EFI firmware without the use of a bootloader.
1947
1948	  See Documentation/efi-stub.txt for more information.
1949
1950config EFI_MIXED
1951	bool "EFI mixed-mode support"
1952	depends on EFI_STUB && X86_64
1953	---help---
1954	   Enabling this feature allows a 64-bit kernel to be booted
1955	   on a 32-bit firmware, provided that your CPU supports 64-bit
1956	   mode.
1957
1958	   Note that it is not possible to boot a mixed-mode enabled
1959	   kernel via the EFI boot stub - a bootloader that supports
1960	   the EFI handover protocol must be used.
1961
1962	   If unsure, say N.
1963
1964config SECCOMP
1965	def_bool y
1966	prompt "Enable seccomp to safely compute untrusted bytecode"
1967	---help---
1968	  This kernel feature is useful for number crunching applications
1969	  that may need to compute untrusted bytecode during their
1970	  execution. By using pipes or other transports made available to
1971	  the process as file descriptors supporting the read/write
1972	  syscalls, it's possible to isolate those applications in
1973	  their own address space using seccomp. Once seccomp is
1974	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1975	  and the task is only allowed to execute a few safe syscalls
1976	  defined by each seccomp mode.
1977
1978	  If unsure, say Y. Only embedded should say N here.
1979
1980source "kernel/Kconfig.hz"
1981
1982config KEXEC
1983	bool "kexec system call"
1984	select KEXEC_CORE
1985	---help---
1986	  kexec is a system call that implements the ability to shutdown your
1987	  current kernel, and to start another kernel.  It is like a reboot
1988	  but it is independent of the system firmware.   And like a reboot
1989	  you can start any kernel with it, not just Linux.
1990
1991	  The name comes from the similarity to the exec system call.
1992
1993	  It is an ongoing process to be certain the hardware in a machine
1994	  is properly shutdown, so do not be surprised if this code does not
1995	  initially work for you.  As of this writing the exact hardware
1996	  interface is strongly in flux, so no good recommendation can be
1997	  made.
1998
1999config KEXEC_FILE
2000	bool "kexec file based system call"
2001	select KEXEC_CORE
2002	select BUILD_BIN2C
2003	depends on X86_64
2004	depends on CRYPTO=y
2005	depends on CRYPTO_SHA256=y
2006	---help---
2007	  This is new version of kexec system call. This system call is
2008	  file based and takes file descriptors as system call argument
2009	  for kernel and initramfs as opposed to list of segments as
2010	  accepted by previous system call.
2011
2012config ARCH_HAS_KEXEC_PURGATORY
2013	def_bool KEXEC_FILE
2014
2015config KEXEC_VERIFY_SIG
2016	bool "Verify kernel signature during kexec_file_load() syscall"
2017	depends on KEXEC_FILE
2018	---help---
2019	  This option makes kernel signature verification mandatory for
2020	  the kexec_file_load() syscall.
2021
2022	  In addition to that option, you need to enable signature
2023	  verification for the corresponding kernel image type being
2024	  loaded in order for this to work.
2025
2026config KEXEC_BZIMAGE_VERIFY_SIG
2027	bool "Enable bzImage signature verification support"
2028	depends on KEXEC_VERIFY_SIG
2029	depends on SIGNED_PE_FILE_VERIFICATION
2030	select SYSTEM_TRUSTED_KEYRING
2031	---help---
2032	  Enable bzImage signature verification support.
2033
2034config CRASH_DUMP
2035	bool "kernel crash dumps"
2036	depends on X86_64 || (X86_32 && HIGHMEM)
2037	---help---
2038	  Generate crash dump after being started by kexec.
2039	  This should be normally only set in special crash dump kernels
2040	  which are loaded in the main kernel with kexec-tools into
2041	  a specially reserved region and then later executed after
2042	  a crash by kdump/kexec. The crash dump kernel must be compiled
2043	  to a memory address not used by the main kernel or BIOS using
2044	  PHYSICAL_START, or it must be built as a relocatable image
2045	  (CONFIG_RELOCATABLE=y).
2046	  For more details see Documentation/kdump/kdump.txt
2047
2048config KEXEC_JUMP
2049	bool "kexec jump"
2050	depends on KEXEC && HIBERNATION
2051	---help---
2052	  Jump between original kernel and kexeced kernel and invoke
2053	  code in physical address mode via KEXEC
2054
2055config PHYSICAL_START
2056	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2057	default "0x1000000"
2058	---help---
2059	  This gives the physical address where the kernel is loaded.
2060
2061	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2062	  bzImage will decompress itself to above physical address and
2063	  run from there. Otherwise, bzImage will run from the address where
2064	  it has been loaded by the boot loader and will ignore above physical
2065	  address.
2066
2067	  In normal kdump cases one does not have to set/change this option
2068	  as now bzImage can be compiled as a completely relocatable image
2069	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2070	  address. This option is mainly useful for the folks who don't want
2071	  to use a bzImage for capturing the crash dump and want to use a
2072	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2073	  to be specifically compiled to run from a specific memory area
2074	  (normally a reserved region) and this option comes handy.
2075
2076	  So if you are using bzImage for capturing the crash dump,
2077	  leave the value here unchanged to 0x1000000 and set
2078	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2079	  for capturing the crash dump change this value to start of
2080	  the reserved region.  In other words, it can be set based on
2081	  the "X" value as specified in the "crashkernel=YM@XM"
2082	  command line boot parameter passed to the panic-ed
2083	  kernel. Please take a look at Documentation/kdump/kdump.txt
2084	  for more details about crash dumps.
2085
2086	  Usage of bzImage for capturing the crash dump is recommended as
2087	  one does not have to build two kernels. Same kernel can be used
2088	  as production kernel and capture kernel. Above option should have
2089	  gone away after relocatable bzImage support is introduced. But it
2090	  is present because there are users out there who continue to use
2091	  vmlinux for dump capture. This option should go away down the
2092	  line.
2093
2094	  Don't change this unless you know what you are doing.
2095
2096config RELOCATABLE
2097	bool "Build a relocatable kernel"
2098	default y
2099	---help---
2100	  This builds a kernel image that retains relocation information
2101	  so it can be loaded someplace besides the default 1MB.
2102	  The relocations tend to make the kernel binary about 10% larger,
2103	  but are discarded at runtime.
2104
2105	  One use is for the kexec on panic case where the recovery kernel
2106	  must live at a different physical address than the primary
2107	  kernel.
2108
2109	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2110	  it has been loaded at and the compile time physical address
2111	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2112
2113config RANDOMIZE_BASE
2114	bool "Randomize the address of the kernel image (KASLR)"
2115	depends on RELOCATABLE
2116	default y
2117	---help---
2118	  In support of Kernel Address Space Layout Randomization (KASLR),
2119	  this randomizes the physical address at which the kernel image
2120	  is decompressed and the virtual address where the kernel
2121	  image is mapped, as a security feature that deters exploit
2122	  attempts relying on knowledge of the location of kernel
2123	  code internals.
2124
2125	  On 64-bit, the kernel physical and virtual addresses are
2126	  randomized separately. The physical address will be anywhere
2127	  between 16MB and the top of physical memory (up to 64TB). The
2128	  virtual address will be randomized from 16MB up to 1GB (9 bits
2129	  of entropy). Note that this also reduces the memory space
2130	  available to kernel modules from 1.5GB to 1GB.
2131
2132	  On 32-bit, the kernel physical and virtual addresses are
2133	  randomized together. They will be randomized from 16MB up to
2134	  512MB (8 bits of entropy).
2135
2136	  Entropy is generated using the RDRAND instruction if it is
2137	  supported. If RDTSC is supported, its value is mixed into
2138	  the entropy pool as well. If neither RDRAND nor RDTSC are
2139	  supported, then entropy is read from the i8254 timer. The
2140	  usable entropy is limited by the kernel being built using
2141	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2142	  minimum of 2MB. As a result, only 10 bits of entropy are
2143	  theoretically possible, but the implementations are further
2144	  limited due to memory layouts.
2145
2146	  If unsure, say Y.
2147
2148# Relocation on x86 needs some additional build support
2149config X86_NEED_RELOCS
2150	def_bool y
2151	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2152
2153config PHYSICAL_ALIGN
2154	hex "Alignment value to which kernel should be aligned"
2155	default "0x200000"
2156	range 0x2000 0x1000000 if X86_32
2157	range 0x200000 0x1000000 if X86_64
2158	---help---
2159	  This value puts the alignment restrictions on physical address
2160	  where kernel is loaded and run from. Kernel is compiled for an
2161	  address which meets above alignment restriction.
2162
2163	  If bootloader loads the kernel at a non-aligned address and
2164	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2165	  address aligned to above value and run from there.
2166
2167	  If bootloader loads the kernel at a non-aligned address and
2168	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2169	  load address and decompress itself to the address it has been
2170	  compiled for and run from there. The address for which kernel is
2171	  compiled already meets above alignment restrictions. Hence the
2172	  end result is that kernel runs from a physical address meeting
2173	  above alignment restrictions.
2174
2175	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2176	  this value must be a multiple of 0x200000.
2177
2178	  Don't change this unless you know what you are doing.
2179
2180config DYNAMIC_MEMORY_LAYOUT
2181	bool
2182	---help---
2183	  This option makes base addresses of vmalloc and vmemmap as well as
2184	  __PAGE_OFFSET movable during boot.
2185
2186config RANDOMIZE_MEMORY
2187	bool "Randomize the kernel memory sections"
2188	depends on X86_64
2189	depends on RANDOMIZE_BASE
2190	select DYNAMIC_MEMORY_LAYOUT
2191	default RANDOMIZE_BASE
2192	---help---
2193	   Randomizes the base virtual address of kernel memory sections
2194	   (physical memory mapping, vmalloc & vmemmap). This security feature
2195	   makes exploits relying on predictable memory locations less reliable.
2196
2197	   The order of allocations remains unchanged. Entropy is generated in
2198	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2199	   configuration have in average 30,000 different possible virtual
2200	   addresses for each memory section.
2201
2202	   If unsure, say Y.
2203
2204config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2205	hex "Physical memory mapping padding" if EXPERT
2206	depends on RANDOMIZE_MEMORY
2207	default "0xa" if MEMORY_HOTPLUG
2208	default "0x0"
2209	range 0x1 0x40 if MEMORY_HOTPLUG
2210	range 0x0 0x40
2211	---help---
2212	   Define the padding in terabytes added to the existing physical
2213	   memory size during kernel memory randomization. It is useful
2214	   for memory hotplug support but reduces the entropy available for
2215	   address randomization.
2216
2217	   If unsure, leave at the default value.
2218
2219config HOTPLUG_CPU
2220	def_bool y
2221	depends on SMP
2222
2223config BOOTPARAM_HOTPLUG_CPU0
2224	bool "Set default setting of cpu0_hotpluggable"
2225	depends on HOTPLUG_CPU
2226	---help---
2227	  Set whether default state of cpu0_hotpluggable is on or off.
2228
2229	  Say Y here to enable CPU0 hotplug by default. If this switch
2230	  is turned on, there is no need to give cpu0_hotplug kernel
2231	  parameter and the CPU0 hotplug feature is enabled by default.
2232
2233	  Please note: there are two known CPU0 dependencies if you want
2234	  to enable the CPU0 hotplug feature either by this switch or by
2235	  cpu0_hotplug kernel parameter.
2236
2237	  First, resume from hibernate or suspend always starts from CPU0.
2238	  So hibernate and suspend are prevented if CPU0 is offline.
2239
2240	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2241	  offline if any interrupt can not migrate out of CPU0. There may
2242	  be other CPU0 dependencies.
2243
2244	  Please make sure the dependencies are under your control before
2245	  you enable this feature.
2246
2247	  Say N if you don't want to enable CPU0 hotplug feature by default.
2248	  You still can enable the CPU0 hotplug feature at boot by kernel
2249	  parameter cpu0_hotplug.
2250
2251config DEBUG_HOTPLUG_CPU0
2252	def_bool n
2253	prompt "Debug CPU0 hotplug"
2254	depends on HOTPLUG_CPU
2255	---help---
2256	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2257	  soon as possible and boots up userspace with CPU0 offlined. User
2258	  can online CPU0 back after boot time.
2259
2260	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2261	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2262	  compilation or giving cpu0_hotplug kernel parameter at boot.
2263
2264	  If unsure, say N.
2265
2266config COMPAT_VDSO
2267	def_bool n
2268	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2269	depends on COMPAT_32
2270	---help---
2271	  Certain buggy versions of glibc will crash if they are
2272	  presented with a 32-bit vDSO that is not mapped at the address
2273	  indicated in its segment table.
2274
2275	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2276	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2277	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2278	  the only released version with the bug, but OpenSUSE 9
2279	  contains a buggy "glibc 2.3.2".
2280
2281	  The symptom of the bug is that everything crashes on startup, saying:
2282	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2283
2284	  Saying Y here changes the default value of the vdso32 boot
2285	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2286	  This works around the glibc bug but hurts performance.
2287
2288	  If unsure, say N: if you are compiling your own kernel, you
2289	  are unlikely to be using a buggy version of glibc.
2290
2291choice
2292	prompt "vsyscall table for legacy applications"
2293	depends on X86_64
2294	default LEGACY_VSYSCALL_EMULATE
2295	help
2296	  Legacy user code that does not know how to find the vDSO expects
2297	  to be able to issue three syscalls by calling fixed addresses in
2298	  kernel space. Since this location is not randomized with ASLR,
2299	  it can be used to assist security vulnerability exploitation.
2300
2301	  This setting can be changed at boot time via the kernel command
2302	  line parameter vsyscall=[emulate|none].
2303
2304	  On a system with recent enough glibc (2.14 or newer) and no
2305	  static binaries, you can say None without a performance penalty
2306	  to improve security.
2307
2308	  If unsure, select "Emulate".
2309
2310	config LEGACY_VSYSCALL_EMULATE
2311		bool "Emulate"
2312		help
2313		  The kernel traps and emulates calls into the fixed
2314		  vsyscall address mapping. This makes the mapping
2315		  non-executable, but it still contains known contents,
2316		  which could be used in certain rare security vulnerability
2317		  exploits. This configuration is recommended when userspace
2318		  still uses the vsyscall area.
2319
2320	config LEGACY_VSYSCALL_NONE
2321		bool "None"
2322		help
2323		  There will be no vsyscall mapping at all. This will
2324		  eliminate any risk of ASLR bypass due to the vsyscall
2325		  fixed address mapping. Attempts to use the vsyscalls
2326		  will be reported to dmesg, so that either old or
2327		  malicious userspace programs can be identified.
2328
2329endchoice
2330
2331config CMDLINE_BOOL
2332	bool "Built-in kernel command line"
2333	---help---
2334	  Allow for specifying boot arguments to the kernel at
2335	  build time.  On some systems (e.g. embedded ones), it is
2336	  necessary or convenient to provide some or all of the
2337	  kernel boot arguments with the kernel itself (that is,
2338	  to not rely on the boot loader to provide them.)
2339
2340	  To compile command line arguments into the kernel,
2341	  set this option to 'Y', then fill in the
2342	  boot arguments in CONFIG_CMDLINE.
2343
2344	  Systems with fully functional boot loaders (i.e. non-embedded)
2345	  should leave this option set to 'N'.
2346
2347config CMDLINE
2348	string "Built-in kernel command string"
2349	depends on CMDLINE_BOOL
2350	default ""
2351	---help---
2352	  Enter arguments here that should be compiled into the kernel
2353	  image and used at boot time.  If the boot loader provides a
2354	  command line at boot time, it is appended to this string to
2355	  form the full kernel command line, when the system boots.
2356
2357	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2358	  change this behavior.
2359
2360	  In most cases, the command line (whether built-in or provided
2361	  by the boot loader) should specify the device for the root
2362	  file system.
2363
2364config CMDLINE_OVERRIDE
2365	bool "Built-in command line overrides boot loader arguments"
2366	depends on CMDLINE_BOOL
2367	---help---
2368	  Set this option to 'Y' to have the kernel ignore the boot loader
2369	  command line, and use ONLY the built-in command line.
2370
2371	  This is used to work around broken boot loaders.  This should
2372	  be set to 'N' under normal conditions.
2373
2374config MODIFY_LDT_SYSCALL
2375	bool "Enable the LDT (local descriptor table)" if EXPERT
2376	default y
2377	---help---
2378	  Linux can allow user programs to install a per-process x86
2379	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2380	  call.  This is required to run 16-bit or segmented code such as
2381	  DOSEMU or some Wine programs.  It is also used by some very old
2382	  threading libraries.
2383
2384	  Enabling this feature adds a small amount of overhead to
2385	  context switches and increases the low-level kernel attack
2386	  surface.  Disabling it removes the modify_ldt(2) system call.
2387
2388	  Saying 'N' here may make sense for embedded or server kernels.
2389
2390source "kernel/livepatch/Kconfig"
2391
2392endmenu
2393
2394config ARCH_HAS_ADD_PAGES
2395	def_bool y
2396	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2397
2398config ARCH_ENABLE_MEMORY_HOTPLUG
2399	def_bool y
2400	depends on X86_64 || (X86_32 && HIGHMEM)
2401
2402config ARCH_ENABLE_MEMORY_HOTREMOVE
2403	def_bool y
2404	depends on MEMORY_HOTPLUG
2405
2406config USE_PERCPU_NUMA_NODE_ID
2407	def_bool y
2408	depends on NUMA
2409
2410config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2411	def_bool y
2412	depends on X86_64 || X86_PAE
2413
2414config ARCH_ENABLE_HUGEPAGE_MIGRATION
2415	def_bool y
2416	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2417
2418config ARCH_ENABLE_THP_MIGRATION
2419	def_bool y
2420	depends on X86_64 && TRANSPARENT_HUGEPAGE
2421
2422menu "Power management and ACPI options"
2423
2424config ARCH_HIBERNATION_HEADER
2425	def_bool y
2426	depends on HIBERNATION
2427
2428source "kernel/power/Kconfig"
2429
2430source "drivers/acpi/Kconfig"
2431
2432source "drivers/sfi/Kconfig"
2433
2434config X86_APM_BOOT
2435	def_bool y
2436	depends on APM
2437
2438menuconfig APM
2439	tristate "APM (Advanced Power Management) BIOS support"
2440	depends on X86_32 && PM_SLEEP
2441	---help---
2442	  APM is a BIOS specification for saving power using several different
2443	  techniques. This is mostly useful for battery powered laptops with
2444	  APM compliant BIOSes. If you say Y here, the system time will be
2445	  reset after a RESUME operation, the /proc/apm device will provide
2446	  battery status information, and user-space programs will receive
2447	  notification of APM "events" (e.g. battery status change).
2448
2449	  If you select "Y" here, you can disable actual use of the APM
2450	  BIOS by passing the "apm=off" option to the kernel at boot time.
2451
2452	  Note that the APM support is almost completely disabled for
2453	  machines with more than one CPU.
2454
2455	  In order to use APM, you will need supporting software. For location
2456	  and more information, read <file:Documentation/power/apm-acpi.txt>
2457	  and the Battery Powered Linux mini-HOWTO, available from
2458	  <http://www.tldp.org/docs.html#howto>.
2459
2460	  This driver does not spin down disk drives (see the hdparm(8)
2461	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2462	  VESA-compliant "green" monitors.
2463
2464	  This driver does not support the TI 4000M TravelMate and the ACER
2465	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2466	  desktop machines also don't have compliant BIOSes, and this driver
2467	  may cause those machines to panic during the boot phase.
2468
2469	  Generally, if you don't have a battery in your machine, there isn't
2470	  much point in using this driver and you should say N. If you get
2471	  random kernel OOPSes or reboots that don't seem to be related to
2472	  anything, try disabling/enabling this option (or disabling/enabling
2473	  APM in your BIOS).
2474
2475	  Some other things you should try when experiencing seemingly random,
2476	  "weird" problems:
2477
2478	  1) make sure that you have enough swap space and that it is
2479	  enabled.
2480	  2) pass the "no-hlt" option to the kernel
2481	  3) switch on floating point emulation in the kernel and pass
2482	  the "no387" option to the kernel
2483	  4) pass the "floppy=nodma" option to the kernel
2484	  5) pass the "mem=4M" option to the kernel (thereby disabling
2485	  all but the first 4 MB of RAM)
2486	  6) make sure that the CPU is not over clocked.
2487	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2488	  8) disable the cache from your BIOS settings
2489	  9) install a fan for the video card or exchange video RAM
2490	  10) install a better fan for the CPU
2491	  11) exchange RAM chips
2492	  12) exchange the motherboard.
2493
2494	  To compile this driver as a module, choose M here: the
2495	  module will be called apm.
2496
2497if APM
2498
2499config APM_IGNORE_USER_SUSPEND
2500	bool "Ignore USER SUSPEND"
2501	---help---
2502	  This option will ignore USER SUSPEND requests. On machines with a
2503	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2504	  series notebooks, it is necessary to say Y because of a BIOS bug.
2505
2506config APM_DO_ENABLE
2507	bool "Enable PM at boot time"
2508	---help---
2509	  Enable APM features at boot time. From page 36 of the APM BIOS
2510	  specification: "When disabled, the APM BIOS does not automatically
2511	  power manage devices, enter the Standby State, enter the Suspend
2512	  State, or take power saving steps in response to CPU Idle calls."
2513	  This driver will make CPU Idle calls when Linux is idle (unless this
2514	  feature is turned off -- see "Do CPU IDLE calls", below). This
2515	  should always save battery power, but more complicated APM features
2516	  will be dependent on your BIOS implementation. You may need to turn
2517	  this option off if your computer hangs at boot time when using APM
2518	  support, or if it beeps continuously instead of suspending. Turn
2519	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2520	  T400CDT. This is off by default since most machines do fine without
2521	  this feature.
2522
2523config APM_CPU_IDLE
2524	depends on CPU_IDLE
2525	bool "Make CPU Idle calls when idle"
2526	---help---
2527	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2528	  On some machines, this can activate improved power savings, such as
2529	  a slowed CPU clock rate, when the machine is idle. These idle calls
2530	  are made after the idle loop has run for some length of time (e.g.,
2531	  333 mS). On some machines, this will cause a hang at boot time or
2532	  whenever the CPU becomes idle. (On machines with more than one CPU,
2533	  this option does nothing.)
2534
2535config APM_DISPLAY_BLANK
2536	bool "Enable console blanking using APM"
2537	---help---
2538	  Enable console blanking using the APM. Some laptops can use this to
2539	  turn off the LCD backlight when the screen blanker of the Linux
2540	  virtual console blanks the screen. Note that this is only used by
2541	  the virtual console screen blanker, and won't turn off the backlight
2542	  when using the X Window system. This also doesn't have anything to
2543	  do with your VESA-compliant power-saving monitor. Further, this
2544	  option doesn't work for all laptops -- it might not turn off your
2545	  backlight at all, or it might print a lot of errors to the console,
2546	  especially if you are using gpm.
2547
2548config APM_ALLOW_INTS
2549	bool "Allow interrupts during APM BIOS calls"
2550	---help---
2551	  Normally we disable external interrupts while we are making calls to
2552	  the APM BIOS as a measure to lessen the effects of a badly behaving
2553	  BIOS implementation.  The BIOS should reenable interrupts if it
2554	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2555	  many of the newer IBM Thinkpads.  If you experience hangs when you
2556	  suspend, try setting this to Y.  Otherwise, say N.
2557
2558endif # APM
2559
2560source "drivers/cpufreq/Kconfig"
2561
2562source "drivers/cpuidle/Kconfig"
2563
2564source "drivers/idle/Kconfig"
2565
2566endmenu
2567
2568
2569menu "Bus options (PCI etc.)"
2570
2571choice
2572	prompt "PCI access mode"
2573	depends on X86_32 && PCI
2574	default PCI_GOANY
2575	---help---
2576	  On PCI systems, the BIOS can be used to detect the PCI devices and
2577	  determine their configuration. However, some old PCI motherboards
2578	  have BIOS bugs and may crash if this is done. Also, some embedded
2579	  PCI-based systems don't have any BIOS at all. Linux can also try to
2580	  detect the PCI hardware directly without using the BIOS.
2581
2582	  With this option, you can specify how Linux should detect the
2583	  PCI devices. If you choose "BIOS", the BIOS will be used,
2584	  if you choose "Direct", the BIOS won't be used, and if you
2585	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2586	  If you choose "Any", the kernel will try MMCONFIG, then the
2587	  direct access method and falls back to the BIOS if that doesn't
2588	  work. If unsure, go with the default, which is "Any".
2589
2590config PCI_GOBIOS
2591	bool "BIOS"
2592
2593config PCI_GOMMCONFIG
2594	bool "MMConfig"
2595
2596config PCI_GODIRECT
2597	bool "Direct"
2598
2599config PCI_GOOLPC
2600	bool "OLPC XO-1"
2601	depends on OLPC
2602
2603config PCI_GOANY
2604	bool "Any"
2605
2606endchoice
2607
2608config PCI_BIOS
2609	def_bool y
2610	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2611
2612# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2613config PCI_DIRECT
2614	def_bool y
2615	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2616
2617config PCI_MMCONFIG
2618	bool "Support mmconfig PCI config space access" if X86_64
2619	default y
2620	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2621	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2622
2623config PCI_OLPC
2624	def_bool y
2625	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2626
2627config PCI_XEN
2628	def_bool y
2629	depends on PCI && XEN
2630	select SWIOTLB_XEN
2631
2632config MMCONF_FAM10H
2633	def_bool y
2634	depends on X86_64 && PCI_MMCONFIG && ACPI
2635
2636config PCI_CNB20LE_QUIRK
2637	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2638	depends on PCI
2639	help
2640	  Read the PCI windows out of the CNB20LE host bridge. This allows
2641	  PCI hotplug to work on systems with the CNB20LE chipset which do
2642	  not have ACPI.
2643
2644	  There's no public spec for this chipset, and this functionality
2645	  is known to be incomplete.
2646
2647	  You should say N unless you know you need this.
2648
2649config ISA_BUS
2650	bool "ISA bus support on modern systems" if EXPERT
2651	help
2652	  Expose ISA bus device drivers and options available for selection and
2653	  configuration. Enable this option if your target machine has an ISA
2654	  bus. ISA is an older system, displaced by PCI and newer bus
2655	  architectures -- if your target machine is modern, it probably does
2656	  not have an ISA bus.
2657
2658	  If unsure, say N.
2659
2660# x86_64 have no ISA slots, but can have ISA-style DMA.
2661config ISA_DMA_API
2662	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2663	default y
2664	help
2665	  Enables ISA-style DMA support for devices requiring such controllers.
2666	  If unsure, say Y.
2667
2668if X86_32
2669
2670config ISA
2671	bool "ISA support"
2672	---help---
2673	  Find out whether you have ISA slots on your motherboard.  ISA is the
2674	  name of a bus system, i.e. the way the CPU talks to the other stuff
2675	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2676	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2677	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2678
2679config SCx200
2680	tristate "NatSemi SCx200 support"
2681	---help---
2682	  This provides basic support for National Semiconductor's
2683	  (now AMD's) Geode processors.  The driver probes for the
2684	  PCI-IDs of several on-chip devices, so its a good dependency
2685	  for other scx200_* drivers.
2686
2687	  If compiled as a module, the driver is named scx200.
2688
2689config SCx200HR_TIMER
2690	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2691	depends on SCx200
2692	default y
2693	---help---
2694	  This driver provides a clocksource built upon the on-chip
2695	  27MHz high-resolution timer.  Its also a workaround for
2696	  NSC Geode SC-1100's buggy TSC, which loses time when the
2697	  processor goes idle (as is done by the scheduler).  The
2698	  other workaround is idle=poll boot option.
2699
2700config OLPC
2701	bool "One Laptop Per Child support"
2702	depends on !X86_PAE
2703	select GPIOLIB
2704	select OF
2705	select OF_PROMTREE
2706	select IRQ_DOMAIN
2707	---help---
2708	  Add support for detecting the unique features of the OLPC
2709	  XO hardware.
2710
2711config OLPC_XO1_PM
2712	bool "OLPC XO-1 Power Management"
2713	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2714	---help---
2715	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2716
2717config OLPC_XO1_RTC
2718	bool "OLPC XO-1 Real Time Clock"
2719	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2720	---help---
2721	  Add support for the XO-1 real time clock, which can be used as a
2722	  programmable wakeup source.
2723
2724config OLPC_XO1_SCI
2725	bool "OLPC XO-1 SCI extras"
2726	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2727	depends on INPUT=y
2728	select POWER_SUPPLY
2729	---help---
2730	  Add support for SCI-based features of the OLPC XO-1 laptop:
2731	   - EC-driven system wakeups
2732	   - Power button
2733	   - Ebook switch
2734	   - Lid switch
2735	   - AC adapter status updates
2736	   - Battery status updates
2737
2738config OLPC_XO15_SCI
2739	bool "OLPC XO-1.5 SCI extras"
2740	depends on OLPC && ACPI
2741	select POWER_SUPPLY
2742	---help---
2743	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2744	   - EC-driven system wakeups
2745	   - AC adapter status updates
2746	   - Battery status updates
2747
2748config ALIX
2749	bool "PCEngines ALIX System Support (LED setup)"
2750	select GPIOLIB
2751	---help---
2752	  This option enables system support for the PCEngines ALIX.
2753	  At present this just sets up LEDs for GPIO control on
2754	  ALIX2/3/6 boards.  However, other system specific setup should
2755	  get added here.
2756
2757	  Note: You must still enable the drivers for GPIO and LED support
2758	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2759
2760	  Note: You have to set alix.force=1 for boards with Award BIOS.
2761
2762config NET5501
2763	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2764	select GPIOLIB
2765	---help---
2766	  This option enables system support for the Soekris Engineering net5501.
2767
2768config GEOS
2769	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2770	select GPIOLIB
2771	depends on DMI
2772	---help---
2773	  This option enables system support for the Traverse Technologies GEOS.
2774
2775config TS5500
2776	bool "Technologic Systems TS-5500 platform support"
2777	depends on MELAN
2778	select CHECK_SIGNATURE
2779	select NEW_LEDS
2780	select LEDS_CLASS
2781	---help---
2782	  This option enables system support for the Technologic Systems TS-5500.
2783
2784endif # X86_32
2785
2786config AMD_NB
2787	def_bool y
2788	depends on CPU_SUP_AMD && PCI
2789
2790config X86_SYSFB
2791	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2792	help
2793	  Firmwares often provide initial graphics framebuffers so the BIOS,
2794	  bootloader or kernel can show basic video-output during boot for
2795	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2796	  Extensions and EFI-framebuffers for this, which are mostly limited
2797	  to x86.
2798	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2799	  framebuffers so the new generic system-framebuffer drivers can be
2800	  used on x86. If the framebuffer is not compatible with the generic
2801	  modes, it is advertised as fallback platform framebuffer so legacy
2802	  drivers like efifb, vesafb and uvesafb can pick it up.
2803	  If this option is not selected, all system framebuffers are always
2804	  marked as fallback platform framebuffers as usual.
2805
2806	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2807	  not be able to pick up generic system framebuffers if this option
2808	  is selected. You are highly encouraged to enable simplefb as
2809	  replacement if you select this option. simplefb can correctly deal
2810	  with generic system framebuffers. But you should still keep vesafb
2811	  and others enabled as fallback if a system framebuffer is
2812	  incompatible with simplefb.
2813
2814	  If unsure, say Y.
2815
2816endmenu
2817
2818
2819menu "Binary Emulations"
2820
2821config IA32_EMULATION
2822	bool "IA32 Emulation"
2823	depends on X86_64
2824	select ARCH_WANT_OLD_COMPAT_IPC
2825	select BINFMT_ELF
2826	select COMPAT_BINFMT_ELF
2827	select COMPAT_OLD_SIGACTION
2828	---help---
2829	  Include code to run legacy 32-bit programs under a
2830	  64-bit kernel. You should likely turn this on, unless you're
2831	  100% sure that you don't have any 32-bit programs left.
2832
2833config IA32_AOUT
2834	tristate "IA32 a.out support"
2835	depends on IA32_EMULATION
2836	depends on BROKEN
2837	---help---
2838	  Support old a.out binaries in the 32bit emulation.
2839
2840config X86_X32
2841	bool "x32 ABI for 64-bit mode"
2842	depends on X86_64
2843	---help---
2844	  Include code to run binaries for the x32 native 32-bit ABI
2845	  for 64-bit processors.  An x32 process gets access to the
2846	  full 64-bit register file and wide data path while leaving
2847	  pointers at 32 bits for smaller memory footprint.
2848
2849	  You will need a recent binutils (2.22 or later) with
2850	  elf32_x86_64 support enabled to compile a kernel with this
2851	  option set.
2852
2853config COMPAT_32
2854	def_bool y
2855	depends on IA32_EMULATION || X86_32
2856	select HAVE_UID16
2857	select OLD_SIGSUSPEND3
2858
2859config COMPAT
2860	def_bool y
2861	depends on IA32_EMULATION || X86_X32
2862
2863if COMPAT
2864config COMPAT_FOR_U64_ALIGNMENT
2865	def_bool y
2866
2867config SYSVIPC_COMPAT
2868	def_bool y
2869	depends on SYSVIPC
2870endif
2871
2872endmenu
2873
2874
2875config HAVE_ATOMIC_IOMAP
2876	def_bool y
2877	depends on X86_32
2878
2879config X86_DEV_DMA_OPS
2880	bool
2881	depends on X86_64 || STA2X11
2882
2883config X86_DMA_REMAP
2884	bool
2885	depends on STA2X11
2886
2887config HAVE_GENERIC_GUP
2888	def_bool y
2889
2890source "drivers/firmware/Kconfig"
2891
2892source "arch/x86/kvm/Kconfig"
2893