xref: /openbmc/linux/arch/x86/Kconfig (revision f66501dc)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_DEBUG_STACKOVERFLOW
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20	select GENERIC_VDSO_32
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select NEED_DMA_MAP_STATE
32	select SWIOTLB
33	select ARCH_HAS_SYSCALL_WRAPPER
34
35config FORCE_DYNAMIC_FTRACE
36	def_bool y
37	depends on X86_32
38	depends on FUNCTION_TRACER
39	select DYNAMIC_FTRACE
40	help
41	 We keep the static function tracing (!DYNAMIC_FTRACE) around
42	 in order to test the non static function tracing in the
43	 generic code, as other architectures still use it. But we
44	 only need to keep it around for x86_64. No need to keep it
45	 for x86_32. For x86_32, force DYNAMIC_FTRACE.
46#
47# Arch settings
48#
49# ( Note that options that are marked 'if X86_64' could in principle be
50#   ported to 32-bit as well. )
51#
52config X86
53	def_bool y
54	#
55	# Note: keep this list sorted alphabetically
56	#
57	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
58	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
59	select ARCH_32BIT_OFF_T			if X86_32
60	select ARCH_CLOCKSOURCE_DATA
61	select ARCH_CLOCKSOURCE_INIT
62	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
63	select ARCH_HAS_DEBUG_VIRTUAL
64	select ARCH_HAS_DEVMEM_IS_ALLOWED
65	select ARCH_HAS_ELF_RANDOMIZE
66	select ARCH_HAS_FAST_MULTIPLIER
67	select ARCH_HAS_FILTER_PGPROT
68	select ARCH_HAS_FORTIFY_SOURCE
69	select ARCH_HAS_GCOV_PROFILE_ALL
70	select ARCH_HAS_KCOV			if X86_64
71	select ARCH_HAS_MEMBARRIER_SYNC_CORE
72	select ARCH_HAS_PMEM_API		if X86_64
73	select ARCH_HAS_PTE_SPECIAL
74	select ARCH_HAS_REFCOUNT
75	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
76	select ARCH_HAS_UACCESS_MCSAFE		if X86_64 && X86_MCE
77	select ARCH_HAS_SET_MEMORY
78	select ARCH_HAS_SET_DIRECT_MAP
79	select ARCH_HAS_STRICT_KERNEL_RWX
80	select ARCH_HAS_STRICT_MODULE_RWX
81	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
82	select ARCH_HAS_UBSAN_SANITIZE_ALL
83	select ARCH_HAS_ZONE_DEVICE		if X86_64
84	select ARCH_HAVE_NMI_SAFE_CMPXCHG
85	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
86	select ARCH_MIGHT_HAVE_PC_PARPORT
87	select ARCH_MIGHT_HAVE_PC_SERIO
88	select ARCH_STACKWALK
89	select ARCH_SUPPORTS_ACPI
90	select ARCH_SUPPORTS_ATOMIC_RMW
91	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
92	select ARCH_USE_BUILTIN_BSWAP
93	select ARCH_USE_QUEUED_RWLOCKS
94	select ARCH_USE_QUEUED_SPINLOCKS
95	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
96	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
97	select ARCH_WANTS_THP_SWAP		if X86_64
98	select BUILDTIME_EXTABLE_SORT
99	select CLKEVT_I8253
100	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
101	select CLOCKSOURCE_WATCHDOG
102	select DCACHE_WORD_ACCESS
103	select EDAC_ATOMIC_SCRUB
104	select EDAC_SUPPORT
105	select GENERIC_CLOCKEVENTS
106	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
107	select GENERIC_CLOCKEVENTS_MIN_ADJUST
108	select GENERIC_CMOS_UPDATE
109	select GENERIC_CPU_AUTOPROBE
110	select GENERIC_CPU_VULNERABILITIES
111	select GENERIC_EARLY_IOREMAP
112	select GENERIC_FIND_FIRST_BIT
113	select GENERIC_IOMAP
114	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
115	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
116	select GENERIC_IRQ_MIGRATION		if SMP
117	select GENERIC_IRQ_PROBE
118	select GENERIC_IRQ_RESERVATION_MODE
119	select GENERIC_IRQ_SHOW
120	select GENERIC_PENDING_IRQ		if SMP
121	select GENERIC_SMP_IDLE_THREAD
122	select GENERIC_STRNCPY_FROM_USER
123	select GENERIC_STRNLEN_USER
124	select GENERIC_TIME_VSYSCALL
125	select GENERIC_GETTIMEOFDAY
126	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
127	select HAVE_ACPI_APEI			if ACPI
128	select HAVE_ACPI_APEI_NMI		if ACPI
129	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
130	select HAVE_ARCH_AUDITSYSCALL
131	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
132	select HAVE_ARCH_JUMP_LABEL
133	select HAVE_ARCH_JUMP_LABEL_RELATIVE
134	select HAVE_ARCH_KASAN			if X86_64
135	select HAVE_ARCH_KGDB
136	select HAVE_ARCH_MMAP_RND_BITS		if MMU
137	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
138	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
139	select HAVE_ARCH_PREL32_RELOCATIONS
140	select HAVE_ARCH_SECCOMP_FILTER
141	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
142	select HAVE_ARCH_STACKLEAK
143	select HAVE_ARCH_TRACEHOOK
144	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
145	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
146	select HAVE_ARCH_VMAP_STACK		if X86_64
147	select HAVE_ARCH_WITHIN_STACK_FRAMES
148	select HAVE_CMPXCHG_DOUBLE
149	select HAVE_CMPXCHG_LOCAL
150	select HAVE_CONTEXT_TRACKING		if X86_64
151	select HAVE_COPY_THREAD_TLS
152	select HAVE_C_RECORDMCOUNT
153	select HAVE_DEBUG_KMEMLEAK
154	select HAVE_DMA_CONTIGUOUS
155	select HAVE_DYNAMIC_FTRACE
156	select HAVE_DYNAMIC_FTRACE_WITH_REGS
157	select HAVE_EBPF_JIT
158	select HAVE_EFFICIENT_UNALIGNED_ACCESS
159	select HAVE_EISA
160	select HAVE_EXIT_THREAD
161	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
162	select HAVE_FTRACE_MCOUNT_RECORD
163	select HAVE_FUNCTION_GRAPH_TRACER
164	select HAVE_FUNCTION_TRACER
165	select HAVE_GCC_PLUGINS
166	select HAVE_HW_BREAKPOINT
167	select HAVE_IDE
168	select HAVE_IOREMAP_PROT
169	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
170	select HAVE_IRQ_TIME_ACCOUNTING
171	select HAVE_KERNEL_BZIP2
172	select HAVE_KERNEL_GZIP
173	select HAVE_KERNEL_LZ4
174	select HAVE_KERNEL_LZMA
175	select HAVE_KERNEL_LZO
176	select HAVE_KERNEL_XZ
177	select HAVE_KPROBES
178	select HAVE_KPROBES_ON_FTRACE
179	select HAVE_FUNCTION_ERROR_INJECTION
180	select HAVE_KRETPROBES
181	select HAVE_KVM
182	select HAVE_LIVEPATCH			if X86_64
183	select HAVE_MEMBLOCK_NODE_MAP
184	select HAVE_MIXED_BREAKPOINTS_REGS
185	select HAVE_MOD_ARCH_SPECIFIC
186	select HAVE_MOVE_PMD
187	select HAVE_NMI
188	select HAVE_OPROFILE
189	select HAVE_OPTPROBES
190	select HAVE_PCSPKR_PLATFORM
191	select HAVE_PERF_EVENTS
192	select HAVE_PERF_EVENTS_NMI
193	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
194	select HAVE_PCI
195	select HAVE_PERF_REGS
196	select HAVE_PERF_USER_STACK_DUMP
197	select HAVE_RCU_TABLE_FREE		if PARAVIRT
198	select HAVE_REGS_AND_STACK_ACCESS_API
199	select HAVE_RELIABLE_STACKTRACE		if X86_64 && (UNWINDER_FRAME_POINTER || UNWINDER_ORC) && STACK_VALIDATION
200	select HAVE_FUNCTION_ARG_ACCESS_API
201	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
202	select HAVE_STACK_VALIDATION		if X86_64
203	select HAVE_RSEQ
204	select HAVE_SYSCALL_TRACEPOINTS
205	select HAVE_UNSTABLE_SCHED_CLOCK
206	select HAVE_USER_RETURN_NOTIFIER
207	select HAVE_GENERIC_VDSO
208	select HOTPLUG_SMT			if SMP
209	select IRQ_FORCED_THREADING
210	select NEED_SG_DMA_LENGTH
211	select PCI_DOMAINS			if PCI
212	select PCI_LOCKLESS_CONFIG		if PCI
213	select PERF_EVENTS
214	select RTC_LIB
215	select RTC_MC146818_LIB
216	select SPARSE_IRQ
217	select SRCU
218	select SYSCTL_EXCEPTION_TRACE
219	select THREAD_INFO_IN_TASK
220	select USER_STACKTRACE_SUPPORT
221	select VIRT_TO_BUS
222	select X86_FEATURE_NAMES		if PROC_FS
223
224config INSTRUCTION_DECODER
225	def_bool y
226	depends on KPROBES || PERF_EVENTS || UPROBES
227
228config OUTPUT_FORMAT
229	string
230	default "elf32-i386" if X86_32
231	default "elf64-x86-64" if X86_64
232
233config ARCH_DEFCONFIG
234	string
235	default "arch/x86/configs/i386_defconfig" if X86_32
236	default "arch/x86/configs/x86_64_defconfig" if X86_64
237
238config LOCKDEP_SUPPORT
239	def_bool y
240
241config STACKTRACE_SUPPORT
242	def_bool y
243
244config MMU
245	def_bool y
246
247config ARCH_MMAP_RND_BITS_MIN
248	default 28 if 64BIT
249	default 8
250
251config ARCH_MMAP_RND_BITS_MAX
252	default 32 if 64BIT
253	default 16
254
255config ARCH_MMAP_RND_COMPAT_BITS_MIN
256	default 8
257
258config ARCH_MMAP_RND_COMPAT_BITS_MAX
259	default 16
260
261config SBUS
262	bool
263
264config GENERIC_ISA_DMA
265	def_bool y
266	depends on ISA_DMA_API
267
268config GENERIC_BUG
269	def_bool y
270	depends on BUG
271	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
272
273config GENERIC_BUG_RELATIVE_POINTERS
274	bool
275
276config ARCH_MAY_HAVE_PC_FDC
277	def_bool y
278	depends on ISA_DMA_API
279
280config GENERIC_CALIBRATE_DELAY
281	def_bool y
282
283config ARCH_HAS_CPU_RELAX
284	def_bool y
285
286config ARCH_HAS_CACHE_LINE_SIZE
287	def_bool y
288
289config ARCH_HAS_FILTER_PGPROT
290	def_bool y
291
292config HAVE_SETUP_PER_CPU_AREA
293	def_bool y
294
295config NEED_PER_CPU_EMBED_FIRST_CHUNK
296	def_bool y
297
298config NEED_PER_CPU_PAGE_FIRST_CHUNK
299	def_bool y
300
301config ARCH_HIBERNATION_POSSIBLE
302	def_bool y
303
304config ARCH_SUSPEND_POSSIBLE
305	def_bool y
306
307config ARCH_WANT_HUGE_PMD_SHARE
308	def_bool y
309
310config ARCH_WANT_GENERAL_HUGETLB
311	def_bool y
312
313config ZONE_DMA32
314	def_bool y if X86_64
315
316config AUDIT_ARCH
317	def_bool y if X86_64
318
319config ARCH_SUPPORTS_DEBUG_PAGEALLOC
320	def_bool y
321
322config KASAN_SHADOW_OFFSET
323	hex
324	depends on KASAN
325	default 0xdffffc0000000000
326
327config HAVE_INTEL_TXT
328	def_bool y
329	depends on INTEL_IOMMU && ACPI
330
331config X86_32_SMP
332	def_bool y
333	depends on X86_32 && SMP
334
335config X86_64_SMP
336	def_bool y
337	depends on X86_64 && SMP
338
339config X86_32_LAZY_GS
340	def_bool y
341	depends on X86_32 && !STACKPROTECTOR
342
343config ARCH_SUPPORTS_UPROBES
344	def_bool y
345
346config FIX_EARLYCON_MEM
347	def_bool y
348
349config DYNAMIC_PHYSICAL_MASK
350	bool
351
352config PGTABLE_LEVELS
353	int
354	default 5 if X86_5LEVEL
355	default 4 if X86_64
356	default 3 if X86_PAE
357	default 2
358
359config CC_HAS_SANE_STACKPROTECTOR
360	bool
361	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC)) if 64BIT
362	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC))
363	help
364	   We have to make sure stack protector is unconditionally disabled if
365	   the compiler produces broken code.
366
367menu "Processor type and features"
368
369config ZONE_DMA
370	bool "DMA memory allocation support" if EXPERT
371	default y
372	help
373	  DMA memory allocation support allows devices with less than 32-bit
374	  addressing to allocate within the first 16MB of address space.
375	  Disable if no such devices will be used.
376
377	  If unsure, say Y.
378
379config SMP
380	bool "Symmetric multi-processing support"
381	---help---
382	  This enables support for systems with more than one CPU. If you have
383	  a system with only one CPU, say N. If you have a system with more
384	  than one CPU, say Y.
385
386	  If you say N here, the kernel will run on uni- and multiprocessor
387	  machines, but will use only one CPU of a multiprocessor machine. If
388	  you say Y here, the kernel will run on many, but not all,
389	  uniprocessor machines. On a uniprocessor machine, the kernel
390	  will run faster if you say N here.
391
392	  Note that if you say Y here and choose architecture "586" or
393	  "Pentium" under "Processor family", the kernel will not work on 486
394	  architectures. Similarly, multiprocessor kernels for the "PPro"
395	  architecture may not work on all Pentium based boards.
396
397	  People using multiprocessor machines who say Y here should also say
398	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
399	  Management" code will be disabled if you say Y here.
400
401	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
402	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
403	  <http://www.tldp.org/docs.html#howto>.
404
405	  If you don't know what to do here, say N.
406
407config X86_FEATURE_NAMES
408	bool "Processor feature human-readable names" if EMBEDDED
409	default y
410	---help---
411	  This option compiles in a table of x86 feature bits and corresponding
412	  names.  This is required to support /proc/cpuinfo and a few kernel
413	  messages.  You can disable this to save space, at the expense of
414	  making those few kernel messages show numeric feature bits instead.
415
416	  If in doubt, say Y.
417
418config X86_X2APIC
419	bool "Support x2apic"
420	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
421	---help---
422	  This enables x2apic support on CPUs that have this feature.
423
424	  This allows 32-bit apic IDs (so it can support very large systems),
425	  and accesses the local apic via MSRs not via mmio.
426
427	  If you don't know what to do here, say N.
428
429config X86_MPPARSE
430	bool "Enable MPS table" if ACPI || SFI
431	default y
432	depends on X86_LOCAL_APIC
433	---help---
434	  For old smp systems that do not have proper acpi support. Newer systems
435	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
436
437config GOLDFISH
438       def_bool y
439       depends on X86_GOLDFISH
440
441config RETPOLINE
442	bool "Avoid speculative indirect branches in kernel"
443	default y
444	select STACK_VALIDATION if HAVE_STACK_VALIDATION
445	help
446	  Compile kernel with the retpoline compiler options to guard against
447	  kernel-to-user data leaks by avoiding speculative indirect
448	  branches. Requires a compiler with -mindirect-branch=thunk-extern
449	  support for full protection. The kernel may run slower.
450
451config X86_CPU_RESCTRL
452	bool "x86 CPU resource control support"
453	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
454	select KERNFS
455	help
456	  Enable x86 CPU resource control support.
457
458	  Provide support for the allocation and monitoring of system resources
459	  usage by the CPU.
460
461	  Intel calls this Intel Resource Director Technology
462	  (Intel(R) RDT). More information about RDT can be found in the
463	  Intel x86 Architecture Software Developer Manual.
464
465	  AMD calls this AMD Platform Quality of Service (AMD QoS).
466	  More information about AMD QoS can be found in the AMD64 Technology
467	  Platform Quality of Service Extensions manual.
468
469	  Say N if unsure.
470
471if X86_32
472config X86_BIGSMP
473	bool "Support for big SMP systems with more than 8 CPUs"
474	depends on SMP
475	---help---
476	  This option is needed for the systems that have more than 8 CPUs
477
478config X86_EXTENDED_PLATFORM
479	bool "Support for extended (non-PC) x86 platforms"
480	default y
481	---help---
482	  If you disable this option then the kernel will only support
483	  standard PC platforms. (which covers the vast majority of
484	  systems out there.)
485
486	  If you enable this option then you'll be able to select support
487	  for the following (non-PC) 32 bit x86 platforms:
488		Goldfish (Android emulator)
489		AMD Elan
490		RDC R-321x SoC
491		SGI 320/540 (Visual Workstation)
492		STA2X11-based (e.g. Northville)
493		Moorestown MID devices
494
495	  If you have one of these systems, or if you want to build a
496	  generic distribution kernel, say Y here - otherwise say N.
497endif
498
499if X86_64
500config X86_EXTENDED_PLATFORM
501	bool "Support for extended (non-PC) x86 platforms"
502	default y
503	---help---
504	  If you disable this option then the kernel will only support
505	  standard PC platforms. (which covers the vast majority of
506	  systems out there.)
507
508	  If you enable this option then you'll be able to select support
509	  for the following (non-PC) 64 bit x86 platforms:
510		Numascale NumaChip
511		ScaleMP vSMP
512		SGI Ultraviolet
513
514	  If you have one of these systems, or if you want to build a
515	  generic distribution kernel, say Y here - otherwise say N.
516endif
517# This is an alphabetically sorted list of 64 bit extended platforms
518# Please maintain the alphabetic order if and when there are additions
519config X86_NUMACHIP
520	bool "Numascale NumaChip"
521	depends on X86_64
522	depends on X86_EXTENDED_PLATFORM
523	depends on NUMA
524	depends on SMP
525	depends on X86_X2APIC
526	depends on PCI_MMCONFIG
527	---help---
528	  Adds support for Numascale NumaChip large-SMP systems. Needed to
529	  enable more than ~168 cores.
530	  If you don't have one of these, you should say N here.
531
532config X86_VSMP
533	bool "ScaleMP vSMP"
534	select HYPERVISOR_GUEST
535	select PARAVIRT
536	depends on X86_64 && PCI
537	depends on X86_EXTENDED_PLATFORM
538	depends on SMP
539	---help---
540	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
541	  supposed to run on these EM64T-based machines.  Only choose this option
542	  if you have one of these machines.
543
544config X86_UV
545	bool "SGI Ultraviolet"
546	depends on X86_64
547	depends on X86_EXTENDED_PLATFORM
548	depends on NUMA
549	depends on EFI
550	depends on X86_X2APIC
551	depends on PCI
552	---help---
553	  This option is needed in order to support SGI Ultraviolet systems.
554	  If you don't have one of these, you should say N here.
555
556# Following is an alphabetically sorted list of 32 bit extended platforms
557# Please maintain the alphabetic order if and when there are additions
558
559config X86_GOLDFISH
560       bool "Goldfish (Virtual Platform)"
561       depends on X86_EXTENDED_PLATFORM
562       ---help---
563	 Enable support for the Goldfish virtual platform used primarily
564	 for Android development. Unless you are building for the Android
565	 Goldfish emulator say N here.
566
567config X86_INTEL_CE
568	bool "CE4100 TV platform"
569	depends on PCI
570	depends on PCI_GODIRECT
571	depends on X86_IO_APIC
572	depends on X86_32
573	depends on X86_EXTENDED_PLATFORM
574	select X86_REBOOTFIXUPS
575	select OF
576	select OF_EARLY_FLATTREE
577	---help---
578	  Select for the Intel CE media processor (CE4100) SOC.
579	  This option compiles in support for the CE4100 SOC for settop
580	  boxes and media devices.
581
582config X86_INTEL_MID
583	bool "Intel MID platform support"
584	depends on X86_EXTENDED_PLATFORM
585	depends on X86_PLATFORM_DEVICES
586	depends on PCI
587	depends on X86_64 || (PCI_GOANY && X86_32)
588	depends on X86_IO_APIC
589	select SFI
590	select I2C
591	select DW_APB_TIMER
592	select APB_TIMER
593	select INTEL_SCU_IPC
594	select MFD_INTEL_MSIC
595	---help---
596	  Select to build a kernel capable of supporting Intel MID (Mobile
597	  Internet Device) platform systems which do not have the PCI legacy
598	  interfaces. If you are building for a PC class system say N here.
599
600	  Intel MID platforms are based on an Intel processor and chipset which
601	  consume less power than most of the x86 derivatives.
602
603config X86_INTEL_QUARK
604	bool "Intel Quark platform support"
605	depends on X86_32
606	depends on X86_EXTENDED_PLATFORM
607	depends on X86_PLATFORM_DEVICES
608	depends on X86_TSC
609	depends on PCI
610	depends on PCI_GOANY
611	depends on X86_IO_APIC
612	select IOSF_MBI
613	select INTEL_IMR
614	select COMMON_CLK
615	---help---
616	  Select to include support for Quark X1000 SoC.
617	  Say Y here if you have a Quark based system such as the Arduino
618	  compatible Intel Galileo.
619
620config X86_INTEL_LPSS
621	bool "Intel Low Power Subsystem Support"
622	depends on X86 && ACPI && PCI
623	select COMMON_CLK
624	select PINCTRL
625	select IOSF_MBI
626	---help---
627	  Select to build support for Intel Low Power Subsystem such as
628	  found on Intel Lynxpoint PCH. Selecting this option enables
629	  things like clock tree (common clock framework) and pincontrol
630	  which are needed by the LPSS peripheral drivers.
631
632config X86_AMD_PLATFORM_DEVICE
633	bool "AMD ACPI2Platform devices support"
634	depends on ACPI
635	select COMMON_CLK
636	select PINCTRL
637	---help---
638	  Select to interpret AMD specific ACPI device to platform device
639	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
640	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
641	  implemented under PINCTRL subsystem.
642
643config IOSF_MBI
644	tristate "Intel SoC IOSF Sideband support for SoC platforms"
645	depends on PCI
646	---help---
647	  This option enables sideband register access support for Intel SoC
648	  platforms. On these platforms the IOSF sideband is used in lieu of
649	  MSR's for some register accesses, mostly but not limited to thermal
650	  and power. Drivers may query the availability of this device to
651	  determine if they need the sideband in order to work on these
652	  platforms. The sideband is available on the following SoC products.
653	  This list is not meant to be exclusive.
654	   - BayTrail
655	   - Braswell
656	   - Quark
657
658	  You should say Y if you are running a kernel on one of these SoC's.
659
660config IOSF_MBI_DEBUG
661	bool "Enable IOSF sideband access through debugfs"
662	depends on IOSF_MBI && DEBUG_FS
663	---help---
664	  Select this option to expose the IOSF sideband access registers (MCR,
665	  MDR, MCRX) through debugfs to write and read register information from
666	  different units on the SoC. This is most useful for obtaining device
667	  state information for debug and analysis. As this is a general access
668	  mechanism, users of this option would have specific knowledge of the
669	  device they want to access.
670
671	  If you don't require the option or are in doubt, say N.
672
673config X86_RDC321X
674	bool "RDC R-321x SoC"
675	depends on X86_32
676	depends on X86_EXTENDED_PLATFORM
677	select M486
678	select X86_REBOOTFIXUPS
679	---help---
680	  This option is needed for RDC R-321x system-on-chip, also known
681	  as R-8610-(G).
682	  If you don't have one of these chips, you should say N here.
683
684config X86_32_NON_STANDARD
685	bool "Support non-standard 32-bit SMP architectures"
686	depends on X86_32 && SMP
687	depends on X86_EXTENDED_PLATFORM
688	---help---
689	  This option compiles in the bigsmp and STA2X11 default
690	  subarchitectures.  It is intended for a generic binary
691	  kernel. If you select them all, kernel will probe it one by
692	  one and will fallback to default.
693
694# Alphabetically sorted list of Non standard 32 bit platforms
695
696config X86_SUPPORTS_MEMORY_FAILURE
697	def_bool y
698	# MCE code calls memory_failure():
699	depends on X86_MCE
700	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
701	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
702	depends on X86_64 || !SPARSEMEM
703	select ARCH_SUPPORTS_MEMORY_FAILURE
704
705config STA2X11
706	bool "STA2X11 Companion Chip Support"
707	depends on X86_32_NON_STANDARD && PCI
708	select ARCH_HAS_PHYS_TO_DMA
709	select SWIOTLB
710	select MFD_STA2X11
711	select GPIOLIB
712	---help---
713	  This adds support for boards based on the STA2X11 IO-Hub,
714	  a.k.a. "ConneXt". The chip is used in place of the standard
715	  PC chipset, so all "standard" peripherals are missing. If this
716	  option is selected the kernel will still be able to boot on
717	  standard PC machines.
718
719config X86_32_IRIS
720	tristate "Eurobraille/Iris poweroff module"
721	depends on X86_32
722	---help---
723	  The Iris machines from EuroBraille do not have APM or ACPI support
724	  to shut themselves down properly.  A special I/O sequence is
725	  needed to do so, which is what this module does at
726	  kernel shutdown.
727
728	  This is only for Iris machines from EuroBraille.
729
730	  If unused, say N.
731
732config SCHED_OMIT_FRAME_POINTER
733	def_bool y
734	prompt "Single-depth WCHAN output"
735	depends on X86
736	---help---
737	  Calculate simpler /proc/<PID>/wchan values. If this option
738	  is disabled then wchan values will recurse back to the
739	  caller function. This provides more accurate wchan values,
740	  at the expense of slightly more scheduling overhead.
741
742	  If in doubt, say "Y".
743
744menuconfig HYPERVISOR_GUEST
745	bool "Linux guest support"
746	---help---
747	  Say Y here to enable options for running Linux under various hyper-
748	  visors. This option enables basic hypervisor detection and platform
749	  setup.
750
751	  If you say N, all options in this submenu will be skipped and
752	  disabled, and Linux guest support won't be built in.
753
754if HYPERVISOR_GUEST
755
756config PARAVIRT
757	bool "Enable paravirtualization code"
758	---help---
759	  This changes the kernel so it can modify itself when it is run
760	  under a hypervisor, potentially improving performance significantly
761	  over full virtualization.  However, when run without a hypervisor
762	  the kernel is theoretically slower and slightly larger.
763
764config PARAVIRT_XXL
765	bool
766
767config PARAVIRT_DEBUG
768	bool "paravirt-ops debugging"
769	depends on PARAVIRT && DEBUG_KERNEL
770	---help---
771	  Enable to debug paravirt_ops internals.  Specifically, BUG if
772	  a paravirt_op is missing when it is called.
773
774config PARAVIRT_SPINLOCKS
775	bool "Paravirtualization layer for spinlocks"
776	depends on PARAVIRT && SMP
777	---help---
778	  Paravirtualized spinlocks allow a pvops backend to replace the
779	  spinlock implementation with something virtualization-friendly
780	  (for example, block the virtual CPU rather than spinning).
781
782	  It has a minimal impact on native kernels and gives a nice performance
783	  benefit on paravirtualized KVM / Xen kernels.
784
785	  If you are unsure how to answer this question, answer Y.
786
787source "arch/x86/xen/Kconfig"
788
789config KVM_GUEST
790	bool "KVM Guest support (including kvmclock)"
791	depends on PARAVIRT
792	select PARAVIRT_CLOCK
793	default y
794	---help---
795	  This option enables various optimizations for running under the KVM
796	  hypervisor. It includes a paravirtualized clock, so that instead
797	  of relying on a PIT (or probably other) emulation by the
798	  underlying device model, the host provides the guest with
799	  timing infrastructure such as time of day, and system time
800
801config PVH
802	bool "Support for running PVH guests"
803	---help---
804	  This option enables the PVH entry point for guest virtual machines
805	  as specified in the x86/HVM direct boot ABI.
806
807config KVM_DEBUG_FS
808	bool "Enable debug information for KVM Guests in debugfs"
809	depends on KVM_GUEST && DEBUG_FS
810	---help---
811	  This option enables collection of various statistics for KVM guest.
812	  Statistics are displayed in debugfs filesystem. Enabling this option
813	  may incur significant overhead.
814
815config PARAVIRT_TIME_ACCOUNTING
816	bool "Paravirtual steal time accounting"
817	depends on PARAVIRT
818	---help---
819	  Select this option to enable fine granularity task steal time
820	  accounting. Time spent executing other tasks in parallel with
821	  the current vCPU is discounted from the vCPU power. To account for
822	  that, there can be a small performance impact.
823
824	  If in doubt, say N here.
825
826config PARAVIRT_CLOCK
827	bool
828
829config JAILHOUSE_GUEST
830	bool "Jailhouse non-root cell support"
831	depends on X86_64 && PCI
832	select X86_PM_TIMER
833	---help---
834	  This option allows to run Linux as guest in a Jailhouse non-root
835	  cell. You can leave this option disabled if you only want to start
836	  Jailhouse and run Linux afterwards in the root cell.
837
838endif #HYPERVISOR_GUEST
839
840source "arch/x86/Kconfig.cpu"
841
842config HPET_TIMER
843	def_bool X86_64
844	prompt "HPET Timer Support" if X86_32
845	---help---
846	  Use the IA-PC HPET (High Precision Event Timer) to manage
847	  time in preference to the PIT and RTC, if a HPET is
848	  present.
849	  HPET is the next generation timer replacing legacy 8254s.
850	  The HPET provides a stable time base on SMP
851	  systems, unlike the TSC, but it is more expensive to access,
852	  as it is off-chip.  The interface used is documented
853	  in the HPET spec, revision 1.
854
855	  You can safely choose Y here.  However, HPET will only be
856	  activated if the platform and the BIOS support this feature.
857	  Otherwise the 8254 will be used for timing services.
858
859	  Choose N to continue using the legacy 8254 timer.
860
861config HPET_EMULATE_RTC
862	def_bool y
863	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
864
865config APB_TIMER
866       def_bool y if X86_INTEL_MID
867       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
868       select DW_APB_TIMER
869       depends on X86_INTEL_MID && SFI
870       help
871         APB timer is the replacement for 8254, HPET on X86 MID platforms.
872         The APBT provides a stable time base on SMP
873         systems, unlike the TSC, but it is more expensive to access,
874         as it is off-chip. APB timers are always running regardless of CPU
875         C states, they are used as per CPU clockevent device when possible.
876
877# Mark as expert because too many people got it wrong.
878# The code disables itself when not needed.
879config DMI
880	default y
881	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
882	bool "Enable DMI scanning" if EXPERT
883	---help---
884	  Enabled scanning of DMI to identify machine quirks. Say Y
885	  here unless you have verified that your setup is not
886	  affected by entries in the DMI blacklist. Required by PNP
887	  BIOS code.
888
889config GART_IOMMU
890	bool "Old AMD GART IOMMU support"
891	select IOMMU_HELPER
892	select SWIOTLB
893	depends on X86_64 && PCI && AMD_NB
894	---help---
895	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
896	  GART based hardware IOMMUs.
897
898	  The GART supports full DMA access for devices with 32-bit access
899	  limitations, on systems with more than 3 GB. This is usually needed
900	  for USB, sound, many IDE/SATA chipsets and some other devices.
901
902	  Newer systems typically have a modern AMD IOMMU, supported via
903	  the CONFIG_AMD_IOMMU=y config option.
904
905	  In normal configurations this driver is only active when needed:
906	  there's more than 3 GB of memory and the system contains a
907	  32-bit limited device.
908
909	  If unsure, say Y.
910
911config CALGARY_IOMMU
912	bool "IBM Calgary IOMMU support"
913	select IOMMU_HELPER
914	select SWIOTLB
915	depends on X86_64 && PCI
916	---help---
917	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
918	  systems. Needed to run systems with more than 3GB of memory
919	  properly with 32-bit PCI devices that do not support DAC
920	  (Double Address Cycle). Calgary also supports bus level
921	  isolation, where all DMAs pass through the IOMMU.  This
922	  prevents them from going anywhere except their intended
923	  destination. This catches hard-to-find kernel bugs and
924	  mis-behaving drivers and devices that do not use the DMA-API
925	  properly to set up their DMA buffers.  The IOMMU can be
926	  turned off at boot time with the iommu=off parameter.
927	  Normally the kernel will make the right choice by itself.
928	  If unsure, say Y.
929
930config CALGARY_IOMMU_ENABLED_BY_DEFAULT
931	def_bool y
932	prompt "Should Calgary be enabled by default?"
933	depends on CALGARY_IOMMU
934	---help---
935	  Should Calgary be enabled by default? if you choose 'y', Calgary
936	  will be used (if it exists). If you choose 'n', Calgary will not be
937	  used even if it exists. If you choose 'n' and would like to use
938	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
939	  If unsure, say Y.
940
941config MAXSMP
942	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
943	depends on X86_64 && SMP && DEBUG_KERNEL
944	select CPUMASK_OFFSTACK
945	---help---
946	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
947	  If unsure, say N.
948
949#
950# The maximum number of CPUs supported:
951#
952# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
953# and which can be configured interactively in the
954# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
955#
956# The ranges are different on 32-bit and 64-bit kernels, depending on
957# hardware capabilities and scalability features of the kernel.
958#
959# ( If MAXSMP is enabled we just use the highest possible value and disable
960#   interactive configuration. )
961#
962
963config NR_CPUS_RANGE_BEGIN
964	int
965	default NR_CPUS_RANGE_END if MAXSMP
966	default    1 if !SMP
967	default    2
968
969config NR_CPUS_RANGE_END
970	int
971	depends on X86_32
972	default   64 if  SMP &&  X86_BIGSMP
973	default    8 if  SMP && !X86_BIGSMP
974	default    1 if !SMP
975
976config NR_CPUS_RANGE_END
977	int
978	depends on X86_64
979	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
980	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
981	default    1 if !SMP
982
983config NR_CPUS_DEFAULT
984	int
985	depends on X86_32
986	default   32 if  X86_BIGSMP
987	default    8 if  SMP
988	default    1 if !SMP
989
990config NR_CPUS_DEFAULT
991	int
992	depends on X86_64
993	default 8192 if  MAXSMP
994	default   64 if  SMP
995	default    1 if !SMP
996
997config NR_CPUS
998	int "Maximum number of CPUs" if SMP && !MAXSMP
999	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1000	default NR_CPUS_DEFAULT
1001	---help---
1002	  This allows you to specify the maximum number of CPUs which this
1003	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1004	  supported value is 8192, otherwise the maximum value is 512.  The
1005	  minimum value which makes sense is 2.
1006
1007	  This is purely to save memory: each supported CPU adds about 8KB
1008	  to the kernel image.
1009
1010config SCHED_SMT
1011	def_bool y if SMP
1012
1013config SCHED_MC
1014	def_bool y
1015	prompt "Multi-core scheduler support"
1016	depends on SMP
1017	---help---
1018	  Multi-core scheduler support improves the CPU scheduler's decision
1019	  making when dealing with multi-core CPU chips at a cost of slightly
1020	  increased overhead in some places. If unsure say N here.
1021
1022config SCHED_MC_PRIO
1023	bool "CPU core priorities scheduler support"
1024	depends on SCHED_MC && CPU_SUP_INTEL
1025	select X86_INTEL_PSTATE
1026	select CPU_FREQ
1027	default y
1028	---help---
1029	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1030	  core ordering determined at manufacturing time, which allows
1031	  certain cores to reach higher turbo frequencies (when running
1032	  single threaded workloads) than others.
1033
1034	  Enabling this kernel feature teaches the scheduler about
1035	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1036	  scheduler's CPU selection logic accordingly, so that higher
1037	  overall system performance can be achieved.
1038
1039	  This feature will have no effect on CPUs without this feature.
1040
1041	  If unsure say Y here.
1042
1043config UP_LATE_INIT
1044       def_bool y
1045       depends on !SMP && X86_LOCAL_APIC
1046
1047config X86_UP_APIC
1048	bool "Local APIC support on uniprocessors" if !PCI_MSI
1049	default PCI_MSI
1050	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1051	---help---
1052	  A local APIC (Advanced Programmable Interrupt Controller) is an
1053	  integrated interrupt controller in the CPU. If you have a single-CPU
1054	  system which has a processor with a local APIC, you can say Y here to
1055	  enable and use it. If you say Y here even though your machine doesn't
1056	  have a local APIC, then the kernel will still run with no slowdown at
1057	  all. The local APIC supports CPU-generated self-interrupts (timer,
1058	  performance counters), and the NMI watchdog which detects hard
1059	  lockups.
1060
1061config X86_UP_IOAPIC
1062	bool "IO-APIC support on uniprocessors"
1063	depends on X86_UP_APIC
1064	---help---
1065	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1066	  SMP-capable replacement for PC-style interrupt controllers. Most
1067	  SMP systems and many recent uniprocessor systems have one.
1068
1069	  If you have a single-CPU system with an IO-APIC, you can say Y here
1070	  to use it. If you say Y here even though your machine doesn't have
1071	  an IO-APIC, then the kernel will still run with no slowdown at all.
1072
1073config X86_LOCAL_APIC
1074	def_bool y
1075	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1076	select IRQ_DOMAIN_HIERARCHY
1077	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1078
1079config X86_IO_APIC
1080	def_bool y
1081	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1082
1083config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1084	bool "Reroute for broken boot IRQs"
1085	depends on X86_IO_APIC
1086	---help---
1087	  This option enables a workaround that fixes a source of
1088	  spurious interrupts. This is recommended when threaded
1089	  interrupt handling is used on systems where the generation of
1090	  superfluous "boot interrupts" cannot be disabled.
1091
1092	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1093	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1094	  kernel does during interrupt handling). On chipsets where this
1095	  boot IRQ generation cannot be disabled, this workaround keeps
1096	  the original IRQ line masked so that only the equivalent "boot
1097	  IRQ" is delivered to the CPUs. The workaround also tells the
1098	  kernel to set up the IRQ handler on the boot IRQ line. In this
1099	  way only one interrupt is delivered to the kernel. Otherwise
1100	  the spurious second interrupt may cause the kernel to bring
1101	  down (vital) interrupt lines.
1102
1103	  Only affects "broken" chipsets. Interrupt sharing may be
1104	  increased on these systems.
1105
1106config X86_MCE
1107	bool "Machine Check / overheating reporting"
1108	select GENERIC_ALLOCATOR
1109	default y
1110	---help---
1111	  Machine Check support allows the processor to notify the
1112	  kernel if it detects a problem (e.g. overheating, data corruption).
1113	  The action the kernel takes depends on the severity of the problem,
1114	  ranging from warning messages to halting the machine.
1115
1116config X86_MCELOG_LEGACY
1117	bool "Support for deprecated /dev/mcelog character device"
1118	depends on X86_MCE
1119	---help---
1120	  Enable support for /dev/mcelog which is needed by the old mcelog
1121	  userspace logging daemon. Consider switching to the new generation
1122	  rasdaemon solution.
1123
1124config X86_MCE_INTEL
1125	def_bool y
1126	prompt "Intel MCE features"
1127	depends on X86_MCE && X86_LOCAL_APIC
1128	---help---
1129	   Additional support for intel specific MCE features such as
1130	   the thermal monitor.
1131
1132config X86_MCE_AMD
1133	def_bool y
1134	prompt "AMD MCE features"
1135	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1136	---help---
1137	   Additional support for AMD specific MCE features such as
1138	   the DRAM Error Threshold.
1139
1140config X86_ANCIENT_MCE
1141	bool "Support for old Pentium 5 / WinChip machine checks"
1142	depends on X86_32 && X86_MCE
1143	---help---
1144	  Include support for machine check handling on old Pentium 5 or WinChip
1145	  systems. These typically need to be enabled explicitly on the command
1146	  line.
1147
1148config X86_MCE_THRESHOLD
1149	depends on X86_MCE_AMD || X86_MCE_INTEL
1150	def_bool y
1151
1152config X86_MCE_INJECT
1153	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1154	tristate "Machine check injector support"
1155	---help---
1156	  Provide support for injecting machine checks for testing purposes.
1157	  If you don't know what a machine check is and you don't do kernel
1158	  QA it is safe to say n.
1159
1160config X86_THERMAL_VECTOR
1161	def_bool y
1162	depends on X86_MCE_INTEL
1163
1164source "arch/x86/events/Kconfig"
1165
1166config X86_LEGACY_VM86
1167	bool "Legacy VM86 support"
1168	depends on X86_32
1169	---help---
1170	  This option allows user programs to put the CPU into V8086
1171	  mode, which is an 80286-era approximation of 16-bit real mode.
1172
1173	  Some very old versions of X and/or vbetool require this option
1174	  for user mode setting.  Similarly, DOSEMU will use it if
1175	  available to accelerate real mode DOS programs.  However, any
1176	  recent version of DOSEMU, X, or vbetool should be fully
1177	  functional even without kernel VM86 support, as they will all
1178	  fall back to software emulation. Nevertheless, if you are using
1179	  a 16-bit DOS program where 16-bit performance matters, vm86
1180	  mode might be faster than emulation and you might want to
1181	  enable this option.
1182
1183	  Note that any app that works on a 64-bit kernel is unlikely to
1184	  need this option, as 64-bit kernels don't, and can't, support
1185	  V8086 mode. This option is also unrelated to 16-bit protected
1186	  mode and is not needed to run most 16-bit programs under Wine.
1187
1188	  Enabling this option increases the complexity of the kernel
1189	  and slows down exception handling a tiny bit.
1190
1191	  If unsure, say N here.
1192
1193config VM86
1194       bool
1195       default X86_LEGACY_VM86
1196
1197config X86_16BIT
1198	bool "Enable support for 16-bit segments" if EXPERT
1199	default y
1200	depends on MODIFY_LDT_SYSCALL
1201	---help---
1202	  This option is required by programs like Wine to run 16-bit
1203	  protected mode legacy code on x86 processors.  Disabling
1204	  this option saves about 300 bytes on i386, or around 6K text
1205	  plus 16K runtime memory on x86-64,
1206
1207config X86_ESPFIX32
1208	def_bool y
1209	depends on X86_16BIT && X86_32
1210
1211config X86_ESPFIX64
1212	def_bool y
1213	depends on X86_16BIT && X86_64
1214
1215config X86_VSYSCALL_EMULATION
1216       bool "Enable vsyscall emulation" if EXPERT
1217       default y
1218       depends on X86_64
1219       ---help---
1220	 This enables emulation of the legacy vsyscall page.  Disabling
1221	 it is roughly equivalent to booting with vsyscall=none, except
1222	 that it will also disable the helpful warning if a program
1223	 tries to use a vsyscall.  With this option set to N, offending
1224	 programs will just segfault, citing addresses of the form
1225	 0xffffffffff600?00.
1226
1227	 This option is required by many programs built before 2013, and
1228	 care should be used even with newer programs if set to N.
1229
1230	 Disabling this option saves about 7K of kernel size and
1231	 possibly 4K of additional runtime pagetable memory.
1232
1233config TOSHIBA
1234	tristate "Toshiba Laptop support"
1235	depends on X86_32
1236	---help---
1237	  This adds a driver to safely access the System Management Mode of
1238	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1239	  not work on models with a Phoenix BIOS. The System Management Mode
1240	  is used to set the BIOS and power saving options on Toshiba portables.
1241
1242	  For information on utilities to make use of this driver see the
1243	  Toshiba Linux utilities web site at:
1244	  <http://www.buzzard.org.uk/toshiba/>.
1245
1246	  Say Y if you intend to run this kernel on a Toshiba portable.
1247	  Say N otherwise.
1248
1249config I8K
1250	tristate "Dell i8k legacy laptop support"
1251	select HWMON
1252	select SENSORS_DELL_SMM
1253	---help---
1254	  This option enables legacy /proc/i8k userspace interface in hwmon
1255	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1256	  temperature and allows controlling fan speeds of Dell laptops via
1257	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1258	  it reports also power and hotkey status. For fan speed control is
1259	  needed userspace package i8kutils.
1260
1261	  Say Y if you intend to run this kernel on old Dell laptops or want to
1262	  use userspace package i8kutils.
1263	  Say N otherwise.
1264
1265config X86_REBOOTFIXUPS
1266	bool "Enable X86 board specific fixups for reboot"
1267	depends on X86_32
1268	---help---
1269	  This enables chipset and/or board specific fixups to be done
1270	  in order to get reboot to work correctly. This is only needed on
1271	  some combinations of hardware and BIOS. The symptom, for which
1272	  this config is intended, is when reboot ends with a stalled/hung
1273	  system.
1274
1275	  Currently, the only fixup is for the Geode machines using
1276	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1277
1278	  Say Y if you want to enable the fixup. Currently, it's safe to
1279	  enable this option even if you don't need it.
1280	  Say N otherwise.
1281
1282config MICROCODE
1283	bool "CPU microcode loading support"
1284	default y
1285	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1286	select FW_LOADER
1287	---help---
1288	  If you say Y here, you will be able to update the microcode on
1289	  Intel and AMD processors. The Intel support is for the IA32 family,
1290	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1291	  AMD support is for families 0x10 and later. You will obviously need
1292	  the actual microcode binary data itself which is not shipped with
1293	  the Linux kernel.
1294
1295	  The preferred method to load microcode from a detached initrd is described
1296	  in Documentation/x86/microcode.txt. For that you need to enable
1297	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1298	  initrd for microcode blobs.
1299
1300	  In addition, you can build the microcode into the kernel. For that you
1301	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1302	  config option.
1303
1304config MICROCODE_INTEL
1305	bool "Intel microcode loading support"
1306	depends on MICROCODE
1307	default MICROCODE
1308	select FW_LOADER
1309	---help---
1310	  This options enables microcode patch loading support for Intel
1311	  processors.
1312
1313	  For the current Intel microcode data package go to
1314	  <https://downloadcenter.intel.com> and search for
1315	  'Linux Processor Microcode Data File'.
1316
1317config MICROCODE_AMD
1318	bool "AMD microcode loading support"
1319	depends on MICROCODE
1320	select FW_LOADER
1321	---help---
1322	  If you select this option, microcode patch loading support for AMD
1323	  processors will be enabled.
1324
1325config MICROCODE_OLD_INTERFACE
1326	bool "Ancient loading interface (DEPRECATED)"
1327	default n
1328	depends on MICROCODE
1329	---help---
1330	  DO NOT USE THIS! This is the ancient /dev/cpu/microcode interface
1331	  which was used by userspace tools like iucode_tool and microcode.ctl.
1332	  It is inadequate because it runs too late to be able to properly
1333	  load microcode on a machine and it needs special tools. Instead, you
1334	  should've switched to the early loading method with the initrd or
1335	  builtin microcode by now: Documentation/x86/microcode.txt
1336
1337config X86_MSR
1338	tristate "/dev/cpu/*/msr - Model-specific register support"
1339	---help---
1340	  This device gives privileged processes access to the x86
1341	  Model-Specific Registers (MSRs).  It is a character device with
1342	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1343	  MSR accesses are directed to a specific CPU on multi-processor
1344	  systems.
1345
1346config X86_CPUID
1347	tristate "/dev/cpu/*/cpuid - CPU information support"
1348	---help---
1349	  This device gives processes access to the x86 CPUID instruction to
1350	  be executed on a specific processor.  It is a character device
1351	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1352	  /dev/cpu/31/cpuid.
1353
1354choice
1355	prompt "High Memory Support"
1356	default HIGHMEM4G
1357	depends on X86_32
1358
1359config NOHIGHMEM
1360	bool "off"
1361	---help---
1362	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1363	  However, the address space of 32-bit x86 processors is only 4
1364	  Gigabytes large. That means that, if you have a large amount of
1365	  physical memory, not all of it can be "permanently mapped" by the
1366	  kernel. The physical memory that's not permanently mapped is called
1367	  "high memory".
1368
1369	  If you are compiling a kernel which will never run on a machine with
1370	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1371	  choice and suitable for most users). This will result in a "3GB/1GB"
1372	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1373	  space and the remaining part of the 4GB virtual memory space is used
1374	  by the kernel to permanently map as much physical memory as
1375	  possible.
1376
1377	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1378	  answer "4GB" here.
1379
1380	  If more than 4 Gigabytes is used then answer "64GB" here. This
1381	  selection turns Intel PAE (Physical Address Extension) mode on.
1382	  PAE implements 3-level paging on IA32 processors. PAE is fully
1383	  supported by Linux, PAE mode is implemented on all recent Intel
1384	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1385	  then the kernel will not boot on CPUs that don't support PAE!
1386
1387	  The actual amount of total physical memory will either be
1388	  auto detected or can be forced by using a kernel command line option
1389	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1390	  your boot loader (lilo or loadlin) about how to pass options to the
1391	  kernel at boot time.)
1392
1393	  If unsure, say "off".
1394
1395config HIGHMEM4G
1396	bool "4GB"
1397	---help---
1398	  Select this if you have a 32-bit processor and between 1 and 4
1399	  gigabytes of physical RAM.
1400
1401config HIGHMEM64G
1402	bool "64GB"
1403	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1404	select X86_PAE
1405	---help---
1406	  Select this if you have a 32-bit processor and more than 4
1407	  gigabytes of physical RAM.
1408
1409endchoice
1410
1411choice
1412	prompt "Memory split" if EXPERT
1413	default VMSPLIT_3G
1414	depends on X86_32
1415	---help---
1416	  Select the desired split between kernel and user memory.
1417
1418	  If the address range available to the kernel is less than the
1419	  physical memory installed, the remaining memory will be available
1420	  as "high memory". Accessing high memory is a little more costly
1421	  than low memory, as it needs to be mapped into the kernel first.
1422	  Note that increasing the kernel address space limits the range
1423	  available to user programs, making the address space there
1424	  tighter.  Selecting anything other than the default 3G/1G split
1425	  will also likely make your kernel incompatible with binary-only
1426	  kernel modules.
1427
1428	  If you are not absolutely sure what you are doing, leave this
1429	  option alone!
1430
1431	config VMSPLIT_3G
1432		bool "3G/1G user/kernel split"
1433	config VMSPLIT_3G_OPT
1434		depends on !X86_PAE
1435		bool "3G/1G user/kernel split (for full 1G low memory)"
1436	config VMSPLIT_2G
1437		bool "2G/2G user/kernel split"
1438	config VMSPLIT_2G_OPT
1439		depends on !X86_PAE
1440		bool "2G/2G user/kernel split (for full 2G low memory)"
1441	config VMSPLIT_1G
1442		bool "1G/3G user/kernel split"
1443endchoice
1444
1445config PAGE_OFFSET
1446	hex
1447	default 0xB0000000 if VMSPLIT_3G_OPT
1448	default 0x80000000 if VMSPLIT_2G
1449	default 0x78000000 if VMSPLIT_2G_OPT
1450	default 0x40000000 if VMSPLIT_1G
1451	default 0xC0000000
1452	depends on X86_32
1453
1454config HIGHMEM
1455	def_bool y
1456	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1457
1458config X86_PAE
1459	bool "PAE (Physical Address Extension) Support"
1460	depends on X86_32 && !HIGHMEM4G
1461	select PHYS_ADDR_T_64BIT
1462	select SWIOTLB
1463	---help---
1464	  PAE is required for NX support, and furthermore enables
1465	  larger swapspace support for non-overcommit purposes. It
1466	  has the cost of more pagetable lookup overhead, and also
1467	  consumes more pagetable space per process.
1468
1469config X86_5LEVEL
1470	bool "Enable 5-level page tables support"
1471	select DYNAMIC_MEMORY_LAYOUT
1472	select SPARSEMEM_VMEMMAP
1473	depends on X86_64
1474	---help---
1475	  5-level paging enables access to larger address space:
1476	  upto 128 PiB of virtual address space and 4 PiB of
1477	  physical address space.
1478
1479	  It will be supported by future Intel CPUs.
1480
1481	  A kernel with the option enabled can be booted on machines that
1482	  support 4- or 5-level paging.
1483
1484	  See Documentation/x86/x86_64/5level-paging.txt for more
1485	  information.
1486
1487	  Say N if unsure.
1488
1489config X86_DIRECT_GBPAGES
1490	def_bool y
1491	depends on X86_64 && !DEBUG_PAGEALLOC
1492	---help---
1493	  Certain kernel features effectively disable kernel
1494	  linear 1 GB mappings (even if the CPU otherwise
1495	  supports them), so don't confuse the user by printing
1496	  that we have them enabled.
1497
1498config X86_CPA_STATISTICS
1499	bool "Enable statistic for Change Page Attribute"
1500	depends on DEBUG_FS
1501	---help---
1502	  Expose statistics about the Change Page Attribute mechanims, which
1503	  helps to determine the effectiveness of preserving large and huge
1504	  page mappings when mapping protections are changed.
1505
1506config ARCH_HAS_MEM_ENCRYPT
1507	def_bool y
1508
1509config AMD_MEM_ENCRYPT
1510	bool "AMD Secure Memory Encryption (SME) support"
1511	depends on X86_64 && CPU_SUP_AMD
1512	select DYNAMIC_PHYSICAL_MASK
1513	select ARCH_USE_MEMREMAP_PROT
1514	---help---
1515	  Say yes to enable support for the encryption of system memory.
1516	  This requires an AMD processor that supports Secure Memory
1517	  Encryption (SME).
1518
1519config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1520	bool "Activate AMD Secure Memory Encryption (SME) by default"
1521	default y
1522	depends on AMD_MEM_ENCRYPT
1523	---help---
1524	  Say yes to have system memory encrypted by default if running on
1525	  an AMD processor that supports Secure Memory Encryption (SME).
1526
1527	  If set to Y, then the encryption of system memory can be
1528	  deactivated with the mem_encrypt=off command line option.
1529
1530	  If set to N, then the encryption of system memory can be
1531	  activated with the mem_encrypt=on command line option.
1532
1533# Common NUMA Features
1534config NUMA
1535	bool "Numa Memory Allocation and Scheduler Support"
1536	depends on SMP
1537	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1538	default y if X86_BIGSMP
1539	---help---
1540	  Enable NUMA (Non Uniform Memory Access) support.
1541
1542	  The kernel will try to allocate memory used by a CPU on the
1543	  local memory controller of the CPU and add some more
1544	  NUMA awareness to the kernel.
1545
1546	  For 64-bit this is recommended if the system is Intel Core i7
1547	  (or later), AMD Opteron, or EM64T NUMA.
1548
1549	  For 32-bit this is only needed if you boot a 32-bit
1550	  kernel on a 64-bit NUMA platform.
1551
1552	  Otherwise, you should say N.
1553
1554config AMD_NUMA
1555	def_bool y
1556	prompt "Old style AMD Opteron NUMA detection"
1557	depends on X86_64 && NUMA && PCI
1558	---help---
1559	  Enable AMD NUMA node topology detection.  You should say Y here if
1560	  you have a multi processor AMD system. This uses an old method to
1561	  read the NUMA configuration directly from the builtin Northbridge
1562	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1563	  which also takes priority if both are compiled in.
1564
1565config X86_64_ACPI_NUMA
1566	def_bool y
1567	prompt "ACPI NUMA detection"
1568	depends on X86_64 && NUMA && ACPI && PCI
1569	select ACPI_NUMA
1570	---help---
1571	  Enable ACPI SRAT based node topology detection.
1572
1573# Some NUMA nodes have memory ranges that span
1574# other nodes.  Even though a pfn is valid and
1575# between a node's start and end pfns, it may not
1576# reside on that node.  See memmap_init_zone()
1577# for details.
1578config NODES_SPAN_OTHER_NODES
1579	def_bool y
1580	depends on X86_64_ACPI_NUMA
1581
1582config NUMA_EMU
1583	bool "NUMA emulation"
1584	depends on NUMA
1585	---help---
1586	  Enable NUMA emulation. A flat machine will be split
1587	  into virtual nodes when booted with "numa=fake=N", where N is the
1588	  number of nodes. This is only useful for debugging.
1589
1590config NODES_SHIFT
1591	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1592	range 1 10
1593	default "10" if MAXSMP
1594	default "6" if X86_64
1595	default "3"
1596	depends on NEED_MULTIPLE_NODES
1597	---help---
1598	  Specify the maximum number of NUMA Nodes available on the target
1599	  system.  Increases memory reserved to accommodate various tables.
1600
1601config ARCH_HAVE_MEMORY_PRESENT
1602	def_bool y
1603	depends on X86_32 && DISCONTIGMEM
1604
1605config ARCH_FLATMEM_ENABLE
1606	def_bool y
1607	depends on X86_32 && !NUMA
1608
1609config ARCH_DISCONTIGMEM_ENABLE
1610	def_bool n
1611	depends on NUMA && X86_32
1612	depends on BROKEN
1613
1614config ARCH_SPARSEMEM_ENABLE
1615	def_bool y
1616	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1617	select SPARSEMEM_STATIC if X86_32
1618	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1619
1620config ARCH_SPARSEMEM_DEFAULT
1621	def_bool X86_64 || (NUMA && X86_32)
1622
1623config ARCH_SELECT_MEMORY_MODEL
1624	def_bool y
1625	depends on ARCH_SPARSEMEM_ENABLE
1626
1627config ARCH_MEMORY_PROBE
1628	bool "Enable sysfs memory/probe interface"
1629	depends on X86_64 && MEMORY_HOTPLUG
1630	help
1631	  This option enables a sysfs memory/probe interface for testing.
1632	  See Documentation/memory-hotplug.txt for more information.
1633	  If you are unsure how to answer this question, answer N.
1634
1635config ARCH_PROC_KCORE_TEXT
1636	def_bool y
1637	depends on X86_64 && PROC_KCORE
1638
1639config ILLEGAL_POINTER_VALUE
1640       hex
1641       default 0 if X86_32
1642       default 0xdead000000000000 if X86_64
1643
1644config X86_PMEM_LEGACY_DEVICE
1645	bool
1646
1647config X86_PMEM_LEGACY
1648	tristate "Support non-standard NVDIMMs and ADR protected memory"
1649	depends on PHYS_ADDR_T_64BIT
1650	depends on BLK_DEV
1651	select X86_PMEM_LEGACY_DEVICE
1652	select LIBNVDIMM
1653	help
1654	  Treat memory marked using the non-standard e820 type of 12 as used
1655	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1656	  The kernel will offer these regions to the 'pmem' driver so
1657	  they can be used for persistent storage.
1658
1659	  Say Y if unsure.
1660
1661config HIGHPTE
1662	bool "Allocate 3rd-level pagetables from highmem"
1663	depends on HIGHMEM
1664	---help---
1665	  The VM uses one page table entry for each page of physical memory.
1666	  For systems with a lot of RAM, this can be wasteful of precious
1667	  low memory.  Setting this option will put user-space page table
1668	  entries in high memory.
1669
1670config X86_CHECK_BIOS_CORRUPTION
1671	bool "Check for low memory corruption"
1672	---help---
1673	  Periodically check for memory corruption in low memory, which
1674	  is suspected to be caused by BIOS.  Even when enabled in the
1675	  configuration, it is disabled at runtime.  Enable it by
1676	  setting "memory_corruption_check=1" on the kernel command
1677	  line.  By default it scans the low 64k of memory every 60
1678	  seconds; see the memory_corruption_check_size and
1679	  memory_corruption_check_period parameters in
1680	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1681
1682	  When enabled with the default parameters, this option has
1683	  almost no overhead, as it reserves a relatively small amount
1684	  of memory and scans it infrequently.  It both detects corruption
1685	  and prevents it from affecting the running system.
1686
1687	  It is, however, intended as a diagnostic tool; if repeatable
1688	  BIOS-originated corruption always affects the same memory,
1689	  you can use memmap= to prevent the kernel from using that
1690	  memory.
1691
1692config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1693	bool "Set the default setting of memory_corruption_check"
1694	depends on X86_CHECK_BIOS_CORRUPTION
1695	default y
1696	---help---
1697	  Set whether the default state of memory_corruption_check is
1698	  on or off.
1699
1700config X86_RESERVE_LOW
1701	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1702	default 64
1703	range 4 640
1704	---help---
1705	  Specify the amount of low memory to reserve for the BIOS.
1706
1707	  The first page contains BIOS data structures that the kernel
1708	  must not use, so that page must always be reserved.
1709
1710	  By default we reserve the first 64K of physical RAM, as a
1711	  number of BIOSes are known to corrupt that memory range
1712	  during events such as suspend/resume or monitor cable
1713	  insertion, so it must not be used by the kernel.
1714
1715	  You can set this to 4 if you are absolutely sure that you
1716	  trust the BIOS to get all its memory reservations and usages
1717	  right.  If you know your BIOS have problems beyond the
1718	  default 64K area, you can set this to 640 to avoid using the
1719	  entire low memory range.
1720
1721	  If you have doubts about the BIOS (e.g. suspend/resume does
1722	  not work or there's kernel crashes after certain hardware
1723	  hotplug events) then you might want to enable
1724	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1725	  typical corruption patterns.
1726
1727	  Leave this to the default value of 64 if you are unsure.
1728
1729config MATH_EMULATION
1730	bool
1731	depends on MODIFY_LDT_SYSCALL
1732	prompt "Math emulation" if X86_32
1733	---help---
1734	  Linux can emulate a math coprocessor (used for floating point
1735	  operations) if you don't have one. 486DX and Pentium processors have
1736	  a math coprocessor built in, 486SX and 386 do not, unless you added
1737	  a 487DX or 387, respectively. (The messages during boot time can
1738	  give you some hints here ["man dmesg"].) Everyone needs either a
1739	  coprocessor or this emulation.
1740
1741	  If you don't have a math coprocessor, you need to say Y here; if you
1742	  say Y here even though you have a coprocessor, the coprocessor will
1743	  be used nevertheless. (This behavior can be changed with the kernel
1744	  command line option "no387", which comes handy if your coprocessor
1745	  is broken. Try "man bootparam" or see the documentation of your boot
1746	  loader (lilo or loadlin) about how to pass options to the kernel at
1747	  boot time.) This means that it is a good idea to say Y here if you
1748	  intend to use this kernel on different machines.
1749
1750	  More information about the internals of the Linux math coprocessor
1751	  emulation can be found in <file:arch/x86/math-emu/README>.
1752
1753	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1754	  kernel, it won't hurt.
1755
1756config MTRR
1757	def_bool y
1758	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1759	---help---
1760	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1761	  the Memory Type Range Registers (MTRRs) may be used to control
1762	  processor access to memory ranges. This is most useful if you have
1763	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1764	  allows bus write transfers to be combined into a larger transfer
1765	  before bursting over the PCI/AGP bus. This can increase performance
1766	  of image write operations 2.5 times or more. Saying Y here creates a
1767	  /proc/mtrr file which may be used to manipulate your processor's
1768	  MTRRs. Typically the X server should use this.
1769
1770	  This code has a reasonably generic interface so that similar
1771	  control registers on other processors can be easily supported
1772	  as well:
1773
1774	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1775	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1776	  these, the ARRs are used to emulate the MTRRs.
1777	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1778	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1779	  write-combining. All of these processors are supported by this code
1780	  and it makes sense to say Y here if you have one of them.
1781
1782	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1783	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1784	  can lead to all sorts of problems, so it's good to say Y here.
1785
1786	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1787	  just add about 9 KB to your kernel.
1788
1789	  See <file:Documentation/x86/mtrr.txt> for more information.
1790
1791config MTRR_SANITIZER
1792	def_bool y
1793	prompt "MTRR cleanup support"
1794	depends on MTRR
1795	---help---
1796	  Convert MTRR layout from continuous to discrete, so X drivers can
1797	  add writeback entries.
1798
1799	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1800	  The largest mtrr entry size for a continuous block can be set with
1801	  mtrr_chunk_size.
1802
1803	  If unsure, say Y.
1804
1805config MTRR_SANITIZER_ENABLE_DEFAULT
1806	int "MTRR cleanup enable value (0-1)"
1807	range 0 1
1808	default "0"
1809	depends on MTRR_SANITIZER
1810	---help---
1811	  Enable mtrr cleanup default value
1812
1813config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1814	int "MTRR cleanup spare reg num (0-7)"
1815	range 0 7
1816	default "1"
1817	depends on MTRR_SANITIZER
1818	---help---
1819	  mtrr cleanup spare entries default, it can be changed via
1820	  mtrr_spare_reg_nr=N on the kernel command line.
1821
1822config X86_PAT
1823	def_bool y
1824	prompt "x86 PAT support" if EXPERT
1825	depends on MTRR
1826	---help---
1827	  Use PAT attributes to setup page level cache control.
1828
1829	  PATs are the modern equivalents of MTRRs and are much more
1830	  flexible than MTRRs.
1831
1832	  Say N here if you see bootup problems (boot crash, boot hang,
1833	  spontaneous reboots) or a non-working video driver.
1834
1835	  If unsure, say Y.
1836
1837config ARCH_USES_PG_UNCACHED
1838	def_bool y
1839	depends on X86_PAT
1840
1841config ARCH_RANDOM
1842	def_bool y
1843	prompt "x86 architectural random number generator" if EXPERT
1844	---help---
1845	  Enable the x86 architectural RDRAND instruction
1846	  (Intel Bull Mountain technology) to generate random numbers.
1847	  If supported, this is a high bandwidth, cryptographically
1848	  secure hardware random number generator.
1849
1850config X86_SMAP
1851	def_bool y
1852	prompt "Supervisor Mode Access Prevention" if EXPERT
1853	---help---
1854	  Supervisor Mode Access Prevention (SMAP) is a security
1855	  feature in newer Intel processors.  There is a small
1856	  performance cost if this enabled and turned on; there is
1857	  also a small increase in the kernel size if this is enabled.
1858
1859	  If unsure, say Y.
1860
1861config X86_INTEL_UMIP
1862	def_bool y
1863	depends on CPU_SUP_INTEL
1864	prompt "Intel User Mode Instruction Prevention" if EXPERT
1865	---help---
1866	  The User Mode Instruction Prevention (UMIP) is a security
1867	  feature in newer Intel processors. If enabled, a general
1868	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1869	  or STR instructions are executed in user mode. These instructions
1870	  unnecessarily expose information about the hardware state.
1871
1872	  The vast majority of applications do not use these instructions.
1873	  For the very few that do, software emulation is provided in
1874	  specific cases in protected and virtual-8086 modes. Emulated
1875	  results are dummy.
1876
1877config X86_INTEL_MPX
1878	prompt "Intel MPX (Memory Protection Extensions)"
1879	def_bool n
1880	# Note: only available in 64-bit mode due to VMA flags shortage
1881	depends on CPU_SUP_INTEL && X86_64
1882	select ARCH_USES_HIGH_VMA_FLAGS
1883	---help---
1884	  MPX provides hardware features that can be used in
1885	  conjunction with compiler-instrumented code to check
1886	  memory references.  It is designed to detect buffer
1887	  overflow or underflow bugs.
1888
1889	  This option enables running applications which are
1890	  instrumented or otherwise use MPX.  It does not use MPX
1891	  itself inside the kernel or to protect the kernel
1892	  against bad memory references.
1893
1894	  Enabling this option will make the kernel larger:
1895	  ~8k of kernel text and 36 bytes of data on a 64-bit
1896	  defconfig.  It adds a long to the 'mm_struct' which
1897	  will increase the kernel memory overhead of each
1898	  process and adds some branches to paths used during
1899	  exec() and munmap().
1900
1901	  For details, see Documentation/x86/intel_mpx.txt
1902
1903	  If unsure, say N.
1904
1905config X86_INTEL_MEMORY_PROTECTION_KEYS
1906	prompt "Intel Memory Protection Keys"
1907	def_bool y
1908	# Note: only available in 64-bit mode
1909	depends on CPU_SUP_INTEL && X86_64
1910	select ARCH_USES_HIGH_VMA_FLAGS
1911	select ARCH_HAS_PKEYS
1912	---help---
1913	  Memory Protection Keys provides a mechanism for enforcing
1914	  page-based protections, but without requiring modification of the
1915	  page tables when an application changes protection domains.
1916
1917	  For details, see Documentation/x86/protection-keys.txt
1918
1919	  If unsure, say y.
1920
1921config EFI
1922	bool "EFI runtime service support"
1923	depends on ACPI
1924	select UCS2_STRING
1925	select EFI_RUNTIME_WRAPPERS
1926	---help---
1927	  This enables the kernel to use EFI runtime services that are
1928	  available (such as the EFI variable services).
1929
1930	  This option is only useful on systems that have EFI firmware.
1931	  In addition, you should use the latest ELILO loader available
1932	  at <http://elilo.sourceforge.net> in order to take advantage
1933	  of EFI runtime services. However, even with this option, the
1934	  resultant kernel should continue to boot on existing non-EFI
1935	  platforms.
1936
1937config EFI_STUB
1938       bool "EFI stub support"
1939       depends on EFI && !X86_USE_3DNOW
1940       select RELOCATABLE
1941       ---help---
1942          This kernel feature allows a bzImage to be loaded directly
1943	  by EFI firmware without the use of a bootloader.
1944
1945	  See Documentation/efi-stub.txt for more information.
1946
1947config EFI_MIXED
1948	bool "EFI mixed-mode support"
1949	depends on EFI_STUB && X86_64
1950	---help---
1951	   Enabling this feature allows a 64-bit kernel to be booted
1952	   on a 32-bit firmware, provided that your CPU supports 64-bit
1953	   mode.
1954
1955	   Note that it is not possible to boot a mixed-mode enabled
1956	   kernel via the EFI boot stub - a bootloader that supports
1957	   the EFI handover protocol must be used.
1958
1959	   If unsure, say N.
1960
1961config SECCOMP
1962	def_bool y
1963	prompt "Enable seccomp to safely compute untrusted bytecode"
1964	---help---
1965	  This kernel feature is useful for number crunching applications
1966	  that may need to compute untrusted bytecode during their
1967	  execution. By using pipes or other transports made available to
1968	  the process as file descriptors supporting the read/write
1969	  syscalls, it's possible to isolate those applications in
1970	  their own address space using seccomp. Once seccomp is
1971	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1972	  and the task is only allowed to execute a few safe syscalls
1973	  defined by each seccomp mode.
1974
1975	  If unsure, say Y. Only embedded should say N here.
1976
1977source "kernel/Kconfig.hz"
1978
1979config KEXEC
1980	bool "kexec system call"
1981	select KEXEC_CORE
1982	---help---
1983	  kexec is a system call that implements the ability to shutdown your
1984	  current kernel, and to start another kernel.  It is like a reboot
1985	  but it is independent of the system firmware.   And like a reboot
1986	  you can start any kernel with it, not just Linux.
1987
1988	  The name comes from the similarity to the exec system call.
1989
1990	  It is an ongoing process to be certain the hardware in a machine
1991	  is properly shutdown, so do not be surprised if this code does not
1992	  initially work for you.  As of this writing the exact hardware
1993	  interface is strongly in flux, so no good recommendation can be
1994	  made.
1995
1996config KEXEC_FILE
1997	bool "kexec file based system call"
1998	select KEXEC_CORE
1999	select BUILD_BIN2C
2000	depends on X86_64
2001	depends on CRYPTO=y
2002	depends on CRYPTO_SHA256=y
2003	---help---
2004	  This is new version of kexec system call. This system call is
2005	  file based and takes file descriptors as system call argument
2006	  for kernel and initramfs as opposed to list of segments as
2007	  accepted by previous system call.
2008
2009config ARCH_HAS_KEXEC_PURGATORY
2010	def_bool KEXEC_FILE
2011
2012config KEXEC_VERIFY_SIG
2013	bool "Verify kernel signature during kexec_file_load() syscall"
2014	depends on KEXEC_FILE
2015	---help---
2016	  This option makes kernel signature verification mandatory for
2017	  the kexec_file_load() syscall.
2018
2019	  In addition to that option, you need to enable signature
2020	  verification for the corresponding kernel image type being
2021	  loaded in order for this to work.
2022
2023config KEXEC_BZIMAGE_VERIFY_SIG
2024	bool "Enable bzImage signature verification support"
2025	depends on KEXEC_VERIFY_SIG
2026	depends on SIGNED_PE_FILE_VERIFICATION
2027	select SYSTEM_TRUSTED_KEYRING
2028	---help---
2029	  Enable bzImage signature verification support.
2030
2031config CRASH_DUMP
2032	bool "kernel crash dumps"
2033	depends on X86_64 || (X86_32 && HIGHMEM)
2034	---help---
2035	  Generate crash dump after being started by kexec.
2036	  This should be normally only set in special crash dump kernels
2037	  which are loaded in the main kernel with kexec-tools into
2038	  a specially reserved region and then later executed after
2039	  a crash by kdump/kexec. The crash dump kernel must be compiled
2040	  to a memory address not used by the main kernel or BIOS using
2041	  PHYSICAL_START, or it must be built as a relocatable image
2042	  (CONFIG_RELOCATABLE=y).
2043	  For more details see Documentation/kdump/kdump.txt
2044
2045config KEXEC_JUMP
2046	bool "kexec jump"
2047	depends on KEXEC && HIBERNATION
2048	---help---
2049	  Jump between original kernel and kexeced kernel and invoke
2050	  code in physical address mode via KEXEC
2051
2052config PHYSICAL_START
2053	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2054	default "0x1000000"
2055	---help---
2056	  This gives the physical address where the kernel is loaded.
2057
2058	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2059	  bzImage will decompress itself to above physical address and
2060	  run from there. Otherwise, bzImage will run from the address where
2061	  it has been loaded by the boot loader and will ignore above physical
2062	  address.
2063
2064	  In normal kdump cases one does not have to set/change this option
2065	  as now bzImage can be compiled as a completely relocatable image
2066	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2067	  address. This option is mainly useful for the folks who don't want
2068	  to use a bzImage for capturing the crash dump and want to use a
2069	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2070	  to be specifically compiled to run from a specific memory area
2071	  (normally a reserved region) and this option comes handy.
2072
2073	  So if you are using bzImage for capturing the crash dump,
2074	  leave the value here unchanged to 0x1000000 and set
2075	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2076	  for capturing the crash dump change this value to start of
2077	  the reserved region.  In other words, it can be set based on
2078	  the "X" value as specified in the "crashkernel=YM@XM"
2079	  command line boot parameter passed to the panic-ed
2080	  kernel. Please take a look at Documentation/kdump/kdump.txt
2081	  for more details about crash dumps.
2082
2083	  Usage of bzImage for capturing the crash dump is recommended as
2084	  one does not have to build two kernels. Same kernel can be used
2085	  as production kernel and capture kernel. Above option should have
2086	  gone away after relocatable bzImage support is introduced. But it
2087	  is present because there are users out there who continue to use
2088	  vmlinux for dump capture. This option should go away down the
2089	  line.
2090
2091	  Don't change this unless you know what you are doing.
2092
2093config RELOCATABLE
2094	bool "Build a relocatable kernel"
2095	default y
2096	---help---
2097	  This builds a kernel image that retains relocation information
2098	  so it can be loaded someplace besides the default 1MB.
2099	  The relocations tend to make the kernel binary about 10% larger,
2100	  but are discarded at runtime.
2101
2102	  One use is for the kexec on panic case where the recovery kernel
2103	  must live at a different physical address than the primary
2104	  kernel.
2105
2106	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2107	  it has been loaded at and the compile time physical address
2108	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2109
2110config RANDOMIZE_BASE
2111	bool "Randomize the address of the kernel image (KASLR)"
2112	depends on RELOCATABLE
2113	default y
2114	---help---
2115	  In support of Kernel Address Space Layout Randomization (KASLR),
2116	  this randomizes the physical address at which the kernel image
2117	  is decompressed and the virtual address where the kernel
2118	  image is mapped, as a security feature that deters exploit
2119	  attempts relying on knowledge of the location of kernel
2120	  code internals.
2121
2122	  On 64-bit, the kernel physical and virtual addresses are
2123	  randomized separately. The physical address will be anywhere
2124	  between 16MB and the top of physical memory (up to 64TB). The
2125	  virtual address will be randomized from 16MB up to 1GB (9 bits
2126	  of entropy). Note that this also reduces the memory space
2127	  available to kernel modules from 1.5GB to 1GB.
2128
2129	  On 32-bit, the kernel physical and virtual addresses are
2130	  randomized together. They will be randomized from 16MB up to
2131	  512MB (8 bits of entropy).
2132
2133	  Entropy is generated using the RDRAND instruction if it is
2134	  supported. If RDTSC is supported, its value is mixed into
2135	  the entropy pool as well. If neither RDRAND nor RDTSC are
2136	  supported, then entropy is read from the i8254 timer. The
2137	  usable entropy is limited by the kernel being built using
2138	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2139	  minimum of 2MB. As a result, only 10 bits of entropy are
2140	  theoretically possible, but the implementations are further
2141	  limited due to memory layouts.
2142
2143	  If unsure, say Y.
2144
2145# Relocation on x86 needs some additional build support
2146config X86_NEED_RELOCS
2147	def_bool y
2148	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2149
2150config PHYSICAL_ALIGN
2151	hex "Alignment value to which kernel should be aligned"
2152	default "0x200000"
2153	range 0x2000 0x1000000 if X86_32
2154	range 0x200000 0x1000000 if X86_64
2155	---help---
2156	  This value puts the alignment restrictions on physical address
2157	  where kernel is loaded and run from. Kernel is compiled for an
2158	  address which meets above alignment restriction.
2159
2160	  If bootloader loads the kernel at a non-aligned address and
2161	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2162	  address aligned to above value and run from there.
2163
2164	  If bootloader loads the kernel at a non-aligned address and
2165	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2166	  load address and decompress itself to the address it has been
2167	  compiled for and run from there. The address for which kernel is
2168	  compiled already meets above alignment restrictions. Hence the
2169	  end result is that kernel runs from a physical address meeting
2170	  above alignment restrictions.
2171
2172	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2173	  this value must be a multiple of 0x200000.
2174
2175	  Don't change this unless you know what you are doing.
2176
2177config DYNAMIC_MEMORY_LAYOUT
2178	bool
2179	---help---
2180	  This option makes base addresses of vmalloc and vmemmap as well as
2181	  __PAGE_OFFSET movable during boot.
2182
2183config RANDOMIZE_MEMORY
2184	bool "Randomize the kernel memory sections"
2185	depends on X86_64
2186	depends on RANDOMIZE_BASE
2187	select DYNAMIC_MEMORY_LAYOUT
2188	default RANDOMIZE_BASE
2189	---help---
2190	   Randomizes the base virtual address of kernel memory sections
2191	   (physical memory mapping, vmalloc & vmemmap). This security feature
2192	   makes exploits relying on predictable memory locations less reliable.
2193
2194	   The order of allocations remains unchanged. Entropy is generated in
2195	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2196	   configuration have in average 30,000 different possible virtual
2197	   addresses for each memory section.
2198
2199	   If unsure, say Y.
2200
2201config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2202	hex "Physical memory mapping padding" if EXPERT
2203	depends on RANDOMIZE_MEMORY
2204	default "0xa" if MEMORY_HOTPLUG
2205	default "0x0"
2206	range 0x1 0x40 if MEMORY_HOTPLUG
2207	range 0x0 0x40
2208	---help---
2209	   Define the padding in terabytes added to the existing physical
2210	   memory size during kernel memory randomization. It is useful
2211	   for memory hotplug support but reduces the entropy available for
2212	   address randomization.
2213
2214	   If unsure, leave at the default value.
2215
2216config HOTPLUG_CPU
2217	def_bool y
2218	depends on SMP
2219
2220config BOOTPARAM_HOTPLUG_CPU0
2221	bool "Set default setting of cpu0_hotpluggable"
2222	depends on HOTPLUG_CPU
2223	---help---
2224	  Set whether default state of cpu0_hotpluggable is on or off.
2225
2226	  Say Y here to enable CPU0 hotplug by default. If this switch
2227	  is turned on, there is no need to give cpu0_hotplug kernel
2228	  parameter and the CPU0 hotplug feature is enabled by default.
2229
2230	  Please note: there are two known CPU0 dependencies if you want
2231	  to enable the CPU0 hotplug feature either by this switch or by
2232	  cpu0_hotplug kernel parameter.
2233
2234	  First, resume from hibernate or suspend always starts from CPU0.
2235	  So hibernate and suspend are prevented if CPU0 is offline.
2236
2237	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2238	  offline if any interrupt can not migrate out of CPU0. There may
2239	  be other CPU0 dependencies.
2240
2241	  Please make sure the dependencies are under your control before
2242	  you enable this feature.
2243
2244	  Say N if you don't want to enable CPU0 hotplug feature by default.
2245	  You still can enable the CPU0 hotplug feature at boot by kernel
2246	  parameter cpu0_hotplug.
2247
2248config DEBUG_HOTPLUG_CPU0
2249	def_bool n
2250	prompt "Debug CPU0 hotplug"
2251	depends on HOTPLUG_CPU
2252	---help---
2253	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2254	  soon as possible and boots up userspace with CPU0 offlined. User
2255	  can online CPU0 back after boot time.
2256
2257	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2258	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2259	  compilation or giving cpu0_hotplug kernel parameter at boot.
2260
2261	  If unsure, say N.
2262
2263config COMPAT_VDSO
2264	def_bool n
2265	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2266	depends on COMPAT_32
2267	---help---
2268	  Certain buggy versions of glibc will crash if they are
2269	  presented with a 32-bit vDSO that is not mapped at the address
2270	  indicated in its segment table.
2271
2272	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2273	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2274	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2275	  the only released version with the bug, but OpenSUSE 9
2276	  contains a buggy "glibc 2.3.2".
2277
2278	  The symptom of the bug is that everything crashes on startup, saying:
2279	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2280
2281	  Saying Y here changes the default value of the vdso32 boot
2282	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2283	  This works around the glibc bug but hurts performance.
2284
2285	  If unsure, say N: if you are compiling your own kernel, you
2286	  are unlikely to be using a buggy version of glibc.
2287
2288choice
2289	prompt "vsyscall table for legacy applications"
2290	depends on X86_64
2291	default LEGACY_VSYSCALL_EMULATE
2292	help
2293	  Legacy user code that does not know how to find the vDSO expects
2294	  to be able to issue three syscalls by calling fixed addresses in
2295	  kernel space. Since this location is not randomized with ASLR,
2296	  it can be used to assist security vulnerability exploitation.
2297
2298	  This setting can be changed at boot time via the kernel command
2299	  line parameter vsyscall=[emulate|none].
2300
2301	  On a system with recent enough glibc (2.14 or newer) and no
2302	  static binaries, you can say None without a performance penalty
2303	  to improve security.
2304
2305	  If unsure, select "Emulate".
2306
2307	config LEGACY_VSYSCALL_EMULATE
2308		bool "Emulate"
2309		help
2310		  The kernel traps and emulates calls into the fixed
2311		  vsyscall address mapping. This makes the mapping
2312		  non-executable, but it still contains known contents,
2313		  which could be used in certain rare security vulnerability
2314		  exploits. This configuration is recommended when userspace
2315		  still uses the vsyscall area.
2316
2317	config LEGACY_VSYSCALL_NONE
2318		bool "None"
2319		help
2320		  There will be no vsyscall mapping at all. This will
2321		  eliminate any risk of ASLR bypass due to the vsyscall
2322		  fixed address mapping. Attempts to use the vsyscalls
2323		  will be reported to dmesg, so that either old or
2324		  malicious userspace programs can be identified.
2325
2326endchoice
2327
2328config CMDLINE_BOOL
2329	bool "Built-in kernel command line"
2330	---help---
2331	  Allow for specifying boot arguments to the kernel at
2332	  build time.  On some systems (e.g. embedded ones), it is
2333	  necessary or convenient to provide some or all of the
2334	  kernel boot arguments with the kernel itself (that is,
2335	  to not rely on the boot loader to provide them.)
2336
2337	  To compile command line arguments into the kernel,
2338	  set this option to 'Y', then fill in the
2339	  boot arguments in CONFIG_CMDLINE.
2340
2341	  Systems with fully functional boot loaders (i.e. non-embedded)
2342	  should leave this option set to 'N'.
2343
2344config CMDLINE
2345	string "Built-in kernel command string"
2346	depends on CMDLINE_BOOL
2347	default ""
2348	---help---
2349	  Enter arguments here that should be compiled into the kernel
2350	  image and used at boot time.  If the boot loader provides a
2351	  command line at boot time, it is appended to this string to
2352	  form the full kernel command line, when the system boots.
2353
2354	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2355	  change this behavior.
2356
2357	  In most cases, the command line (whether built-in or provided
2358	  by the boot loader) should specify the device for the root
2359	  file system.
2360
2361config CMDLINE_OVERRIDE
2362	bool "Built-in command line overrides boot loader arguments"
2363	depends on CMDLINE_BOOL
2364	---help---
2365	  Set this option to 'Y' to have the kernel ignore the boot loader
2366	  command line, and use ONLY the built-in command line.
2367
2368	  This is used to work around broken boot loaders.  This should
2369	  be set to 'N' under normal conditions.
2370
2371config MODIFY_LDT_SYSCALL
2372	bool "Enable the LDT (local descriptor table)" if EXPERT
2373	default y
2374	---help---
2375	  Linux can allow user programs to install a per-process x86
2376	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2377	  call.  This is required to run 16-bit or segmented code such as
2378	  DOSEMU or some Wine programs.  It is also used by some very old
2379	  threading libraries.
2380
2381	  Enabling this feature adds a small amount of overhead to
2382	  context switches and increases the low-level kernel attack
2383	  surface.  Disabling it removes the modify_ldt(2) system call.
2384
2385	  Saying 'N' here may make sense for embedded or server kernels.
2386
2387source "kernel/livepatch/Kconfig"
2388
2389endmenu
2390
2391config ARCH_HAS_ADD_PAGES
2392	def_bool y
2393	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2394
2395config ARCH_ENABLE_MEMORY_HOTPLUG
2396	def_bool y
2397	depends on X86_64 || (X86_32 && HIGHMEM)
2398
2399config ARCH_ENABLE_MEMORY_HOTREMOVE
2400	def_bool y
2401	depends on MEMORY_HOTPLUG
2402
2403config USE_PERCPU_NUMA_NODE_ID
2404	def_bool y
2405	depends on NUMA
2406
2407config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2408	def_bool y
2409	depends on X86_64 || X86_PAE
2410
2411config ARCH_ENABLE_HUGEPAGE_MIGRATION
2412	def_bool y
2413	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2414
2415config ARCH_ENABLE_THP_MIGRATION
2416	def_bool y
2417	depends on X86_64 && TRANSPARENT_HUGEPAGE
2418
2419menu "Power management and ACPI options"
2420
2421config ARCH_HIBERNATION_HEADER
2422	def_bool y
2423	depends on HIBERNATION
2424
2425source "kernel/power/Kconfig"
2426
2427source "drivers/acpi/Kconfig"
2428
2429source "drivers/sfi/Kconfig"
2430
2431config X86_APM_BOOT
2432	def_bool y
2433	depends on APM
2434
2435menuconfig APM
2436	tristate "APM (Advanced Power Management) BIOS support"
2437	depends on X86_32 && PM_SLEEP
2438	---help---
2439	  APM is a BIOS specification for saving power using several different
2440	  techniques. This is mostly useful for battery powered laptops with
2441	  APM compliant BIOSes. If you say Y here, the system time will be
2442	  reset after a RESUME operation, the /proc/apm device will provide
2443	  battery status information, and user-space programs will receive
2444	  notification of APM "events" (e.g. battery status change).
2445
2446	  If you select "Y" here, you can disable actual use of the APM
2447	  BIOS by passing the "apm=off" option to the kernel at boot time.
2448
2449	  Note that the APM support is almost completely disabled for
2450	  machines with more than one CPU.
2451
2452	  In order to use APM, you will need supporting software. For location
2453	  and more information, read <file:Documentation/power/apm-acpi.txt>
2454	  and the Battery Powered Linux mini-HOWTO, available from
2455	  <http://www.tldp.org/docs.html#howto>.
2456
2457	  This driver does not spin down disk drives (see the hdparm(8)
2458	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2459	  VESA-compliant "green" monitors.
2460
2461	  This driver does not support the TI 4000M TravelMate and the ACER
2462	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2463	  desktop machines also don't have compliant BIOSes, and this driver
2464	  may cause those machines to panic during the boot phase.
2465
2466	  Generally, if you don't have a battery in your machine, there isn't
2467	  much point in using this driver and you should say N. If you get
2468	  random kernel OOPSes or reboots that don't seem to be related to
2469	  anything, try disabling/enabling this option (or disabling/enabling
2470	  APM in your BIOS).
2471
2472	  Some other things you should try when experiencing seemingly random,
2473	  "weird" problems:
2474
2475	  1) make sure that you have enough swap space and that it is
2476	  enabled.
2477	  2) pass the "no-hlt" option to the kernel
2478	  3) switch on floating point emulation in the kernel and pass
2479	  the "no387" option to the kernel
2480	  4) pass the "floppy=nodma" option to the kernel
2481	  5) pass the "mem=4M" option to the kernel (thereby disabling
2482	  all but the first 4 MB of RAM)
2483	  6) make sure that the CPU is not over clocked.
2484	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2485	  8) disable the cache from your BIOS settings
2486	  9) install a fan for the video card or exchange video RAM
2487	  10) install a better fan for the CPU
2488	  11) exchange RAM chips
2489	  12) exchange the motherboard.
2490
2491	  To compile this driver as a module, choose M here: the
2492	  module will be called apm.
2493
2494if APM
2495
2496config APM_IGNORE_USER_SUSPEND
2497	bool "Ignore USER SUSPEND"
2498	---help---
2499	  This option will ignore USER SUSPEND requests. On machines with a
2500	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2501	  series notebooks, it is necessary to say Y because of a BIOS bug.
2502
2503config APM_DO_ENABLE
2504	bool "Enable PM at boot time"
2505	---help---
2506	  Enable APM features at boot time. From page 36 of the APM BIOS
2507	  specification: "When disabled, the APM BIOS does not automatically
2508	  power manage devices, enter the Standby State, enter the Suspend
2509	  State, or take power saving steps in response to CPU Idle calls."
2510	  This driver will make CPU Idle calls when Linux is idle (unless this
2511	  feature is turned off -- see "Do CPU IDLE calls", below). This
2512	  should always save battery power, but more complicated APM features
2513	  will be dependent on your BIOS implementation. You may need to turn
2514	  this option off if your computer hangs at boot time when using APM
2515	  support, or if it beeps continuously instead of suspending. Turn
2516	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2517	  T400CDT. This is off by default since most machines do fine without
2518	  this feature.
2519
2520config APM_CPU_IDLE
2521	depends on CPU_IDLE
2522	bool "Make CPU Idle calls when idle"
2523	---help---
2524	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2525	  On some machines, this can activate improved power savings, such as
2526	  a slowed CPU clock rate, when the machine is idle. These idle calls
2527	  are made after the idle loop has run for some length of time (e.g.,
2528	  333 mS). On some machines, this will cause a hang at boot time or
2529	  whenever the CPU becomes idle. (On machines with more than one CPU,
2530	  this option does nothing.)
2531
2532config APM_DISPLAY_BLANK
2533	bool "Enable console blanking using APM"
2534	---help---
2535	  Enable console blanking using the APM. Some laptops can use this to
2536	  turn off the LCD backlight when the screen blanker of the Linux
2537	  virtual console blanks the screen. Note that this is only used by
2538	  the virtual console screen blanker, and won't turn off the backlight
2539	  when using the X Window system. This also doesn't have anything to
2540	  do with your VESA-compliant power-saving monitor. Further, this
2541	  option doesn't work for all laptops -- it might not turn off your
2542	  backlight at all, or it might print a lot of errors to the console,
2543	  especially if you are using gpm.
2544
2545config APM_ALLOW_INTS
2546	bool "Allow interrupts during APM BIOS calls"
2547	---help---
2548	  Normally we disable external interrupts while we are making calls to
2549	  the APM BIOS as a measure to lessen the effects of a badly behaving
2550	  BIOS implementation.  The BIOS should reenable interrupts if it
2551	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2552	  many of the newer IBM Thinkpads.  If you experience hangs when you
2553	  suspend, try setting this to Y.  Otherwise, say N.
2554
2555endif # APM
2556
2557source "drivers/cpufreq/Kconfig"
2558
2559source "drivers/cpuidle/Kconfig"
2560
2561source "drivers/idle/Kconfig"
2562
2563endmenu
2564
2565
2566menu "Bus options (PCI etc.)"
2567
2568choice
2569	prompt "PCI access mode"
2570	depends on X86_32 && PCI
2571	default PCI_GOANY
2572	---help---
2573	  On PCI systems, the BIOS can be used to detect the PCI devices and
2574	  determine their configuration. However, some old PCI motherboards
2575	  have BIOS bugs and may crash if this is done. Also, some embedded
2576	  PCI-based systems don't have any BIOS at all. Linux can also try to
2577	  detect the PCI hardware directly without using the BIOS.
2578
2579	  With this option, you can specify how Linux should detect the
2580	  PCI devices. If you choose "BIOS", the BIOS will be used,
2581	  if you choose "Direct", the BIOS won't be used, and if you
2582	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2583	  If you choose "Any", the kernel will try MMCONFIG, then the
2584	  direct access method and falls back to the BIOS if that doesn't
2585	  work. If unsure, go with the default, which is "Any".
2586
2587config PCI_GOBIOS
2588	bool "BIOS"
2589
2590config PCI_GOMMCONFIG
2591	bool "MMConfig"
2592
2593config PCI_GODIRECT
2594	bool "Direct"
2595
2596config PCI_GOOLPC
2597	bool "OLPC XO-1"
2598	depends on OLPC
2599
2600config PCI_GOANY
2601	bool "Any"
2602
2603endchoice
2604
2605config PCI_BIOS
2606	def_bool y
2607	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2608
2609# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2610config PCI_DIRECT
2611	def_bool y
2612	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2613
2614config PCI_MMCONFIG
2615	bool "Support mmconfig PCI config space access" if X86_64
2616	default y
2617	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2618	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2619
2620config PCI_OLPC
2621	def_bool y
2622	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2623
2624config PCI_XEN
2625	def_bool y
2626	depends on PCI && XEN
2627	select SWIOTLB_XEN
2628
2629config MMCONF_FAM10H
2630	def_bool y
2631	depends on X86_64 && PCI_MMCONFIG && ACPI
2632
2633config PCI_CNB20LE_QUIRK
2634	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2635	depends on PCI
2636	help
2637	  Read the PCI windows out of the CNB20LE host bridge. This allows
2638	  PCI hotplug to work on systems with the CNB20LE chipset which do
2639	  not have ACPI.
2640
2641	  There's no public spec for this chipset, and this functionality
2642	  is known to be incomplete.
2643
2644	  You should say N unless you know you need this.
2645
2646config ISA_BUS
2647	bool "ISA bus support on modern systems" if EXPERT
2648	help
2649	  Expose ISA bus device drivers and options available for selection and
2650	  configuration. Enable this option if your target machine has an ISA
2651	  bus. ISA is an older system, displaced by PCI and newer bus
2652	  architectures -- if your target machine is modern, it probably does
2653	  not have an ISA bus.
2654
2655	  If unsure, say N.
2656
2657# x86_64 have no ISA slots, but can have ISA-style DMA.
2658config ISA_DMA_API
2659	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2660	default y
2661	help
2662	  Enables ISA-style DMA support for devices requiring such controllers.
2663	  If unsure, say Y.
2664
2665if X86_32
2666
2667config ISA
2668	bool "ISA support"
2669	---help---
2670	  Find out whether you have ISA slots on your motherboard.  ISA is the
2671	  name of a bus system, i.e. the way the CPU talks to the other stuff
2672	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2673	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2674	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2675
2676config SCx200
2677	tristate "NatSemi SCx200 support"
2678	---help---
2679	  This provides basic support for National Semiconductor's
2680	  (now AMD's) Geode processors.  The driver probes for the
2681	  PCI-IDs of several on-chip devices, so its a good dependency
2682	  for other scx200_* drivers.
2683
2684	  If compiled as a module, the driver is named scx200.
2685
2686config SCx200HR_TIMER
2687	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2688	depends on SCx200
2689	default y
2690	---help---
2691	  This driver provides a clocksource built upon the on-chip
2692	  27MHz high-resolution timer.  Its also a workaround for
2693	  NSC Geode SC-1100's buggy TSC, which loses time when the
2694	  processor goes idle (as is done by the scheduler).  The
2695	  other workaround is idle=poll boot option.
2696
2697config OLPC
2698	bool "One Laptop Per Child support"
2699	depends on !X86_PAE
2700	select GPIOLIB
2701	select OF
2702	select OF_PROMTREE
2703	select IRQ_DOMAIN
2704	---help---
2705	  Add support for detecting the unique features of the OLPC
2706	  XO hardware.
2707
2708config OLPC_XO1_PM
2709	bool "OLPC XO-1 Power Management"
2710	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2711	---help---
2712	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2713
2714config OLPC_XO1_RTC
2715	bool "OLPC XO-1 Real Time Clock"
2716	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2717	---help---
2718	  Add support for the XO-1 real time clock, which can be used as a
2719	  programmable wakeup source.
2720
2721config OLPC_XO1_SCI
2722	bool "OLPC XO-1 SCI extras"
2723	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2724	depends on INPUT=y
2725	select POWER_SUPPLY
2726	---help---
2727	  Add support for SCI-based features of the OLPC XO-1 laptop:
2728	   - EC-driven system wakeups
2729	   - Power button
2730	   - Ebook switch
2731	   - Lid switch
2732	   - AC adapter status updates
2733	   - Battery status updates
2734
2735config OLPC_XO15_SCI
2736	bool "OLPC XO-1.5 SCI extras"
2737	depends on OLPC && ACPI
2738	select POWER_SUPPLY
2739	---help---
2740	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2741	   - EC-driven system wakeups
2742	   - AC adapter status updates
2743	   - Battery status updates
2744
2745config ALIX
2746	bool "PCEngines ALIX System Support (LED setup)"
2747	select GPIOLIB
2748	---help---
2749	  This option enables system support for the PCEngines ALIX.
2750	  At present this just sets up LEDs for GPIO control on
2751	  ALIX2/3/6 boards.  However, other system specific setup should
2752	  get added here.
2753
2754	  Note: You must still enable the drivers for GPIO and LED support
2755	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2756
2757	  Note: You have to set alix.force=1 for boards with Award BIOS.
2758
2759config NET5501
2760	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2761	select GPIOLIB
2762	---help---
2763	  This option enables system support for the Soekris Engineering net5501.
2764
2765config GEOS
2766	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2767	select GPIOLIB
2768	depends on DMI
2769	---help---
2770	  This option enables system support for the Traverse Technologies GEOS.
2771
2772config TS5500
2773	bool "Technologic Systems TS-5500 platform support"
2774	depends on MELAN
2775	select CHECK_SIGNATURE
2776	select NEW_LEDS
2777	select LEDS_CLASS
2778	---help---
2779	  This option enables system support for the Technologic Systems TS-5500.
2780
2781endif # X86_32
2782
2783config AMD_NB
2784	def_bool y
2785	depends on CPU_SUP_AMD && PCI
2786
2787config X86_SYSFB
2788	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2789	help
2790	  Firmwares often provide initial graphics framebuffers so the BIOS,
2791	  bootloader or kernel can show basic video-output during boot for
2792	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2793	  Extensions and EFI-framebuffers for this, which are mostly limited
2794	  to x86.
2795	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2796	  framebuffers so the new generic system-framebuffer drivers can be
2797	  used on x86. If the framebuffer is not compatible with the generic
2798	  modes, it is advertised as fallback platform framebuffer so legacy
2799	  drivers like efifb, vesafb and uvesafb can pick it up.
2800	  If this option is not selected, all system framebuffers are always
2801	  marked as fallback platform framebuffers as usual.
2802
2803	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2804	  not be able to pick up generic system framebuffers if this option
2805	  is selected. You are highly encouraged to enable simplefb as
2806	  replacement if you select this option. simplefb can correctly deal
2807	  with generic system framebuffers. But you should still keep vesafb
2808	  and others enabled as fallback if a system framebuffer is
2809	  incompatible with simplefb.
2810
2811	  If unsure, say Y.
2812
2813endmenu
2814
2815
2816menu "Binary Emulations"
2817
2818config IA32_EMULATION
2819	bool "IA32 Emulation"
2820	depends on X86_64
2821	select ARCH_WANT_OLD_COMPAT_IPC
2822	select BINFMT_ELF
2823	select COMPAT_BINFMT_ELF
2824	select COMPAT_OLD_SIGACTION
2825	---help---
2826	  Include code to run legacy 32-bit programs under a
2827	  64-bit kernel. You should likely turn this on, unless you're
2828	  100% sure that you don't have any 32-bit programs left.
2829
2830config IA32_AOUT
2831	tristate "IA32 a.out support"
2832	depends on IA32_EMULATION
2833	depends on BROKEN
2834	---help---
2835	  Support old a.out binaries in the 32bit emulation.
2836
2837config X86_X32
2838	bool "x32 ABI for 64-bit mode"
2839	depends on X86_64
2840	---help---
2841	  Include code to run binaries for the x32 native 32-bit ABI
2842	  for 64-bit processors.  An x32 process gets access to the
2843	  full 64-bit register file and wide data path while leaving
2844	  pointers at 32 bits for smaller memory footprint.
2845
2846	  You will need a recent binutils (2.22 or later) with
2847	  elf32_x86_64 support enabled to compile a kernel with this
2848	  option set.
2849
2850config COMPAT_32
2851	def_bool y
2852	depends on IA32_EMULATION || X86_32
2853	select HAVE_UID16
2854	select OLD_SIGSUSPEND3
2855
2856config COMPAT
2857	def_bool y
2858	depends on IA32_EMULATION || X86_X32
2859
2860if COMPAT
2861config COMPAT_FOR_U64_ALIGNMENT
2862	def_bool y
2863
2864config SYSVIPC_COMPAT
2865	def_bool y
2866	depends on SYSVIPC
2867endif
2868
2869endmenu
2870
2871
2872config HAVE_ATOMIC_IOMAP
2873	def_bool y
2874	depends on X86_32
2875
2876config X86_DEV_DMA_OPS
2877	bool
2878
2879config HAVE_GENERIC_GUP
2880	def_bool y
2881
2882source "drivers/firmware/Kconfig"
2883
2884source "arch/x86/kvm/Kconfig"
2885