xref: /openbmc/linux/arch/x86/Kconfig (revision fca3aa16)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if ARCH = "x86"
5	default ARCH != "i386"
6	---help---
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select HAVE_AOUT
18	select HAVE_GENERIC_DMA_COHERENT
19	select MODULES_USE_ELF_REL
20	select OLD_SIGACTION
21
22config X86_64
23	def_bool y
24	depends on 64BIT
25	# Options that are inherently 64-bit kernel only:
26	select ARCH_HAS_GIGANTIC_PAGE if (MEMORY_ISOLATION && COMPACTION) || CMA
27	select ARCH_SUPPORTS_INT128
28	select ARCH_USE_CMPXCHG_LOCKREF
29	select HAVE_ARCH_SOFT_DIRTY
30	select MODULES_USE_ELF_RELA
31	select X86_DEV_DMA_OPS
32	select ARCH_HAS_SYSCALL_WRAPPER
33
34#
35# Arch settings
36#
37# ( Note that options that are marked 'if X86_64' could in principle be
38#   ported to 32-bit as well. )
39#
40config X86
41	def_bool y
42	#
43	# Note: keep this list sorted alphabetically
44	#
45	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
46	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
47	select ANON_INODES
48	select ARCH_CLOCKSOURCE_DATA
49	select ARCH_DISCARD_MEMBLOCK
50	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
51	select ARCH_HAS_DEBUG_VIRTUAL
52	select ARCH_HAS_DEVMEM_IS_ALLOWED
53	select ARCH_HAS_ELF_RANDOMIZE
54	select ARCH_HAS_FAST_MULTIPLIER
55	select ARCH_HAS_FORTIFY_SOURCE
56	select ARCH_HAS_GCOV_PROFILE_ALL
57	select ARCH_HAS_KCOV			if X86_64
58	select ARCH_HAS_MEMBARRIER_SYNC_CORE
59	select ARCH_HAS_PMEM_API		if X86_64
60	select ARCH_HAS_REFCOUNT
61	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
62	select ARCH_HAS_SET_MEMORY
63	select ARCH_HAS_SG_CHAIN
64	select ARCH_HAS_STRICT_KERNEL_RWX
65	select ARCH_HAS_STRICT_MODULE_RWX
66	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
67	select ARCH_HAS_UBSAN_SANITIZE_ALL
68	select ARCH_HAS_ZONE_DEVICE		if X86_64
69	select ARCH_HAVE_NMI_SAFE_CMPXCHG
70	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
71	select ARCH_MIGHT_HAVE_PC_PARPORT
72	select ARCH_MIGHT_HAVE_PC_SERIO
73	select ARCH_SUPPORTS_ATOMIC_RMW
74	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
75	select ARCH_USE_BUILTIN_BSWAP
76	select ARCH_USE_QUEUED_RWLOCKS
77	select ARCH_USE_QUEUED_SPINLOCKS
78	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
79	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
80	select ARCH_WANTS_THP_SWAP		if X86_64
81	select BUILDTIME_EXTABLE_SORT
82	select CLKEVT_I8253
83	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
84	select CLOCKSOURCE_WATCHDOG
85	select DCACHE_WORD_ACCESS
86	select DMA_DIRECT_OPS
87	select EDAC_ATOMIC_SCRUB
88	select EDAC_SUPPORT
89	select GENERIC_CLOCKEVENTS
90	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
91	select GENERIC_CLOCKEVENTS_MIN_ADJUST
92	select GENERIC_CMOS_UPDATE
93	select GENERIC_CPU_AUTOPROBE
94	select GENERIC_CPU_VULNERABILITIES
95	select GENERIC_EARLY_IOREMAP
96	select GENERIC_FIND_FIRST_BIT
97	select GENERIC_IOMAP
98	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
99	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
100	select GENERIC_IRQ_MIGRATION		if SMP
101	select GENERIC_IRQ_PROBE
102	select GENERIC_IRQ_RESERVATION_MODE
103	select GENERIC_IRQ_SHOW
104	select GENERIC_PENDING_IRQ		if SMP
105	select GENERIC_SMP_IDLE_THREAD
106	select GENERIC_STRNCPY_FROM_USER
107	select GENERIC_STRNLEN_USER
108	select GENERIC_TIME_VSYSCALL
109	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
110	select HAVE_ACPI_APEI			if ACPI
111	select HAVE_ACPI_APEI_NMI		if ACPI
112	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
113	select HAVE_ARCH_AUDITSYSCALL
114	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
115	select HAVE_ARCH_JUMP_LABEL
116	select HAVE_ARCH_KASAN			if X86_64
117	select HAVE_ARCH_KGDB
118	select HAVE_ARCH_MMAP_RND_BITS		if MMU
119	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
120	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
121	select HAVE_ARCH_SECCOMP_FILTER
122	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
123	select HAVE_ARCH_TRACEHOOK
124	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
125	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
126	select HAVE_ARCH_VMAP_STACK		if X86_64
127	select HAVE_ARCH_WITHIN_STACK_FRAMES
128	select HAVE_CC_STACKPROTECTOR
129	select HAVE_CMPXCHG_DOUBLE
130	select HAVE_CMPXCHG_LOCAL
131	select HAVE_CONTEXT_TRACKING		if X86_64
132	select HAVE_COPY_THREAD_TLS
133	select HAVE_C_RECORDMCOUNT
134	select HAVE_DEBUG_KMEMLEAK
135	select HAVE_DEBUG_STACKOVERFLOW
136	select HAVE_DMA_API_DEBUG
137	select HAVE_DMA_CONTIGUOUS
138	select HAVE_DYNAMIC_FTRACE
139	select HAVE_DYNAMIC_FTRACE_WITH_REGS
140	select HAVE_EBPF_JIT			if X86_64
141	select HAVE_EFFICIENT_UNALIGNED_ACCESS
142	select HAVE_EXIT_THREAD
143	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
144	select HAVE_FTRACE_MCOUNT_RECORD
145	select HAVE_FUNCTION_GRAPH_TRACER
146	select HAVE_FUNCTION_TRACER
147	select HAVE_GCC_PLUGINS
148	select HAVE_HW_BREAKPOINT
149	select HAVE_IDE
150	select HAVE_IOREMAP_PROT
151	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
152	select HAVE_IRQ_TIME_ACCOUNTING
153	select HAVE_KERNEL_BZIP2
154	select HAVE_KERNEL_GZIP
155	select HAVE_KERNEL_LZ4
156	select HAVE_KERNEL_LZMA
157	select HAVE_KERNEL_LZO
158	select HAVE_KERNEL_XZ
159	select HAVE_KPROBES
160	select HAVE_KPROBES_ON_FTRACE
161	select HAVE_FUNCTION_ERROR_INJECTION
162	select HAVE_KRETPROBES
163	select HAVE_KVM
164	select HAVE_LIVEPATCH			if X86_64
165	select HAVE_MEMBLOCK
166	select HAVE_MEMBLOCK_NODE_MAP
167	select HAVE_MIXED_BREAKPOINTS_REGS
168	select HAVE_MOD_ARCH_SPECIFIC
169	select HAVE_NMI
170	select HAVE_OPROFILE
171	select HAVE_OPTPROBES
172	select HAVE_PCSPKR_PLATFORM
173	select HAVE_PERF_EVENTS
174	select HAVE_PERF_EVENTS_NMI
175	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
176	select HAVE_PERF_REGS
177	select HAVE_PERF_USER_STACK_DUMP
178	select HAVE_RCU_TABLE_FREE
179	select HAVE_REGS_AND_STACK_ACCESS_API
180	select HAVE_RELIABLE_STACKTRACE		if X86_64 && UNWINDER_FRAME_POINTER && STACK_VALIDATION
181	select HAVE_STACK_VALIDATION		if X86_64
182	select HAVE_SYSCALL_TRACEPOINTS
183	select HAVE_UNSTABLE_SCHED_CLOCK
184	select HAVE_USER_RETURN_NOTIFIER
185	select IRQ_FORCED_THREADING
186	select PCI_LOCKLESS_CONFIG
187	select PERF_EVENTS
188	select RTC_LIB
189	select RTC_MC146818_LIB
190	select SPARSE_IRQ
191	select SRCU
192	select SYSCTL_EXCEPTION_TRACE
193	select THREAD_INFO_IN_TASK
194	select USER_STACKTRACE_SUPPORT
195	select VIRT_TO_BUS
196	select X86_FEATURE_NAMES		if PROC_FS
197
198config INSTRUCTION_DECODER
199	def_bool y
200	depends on KPROBES || PERF_EVENTS || UPROBES
201
202config OUTPUT_FORMAT
203	string
204	default "elf32-i386" if X86_32
205	default "elf64-x86-64" if X86_64
206
207config ARCH_DEFCONFIG
208	string
209	default "arch/x86/configs/i386_defconfig" if X86_32
210	default "arch/x86/configs/x86_64_defconfig" if X86_64
211
212config LOCKDEP_SUPPORT
213	def_bool y
214
215config STACKTRACE_SUPPORT
216	def_bool y
217
218config MMU
219	def_bool y
220
221config ARCH_MMAP_RND_BITS_MIN
222	default 28 if 64BIT
223	default 8
224
225config ARCH_MMAP_RND_BITS_MAX
226	default 32 if 64BIT
227	default 16
228
229config ARCH_MMAP_RND_COMPAT_BITS_MIN
230	default 8
231
232config ARCH_MMAP_RND_COMPAT_BITS_MAX
233	default 16
234
235config SBUS
236	bool
237
238config NEED_DMA_MAP_STATE
239	def_bool y
240	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
241
242config NEED_SG_DMA_LENGTH
243	def_bool y
244
245config GENERIC_ISA_DMA
246	def_bool y
247	depends on ISA_DMA_API
248
249config GENERIC_BUG
250	def_bool y
251	depends on BUG
252	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
253
254config GENERIC_BUG_RELATIVE_POINTERS
255	bool
256
257config GENERIC_HWEIGHT
258	def_bool y
259
260config ARCH_MAY_HAVE_PC_FDC
261	def_bool y
262	depends on ISA_DMA_API
263
264config RWSEM_XCHGADD_ALGORITHM
265	def_bool y
266
267config GENERIC_CALIBRATE_DELAY
268	def_bool y
269
270config ARCH_HAS_CPU_RELAX
271	def_bool y
272
273config ARCH_HAS_CACHE_LINE_SIZE
274	def_bool y
275
276config HAVE_SETUP_PER_CPU_AREA
277	def_bool y
278
279config NEED_PER_CPU_EMBED_FIRST_CHUNK
280	def_bool y
281
282config NEED_PER_CPU_PAGE_FIRST_CHUNK
283	def_bool y
284
285config ARCH_HIBERNATION_POSSIBLE
286	def_bool y
287
288config ARCH_SUSPEND_POSSIBLE
289	def_bool y
290
291config ARCH_WANT_HUGE_PMD_SHARE
292	def_bool y
293
294config ARCH_WANT_GENERAL_HUGETLB
295	def_bool y
296
297config ZONE_DMA32
298	def_bool y if X86_64
299
300config AUDIT_ARCH
301	def_bool y if X86_64
302
303config ARCH_SUPPORTS_OPTIMIZED_INLINING
304	def_bool y
305
306config ARCH_SUPPORTS_DEBUG_PAGEALLOC
307	def_bool y
308
309config KASAN_SHADOW_OFFSET
310	hex
311	depends on KASAN
312	default 0xdffffc0000000000
313
314config HAVE_INTEL_TXT
315	def_bool y
316	depends on INTEL_IOMMU && ACPI
317
318config X86_32_SMP
319	def_bool y
320	depends on X86_32 && SMP
321
322config X86_64_SMP
323	def_bool y
324	depends on X86_64 && SMP
325
326config X86_32_LAZY_GS
327	def_bool y
328	depends on X86_32 && CC_STACKPROTECTOR_NONE
329
330config ARCH_SUPPORTS_UPROBES
331	def_bool y
332
333config FIX_EARLYCON_MEM
334	def_bool y
335
336config PGTABLE_LEVELS
337	int
338	default 5 if X86_5LEVEL
339	default 4 if X86_64
340	default 3 if X86_PAE
341	default 2
342
343source "init/Kconfig"
344source "kernel/Kconfig.freezer"
345
346menu "Processor type and features"
347
348config ZONE_DMA
349	bool "DMA memory allocation support" if EXPERT
350	default y
351	help
352	  DMA memory allocation support allows devices with less than 32-bit
353	  addressing to allocate within the first 16MB of address space.
354	  Disable if no such devices will be used.
355
356	  If unsure, say Y.
357
358config SMP
359	bool "Symmetric multi-processing support"
360	---help---
361	  This enables support for systems with more than one CPU. If you have
362	  a system with only one CPU, say N. If you have a system with more
363	  than one CPU, say Y.
364
365	  If you say N here, the kernel will run on uni- and multiprocessor
366	  machines, but will use only one CPU of a multiprocessor machine. If
367	  you say Y here, the kernel will run on many, but not all,
368	  uniprocessor machines. On a uniprocessor machine, the kernel
369	  will run faster if you say N here.
370
371	  Note that if you say Y here and choose architecture "586" or
372	  "Pentium" under "Processor family", the kernel will not work on 486
373	  architectures. Similarly, multiprocessor kernels for the "PPro"
374	  architecture may not work on all Pentium based boards.
375
376	  People using multiprocessor machines who say Y here should also say
377	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
378	  Management" code will be disabled if you say Y here.
379
380	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
381	  <file:Documentation/lockup-watchdogs.txt> and the SMP-HOWTO available at
382	  <http://www.tldp.org/docs.html#howto>.
383
384	  If you don't know what to do here, say N.
385
386config X86_FEATURE_NAMES
387	bool "Processor feature human-readable names" if EMBEDDED
388	default y
389	---help---
390	  This option compiles in a table of x86 feature bits and corresponding
391	  names.  This is required to support /proc/cpuinfo and a few kernel
392	  messages.  You can disable this to save space, at the expense of
393	  making those few kernel messages show numeric feature bits instead.
394
395	  If in doubt, say Y.
396
397config X86_X2APIC
398	bool "Support x2apic"
399	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
400	---help---
401	  This enables x2apic support on CPUs that have this feature.
402
403	  This allows 32-bit apic IDs (so it can support very large systems),
404	  and accesses the local apic via MSRs not via mmio.
405
406	  If you don't know what to do here, say N.
407
408config X86_MPPARSE
409	bool "Enable MPS table" if ACPI || SFI
410	default y
411	depends on X86_LOCAL_APIC
412	---help---
413	  For old smp systems that do not have proper acpi support. Newer systems
414	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
415
416config GOLDFISH
417       def_bool y
418       depends on X86_GOLDFISH
419
420config RETPOLINE
421	bool "Avoid speculative indirect branches in kernel"
422	default y
423	select STACK_VALIDATION if HAVE_STACK_VALIDATION
424	help
425	  Compile kernel with the retpoline compiler options to guard against
426	  kernel-to-user data leaks by avoiding speculative indirect
427	  branches. Requires a compiler with -mindirect-branch=thunk-extern
428	  support for full protection. The kernel may run slower.
429
430	  Without compiler support, at least indirect branches in assembler
431	  code are eliminated. Since this includes the syscall entry path,
432	  it is not entirely pointless.
433
434config INTEL_RDT
435	bool "Intel Resource Director Technology support"
436	default n
437	depends on X86 && CPU_SUP_INTEL
438	select KERNFS
439	help
440	  Select to enable resource allocation and monitoring which are
441	  sub-features of Intel Resource Director Technology(RDT). More
442	  information about RDT can be found in the Intel x86
443	  Architecture Software Developer Manual.
444
445	  Say N if unsure.
446
447if X86_32
448config X86_BIGSMP
449	bool "Support for big SMP systems with more than 8 CPUs"
450	depends on SMP
451	---help---
452	  This option is needed for the systems that have more than 8 CPUs
453
454config X86_EXTENDED_PLATFORM
455	bool "Support for extended (non-PC) x86 platforms"
456	default y
457	---help---
458	  If you disable this option then the kernel will only support
459	  standard PC platforms. (which covers the vast majority of
460	  systems out there.)
461
462	  If you enable this option then you'll be able to select support
463	  for the following (non-PC) 32 bit x86 platforms:
464		Goldfish (Android emulator)
465		AMD Elan
466		RDC R-321x SoC
467		SGI 320/540 (Visual Workstation)
468		STA2X11-based (e.g. Northville)
469		Moorestown MID devices
470
471	  If you have one of these systems, or if you want to build a
472	  generic distribution kernel, say Y here - otherwise say N.
473endif
474
475if X86_64
476config X86_EXTENDED_PLATFORM
477	bool "Support for extended (non-PC) x86 platforms"
478	default y
479	---help---
480	  If you disable this option then the kernel will only support
481	  standard PC platforms. (which covers the vast majority of
482	  systems out there.)
483
484	  If you enable this option then you'll be able to select support
485	  for the following (non-PC) 64 bit x86 platforms:
486		Numascale NumaChip
487		ScaleMP vSMP
488		SGI Ultraviolet
489
490	  If you have one of these systems, or if you want to build a
491	  generic distribution kernel, say Y here - otherwise say N.
492endif
493# This is an alphabetically sorted list of 64 bit extended platforms
494# Please maintain the alphabetic order if and when there are additions
495config X86_NUMACHIP
496	bool "Numascale NumaChip"
497	depends on X86_64
498	depends on X86_EXTENDED_PLATFORM
499	depends on NUMA
500	depends on SMP
501	depends on X86_X2APIC
502	depends on PCI_MMCONFIG
503	---help---
504	  Adds support for Numascale NumaChip large-SMP systems. Needed to
505	  enable more than ~168 cores.
506	  If you don't have one of these, you should say N here.
507
508config X86_VSMP
509	bool "ScaleMP vSMP"
510	select HYPERVISOR_GUEST
511	select PARAVIRT
512	depends on X86_64 && PCI
513	depends on X86_EXTENDED_PLATFORM
514	depends on SMP
515	---help---
516	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
517	  supposed to run on these EM64T-based machines.  Only choose this option
518	  if you have one of these machines.
519
520config X86_UV
521	bool "SGI Ultraviolet"
522	depends on X86_64
523	depends on X86_EXTENDED_PLATFORM
524	depends on NUMA
525	depends on EFI
526	depends on X86_X2APIC
527	depends on PCI
528	---help---
529	  This option is needed in order to support SGI Ultraviolet systems.
530	  If you don't have one of these, you should say N here.
531
532# Following is an alphabetically sorted list of 32 bit extended platforms
533# Please maintain the alphabetic order if and when there are additions
534
535config X86_GOLDFISH
536       bool "Goldfish (Virtual Platform)"
537       depends on X86_EXTENDED_PLATFORM
538       ---help---
539	 Enable support for the Goldfish virtual platform used primarily
540	 for Android development. Unless you are building for the Android
541	 Goldfish emulator say N here.
542
543config X86_INTEL_CE
544	bool "CE4100 TV platform"
545	depends on PCI
546	depends on PCI_GODIRECT
547	depends on X86_IO_APIC
548	depends on X86_32
549	depends on X86_EXTENDED_PLATFORM
550	select X86_REBOOTFIXUPS
551	select OF
552	select OF_EARLY_FLATTREE
553	---help---
554	  Select for the Intel CE media processor (CE4100) SOC.
555	  This option compiles in support for the CE4100 SOC for settop
556	  boxes and media devices.
557
558config X86_INTEL_MID
559	bool "Intel MID platform support"
560	depends on X86_EXTENDED_PLATFORM
561	depends on X86_PLATFORM_DEVICES
562	depends on PCI
563	depends on X86_64 || (PCI_GOANY && X86_32)
564	depends on X86_IO_APIC
565	select SFI
566	select I2C
567	select DW_APB_TIMER
568	select APB_TIMER
569	select INTEL_SCU_IPC
570	select MFD_INTEL_MSIC
571	---help---
572	  Select to build a kernel capable of supporting Intel MID (Mobile
573	  Internet Device) platform systems which do not have the PCI legacy
574	  interfaces. If you are building for a PC class system say N here.
575
576	  Intel MID platforms are based on an Intel processor and chipset which
577	  consume less power than most of the x86 derivatives.
578
579config X86_INTEL_QUARK
580	bool "Intel Quark platform support"
581	depends on X86_32
582	depends on X86_EXTENDED_PLATFORM
583	depends on X86_PLATFORM_DEVICES
584	depends on X86_TSC
585	depends on PCI
586	depends on PCI_GOANY
587	depends on X86_IO_APIC
588	select IOSF_MBI
589	select INTEL_IMR
590	select COMMON_CLK
591	---help---
592	  Select to include support for Quark X1000 SoC.
593	  Say Y here if you have a Quark based system such as the Arduino
594	  compatible Intel Galileo.
595
596config X86_INTEL_LPSS
597	bool "Intel Low Power Subsystem Support"
598	depends on X86 && ACPI
599	select COMMON_CLK
600	select PINCTRL
601	select IOSF_MBI
602	---help---
603	  Select to build support for Intel Low Power Subsystem such as
604	  found on Intel Lynxpoint PCH. Selecting this option enables
605	  things like clock tree (common clock framework) and pincontrol
606	  which are needed by the LPSS peripheral drivers.
607
608config X86_AMD_PLATFORM_DEVICE
609	bool "AMD ACPI2Platform devices support"
610	depends on ACPI
611	select COMMON_CLK
612	select PINCTRL
613	---help---
614	  Select to interpret AMD specific ACPI device to platform device
615	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
616	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
617	  implemented under PINCTRL subsystem.
618
619config IOSF_MBI
620	tristate "Intel SoC IOSF Sideband support for SoC platforms"
621	depends on PCI
622	---help---
623	  This option enables sideband register access support for Intel SoC
624	  platforms. On these platforms the IOSF sideband is used in lieu of
625	  MSR's for some register accesses, mostly but not limited to thermal
626	  and power. Drivers may query the availability of this device to
627	  determine if they need the sideband in order to work on these
628	  platforms. The sideband is available on the following SoC products.
629	  This list is not meant to be exclusive.
630	   - BayTrail
631	   - Braswell
632	   - Quark
633
634	  You should say Y if you are running a kernel on one of these SoC's.
635
636config IOSF_MBI_DEBUG
637	bool "Enable IOSF sideband access through debugfs"
638	depends on IOSF_MBI && DEBUG_FS
639	---help---
640	  Select this option to expose the IOSF sideband access registers (MCR,
641	  MDR, MCRX) through debugfs to write and read register information from
642	  different units on the SoC. This is most useful for obtaining device
643	  state information for debug and analysis. As this is a general access
644	  mechanism, users of this option would have specific knowledge of the
645	  device they want to access.
646
647	  If you don't require the option or are in doubt, say N.
648
649config X86_RDC321X
650	bool "RDC R-321x SoC"
651	depends on X86_32
652	depends on X86_EXTENDED_PLATFORM
653	select M486
654	select X86_REBOOTFIXUPS
655	---help---
656	  This option is needed for RDC R-321x system-on-chip, also known
657	  as R-8610-(G).
658	  If you don't have one of these chips, you should say N here.
659
660config X86_32_NON_STANDARD
661	bool "Support non-standard 32-bit SMP architectures"
662	depends on X86_32 && SMP
663	depends on X86_EXTENDED_PLATFORM
664	---help---
665	  This option compiles in the bigsmp and STA2X11 default
666	  subarchitectures.  It is intended for a generic binary
667	  kernel. If you select them all, kernel will probe it one by
668	  one and will fallback to default.
669
670# Alphabetically sorted list of Non standard 32 bit platforms
671
672config X86_SUPPORTS_MEMORY_FAILURE
673	def_bool y
674	# MCE code calls memory_failure():
675	depends on X86_MCE
676	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
677	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
678	depends on X86_64 || !SPARSEMEM
679	select ARCH_SUPPORTS_MEMORY_FAILURE
680
681config STA2X11
682	bool "STA2X11 Companion Chip Support"
683	depends on X86_32_NON_STANDARD && PCI
684	select ARCH_HAS_PHYS_TO_DMA
685	select X86_DEV_DMA_OPS
686	select X86_DMA_REMAP
687	select SWIOTLB
688	select MFD_STA2X11
689	select GPIOLIB
690	default n
691	---help---
692	  This adds support for boards based on the STA2X11 IO-Hub,
693	  a.k.a. "ConneXt". The chip is used in place of the standard
694	  PC chipset, so all "standard" peripherals are missing. If this
695	  option is selected the kernel will still be able to boot on
696	  standard PC machines.
697
698config X86_32_IRIS
699	tristate "Eurobraille/Iris poweroff module"
700	depends on X86_32
701	---help---
702	  The Iris machines from EuroBraille do not have APM or ACPI support
703	  to shut themselves down properly.  A special I/O sequence is
704	  needed to do so, which is what this module does at
705	  kernel shutdown.
706
707	  This is only for Iris machines from EuroBraille.
708
709	  If unused, say N.
710
711config SCHED_OMIT_FRAME_POINTER
712	def_bool y
713	prompt "Single-depth WCHAN output"
714	depends on X86
715	---help---
716	  Calculate simpler /proc/<PID>/wchan values. If this option
717	  is disabled then wchan values will recurse back to the
718	  caller function. This provides more accurate wchan values,
719	  at the expense of slightly more scheduling overhead.
720
721	  If in doubt, say "Y".
722
723menuconfig HYPERVISOR_GUEST
724	bool "Linux guest support"
725	---help---
726	  Say Y here to enable options for running Linux under various hyper-
727	  visors. This option enables basic hypervisor detection and platform
728	  setup.
729
730	  If you say N, all options in this submenu will be skipped and
731	  disabled, and Linux guest support won't be built in.
732
733if HYPERVISOR_GUEST
734
735config PARAVIRT
736	bool "Enable paravirtualization code"
737	---help---
738	  This changes the kernel so it can modify itself when it is run
739	  under a hypervisor, potentially improving performance significantly
740	  over full virtualization.  However, when run without a hypervisor
741	  the kernel is theoretically slower and slightly larger.
742
743config PARAVIRT_DEBUG
744	bool "paravirt-ops debugging"
745	depends on PARAVIRT && DEBUG_KERNEL
746	---help---
747	  Enable to debug paravirt_ops internals.  Specifically, BUG if
748	  a paravirt_op is missing when it is called.
749
750config PARAVIRT_SPINLOCKS
751	bool "Paravirtualization layer for spinlocks"
752	depends on PARAVIRT && SMP
753	---help---
754	  Paravirtualized spinlocks allow a pvops backend to replace the
755	  spinlock implementation with something virtualization-friendly
756	  (for example, block the virtual CPU rather than spinning).
757
758	  It has a minimal impact on native kernels and gives a nice performance
759	  benefit on paravirtualized KVM / Xen kernels.
760
761	  If you are unsure how to answer this question, answer Y.
762
763config QUEUED_LOCK_STAT
764	bool "Paravirt queued spinlock statistics"
765	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
766	---help---
767	  Enable the collection of statistical data on the slowpath
768	  behavior of paravirtualized queued spinlocks and report
769	  them on debugfs.
770
771source "arch/x86/xen/Kconfig"
772
773config KVM_GUEST
774	bool "KVM Guest support (including kvmclock)"
775	depends on PARAVIRT
776	select PARAVIRT_CLOCK
777	default y
778	---help---
779	  This option enables various optimizations for running under the KVM
780	  hypervisor. It includes a paravirtualized clock, so that instead
781	  of relying on a PIT (or probably other) emulation by the
782	  underlying device model, the host provides the guest with
783	  timing infrastructure such as time of day, and system time
784
785config KVM_DEBUG_FS
786	bool "Enable debug information for KVM Guests in debugfs"
787	depends on KVM_GUEST && DEBUG_FS
788	default n
789	---help---
790	  This option enables collection of various statistics for KVM guest.
791	  Statistics are displayed in debugfs filesystem. Enabling this option
792	  may incur significant overhead.
793
794config PARAVIRT_TIME_ACCOUNTING
795	bool "Paravirtual steal time accounting"
796	depends on PARAVIRT
797	default n
798	---help---
799	  Select this option to enable fine granularity task steal time
800	  accounting. Time spent executing other tasks in parallel with
801	  the current vCPU is discounted from the vCPU power. To account for
802	  that, there can be a small performance impact.
803
804	  If in doubt, say N here.
805
806config PARAVIRT_CLOCK
807	bool
808
809config JAILHOUSE_GUEST
810	bool "Jailhouse non-root cell support"
811	depends on X86_64 && PCI
812	select X86_PM_TIMER
813	---help---
814	  This option allows to run Linux as guest in a Jailhouse non-root
815	  cell. You can leave this option disabled if you only want to start
816	  Jailhouse and run Linux afterwards in the root cell.
817
818endif #HYPERVISOR_GUEST
819
820config NO_BOOTMEM
821	def_bool y
822
823source "arch/x86/Kconfig.cpu"
824
825config HPET_TIMER
826	def_bool X86_64
827	prompt "HPET Timer Support" if X86_32
828	---help---
829	  Use the IA-PC HPET (High Precision Event Timer) to manage
830	  time in preference to the PIT and RTC, if a HPET is
831	  present.
832	  HPET is the next generation timer replacing legacy 8254s.
833	  The HPET provides a stable time base on SMP
834	  systems, unlike the TSC, but it is more expensive to access,
835	  as it is off-chip.  The interface used is documented
836	  in the HPET spec, revision 1.
837
838	  You can safely choose Y here.  However, HPET will only be
839	  activated if the platform and the BIOS support this feature.
840	  Otherwise the 8254 will be used for timing services.
841
842	  Choose N to continue using the legacy 8254 timer.
843
844config HPET_EMULATE_RTC
845	def_bool y
846	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
847
848config APB_TIMER
849       def_bool y if X86_INTEL_MID
850       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
851       select DW_APB_TIMER
852       depends on X86_INTEL_MID && SFI
853       help
854         APB timer is the replacement for 8254, HPET on X86 MID platforms.
855         The APBT provides a stable time base on SMP
856         systems, unlike the TSC, but it is more expensive to access,
857         as it is off-chip. APB timers are always running regardless of CPU
858         C states, they are used as per CPU clockevent device when possible.
859
860# Mark as expert because too many people got it wrong.
861# The code disables itself when not needed.
862config DMI
863	default y
864	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
865	bool "Enable DMI scanning" if EXPERT
866	---help---
867	  Enabled scanning of DMI to identify machine quirks. Say Y
868	  here unless you have verified that your setup is not
869	  affected by entries in the DMI blacklist. Required by PNP
870	  BIOS code.
871
872config GART_IOMMU
873	bool "Old AMD GART IOMMU support"
874	select SWIOTLB
875	depends on X86_64 && PCI && AMD_NB
876	---help---
877	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
878	  GART based hardware IOMMUs.
879
880	  The GART supports full DMA access for devices with 32-bit access
881	  limitations, on systems with more than 3 GB. This is usually needed
882	  for USB, sound, many IDE/SATA chipsets and some other devices.
883
884	  Newer systems typically have a modern AMD IOMMU, supported via
885	  the CONFIG_AMD_IOMMU=y config option.
886
887	  In normal configurations this driver is only active when needed:
888	  there's more than 3 GB of memory and the system contains a
889	  32-bit limited device.
890
891	  If unsure, say Y.
892
893config CALGARY_IOMMU
894	bool "IBM Calgary IOMMU support"
895	select SWIOTLB
896	depends on X86_64 && PCI
897	---help---
898	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
899	  systems. Needed to run systems with more than 3GB of memory
900	  properly with 32-bit PCI devices that do not support DAC
901	  (Double Address Cycle). Calgary also supports bus level
902	  isolation, where all DMAs pass through the IOMMU.  This
903	  prevents them from going anywhere except their intended
904	  destination. This catches hard-to-find kernel bugs and
905	  mis-behaving drivers and devices that do not use the DMA-API
906	  properly to set up their DMA buffers.  The IOMMU can be
907	  turned off at boot time with the iommu=off parameter.
908	  Normally the kernel will make the right choice by itself.
909	  If unsure, say Y.
910
911config CALGARY_IOMMU_ENABLED_BY_DEFAULT
912	def_bool y
913	prompt "Should Calgary be enabled by default?"
914	depends on CALGARY_IOMMU
915	---help---
916	  Should Calgary be enabled by default? if you choose 'y', Calgary
917	  will be used (if it exists). If you choose 'n', Calgary will not be
918	  used even if it exists. If you choose 'n' and would like to use
919	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
920	  If unsure, say Y.
921
922# need this always selected by IOMMU for the VIA workaround
923config SWIOTLB
924	def_bool y if X86_64
925	---help---
926	  Support for software bounce buffers used on x86-64 systems
927	  which don't have a hardware IOMMU. Using this PCI devices
928	  which can only access 32-bits of memory can be used on systems
929	  with more than 3 GB of memory.
930	  If unsure, say Y.
931
932config IOMMU_HELPER
933	def_bool y
934	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
935
936config MAXSMP
937	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
938	depends on X86_64 && SMP && DEBUG_KERNEL
939	select CPUMASK_OFFSTACK
940	---help---
941	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
942	  If unsure, say N.
943
944#
945# The maximum number of CPUs supported:
946#
947# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
948# and which can be configured interactively in the
949# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
950#
951# The ranges are different on 32-bit and 64-bit kernels, depending on
952# hardware capabilities and scalability features of the kernel.
953#
954# ( If MAXSMP is enabled we just use the highest possible value and disable
955#   interactive configuration. )
956#
957
958config NR_CPUS_RANGE_BEGIN
959	int
960	default NR_CPUS_RANGE_END if MAXSMP
961	default    1 if !SMP
962	default    2
963
964config NR_CPUS_RANGE_END
965	int
966	depends on X86_32
967	default   64 if  SMP &&  X86_BIGSMP
968	default    8 if  SMP && !X86_BIGSMP
969	default    1 if !SMP
970
971config NR_CPUS_RANGE_END
972	int
973	depends on X86_64
974	default 8192 if  SMP && ( MAXSMP ||  CPUMASK_OFFSTACK)
975	default  512 if  SMP && (!MAXSMP && !CPUMASK_OFFSTACK)
976	default    1 if !SMP
977
978config NR_CPUS_DEFAULT
979	int
980	depends on X86_32
981	default   32 if  X86_BIGSMP
982	default    8 if  SMP
983	default    1 if !SMP
984
985config NR_CPUS_DEFAULT
986	int
987	depends on X86_64
988	default 8192 if  MAXSMP
989	default   64 if  SMP
990	default    1 if !SMP
991
992config NR_CPUS
993	int "Maximum number of CPUs" if SMP && !MAXSMP
994	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
995	default NR_CPUS_DEFAULT
996	---help---
997	  This allows you to specify the maximum number of CPUs which this
998	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
999	  supported value is 8192, otherwise the maximum value is 512.  The
1000	  minimum value which makes sense is 2.
1001
1002	  This is purely to save memory: each supported CPU adds about 8KB
1003	  to the kernel image.
1004
1005config SCHED_SMT
1006	bool "SMT (Hyperthreading) scheduler support"
1007	depends on SMP
1008	---help---
1009	  SMT scheduler support improves the CPU scheduler's decision making
1010	  when dealing with Intel Pentium 4 chips with HyperThreading at a
1011	  cost of slightly increased overhead in some places. If unsure say
1012	  N here.
1013
1014config SCHED_MC
1015	def_bool y
1016	prompt "Multi-core scheduler support"
1017	depends on SMP
1018	---help---
1019	  Multi-core scheduler support improves the CPU scheduler's decision
1020	  making when dealing with multi-core CPU chips at a cost of slightly
1021	  increased overhead in some places. If unsure say N here.
1022
1023config SCHED_MC_PRIO
1024	bool "CPU core priorities scheduler support"
1025	depends on SCHED_MC && CPU_SUP_INTEL
1026	select X86_INTEL_PSTATE
1027	select CPU_FREQ
1028	default y
1029	---help---
1030	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1031	  core ordering determined at manufacturing time, which allows
1032	  certain cores to reach higher turbo frequencies (when running
1033	  single threaded workloads) than others.
1034
1035	  Enabling this kernel feature teaches the scheduler about
1036	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1037	  scheduler's CPU selection logic accordingly, so that higher
1038	  overall system performance can be achieved.
1039
1040	  This feature will have no effect on CPUs without this feature.
1041
1042	  If unsure say Y here.
1043
1044source "kernel/Kconfig.preempt"
1045
1046config UP_LATE_INIT
1047       def_bool y
1048       depends on !SMP && X86_LOCAL_APIC
1049
1050config X86_UP_APIC
1051	bool "Local APIC support on uniprocessors" if !PCI_MSI
1052	default PCI_MSI
1053	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1054	---help---
1055	  A local APIC (Advanced Programmable Interrupt Controller) is an
1056	  integrated interrupt controller in the CPU. If you have a single-CPU
1057	  system which has a processor with a local APIC, you can say Y here to
1058	  enable and use it. If you say Y here even though your machine doesn't
1059	  have a local APIC, then the kernel will still run with no slowdown at
1060	  all. The local APIC supports CPU-generated self-interrupts (timer,
1061	  performance counters), and the NMI watchdog which detects hard
1062	  lockups.
1063
1064config X86_UP_IOAPIC
1065	bool "IO-APIC support on uniprocessors"
1066	depends on X86_UP_APIC
1067	---help---
1068	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1069	  SMP-capable replacement for PC-style interrupt controllers. Most
1070	  SMP systems and many recent uniprocessor systems have one.
1071
1072	  If you have a single-CPU system with an IO-APIC, you can say Y here
1073	  to use it. If you say Y here even though your machine doesn't have
1074	  an IO-APIC, then the kernel will still run with no slowdown at all.
1075
1076config X86_LOCAL_APIC
1077	def_bool y
1078	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1079	select IRQ_DOMAIN_HIERARCHY
1080	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1081
1082config X86_IO_APIC
1083	def_bool y
1084	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1085
1086config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1087	bool "Reroute for broken boot IRQs"
1088	depends on X86_IO_APIC
1089	---help---
1090	  This option enables a workaround that fixes a source of
1091	  spurious interrupts. This is recommended when threaded
1092	  interrupt handling is used on systems where the generation of
1093	  superfluous "boot interrupts" cannot be disabled.
1094
1095	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1096	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1097	  kernel does during interrupt handling). On chipsets where this
1098	  boot IRQ generation cannot be disabled, this workaround keeps
1099	  the original IRQ line masked so that only the equivalent "boot
1100	  IRQ" is delivered to the CPUs. The workaround also tells the
1101	  kernel to set up the IRQ handler on the boot IRQ line. In this
1102	  way only one interrupt is delivered to the kernel. Otherwise
1103	  the spurious second interrupt may cause the kernel to bring
1104	  down (vital) interrupt lines.
1105
1106	  Only affects "broken" chipsets. Interrupt sharing may be
1107	  increased on these systems.
1108
1109config X86_MCE
1110	bool "Machine Check / overheating reporting"
1111	select GENERIC_ALLOCATOR
1112	default y
1113	---help---
1114	  Machine Check support allows the processor to notify the
1115	  kernel if it detects a problem (e.g. overheating, data corruption).
1116	  The action the kernel takes depends on the severity of the problem,
1117	  ranging from warning messages to halting the machine.
1118
1119config X86_MCELOG_LEGACY
1120	bool "Support for deprecated /dev/mcelog character device"
1121	depends on X86_MCE
1122	---help---
1123	  Enable support for /dev/mcelog which is needed by the old mcelog
1124	  userspace logging daemon. Consider switching to the new generation
1125	  rasdaemon solution.
1126
1127config X86_MCE_INTEL
1128	def_bool y
1129	prompt "Intel MCE features"
1130	depends on X86_MCE && X86_LOCAL_APIC
1131	---help---
1132	   Additional support for intel specific MCE features such as
1133	   the thermal monitor.
1134
1135config X86_MCE_AMD
1136	def_bool y
1137	prompt "AMD MCE features"
1138	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1139	---help---
1140	   Additional support for AMD specific MCE features such as
1141	   the DRAM Error Threshold.
1142
1143config X86_ANCIENT_MCE
1144	bool "Support for old Pentium 5 / WinChip machine checks"
1145	depends on X86_32 && X86_MCE
1146	---help---
1147	  Include support for machine check handling on old Pentium 5 or WinChip
1148	  systems. These typically need to be enabled explicitly on the command
1149	  line.
1150
1151config X86_MCE_THRESHOLD
1152	depends on X86_MCE_AMD || X86_MCE_INTEL
1153	def_bool y
1154
1155config X86_MCE_INJECT
1156	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1157	tristate "Machine check injector support"
1158	---help---
1159	  Provide support for injecting machine checks for testing purposes.
1160	  If you don't know what a machine check is and you don't do kernel
1161	  QA it is safe to say n.
1162
1163config X86_THERMAL_VECTOR
1164	def_bool y
1165	depends on X86_MCE_INTEL
1166
1167source "arch/x86/events/Kconfig"
1168
1169config X86_LEGACY_VM86
1170	bool "Legacy VM86 support"
1171	default n
1172	depends on X86_32
1173	---help---
1174	  This option allows user programs to put the CPU into V8086
1175	  mode, which is an 80286-era approximation of 16-bit real mode.
1176
1177	  Some very old versions of X and/or vbetool require this option
1178	  for user mode setting.  Similarly, DOSEMU will use it if
1179	  available to accelerate real mode DOS programs.  However, any
1180	  recent version of DOSEMU, X, or vbetool should be fully
1181	  functional even without kernel VM86 support, as they will all
1182	  fall back to software emulation. Nevertheless, if you are using
1183	  a 16-bit DOS program where 16-bit performance matters, vm86
1184	  mode might be faster than emulation and you might want to
1185	  enable this option.
1186
1187	  Note that any app that works on a 64-bit kernel is unlikely to
1188	  need this option, as 64-bit kernels don't, and can't, support
1189	  V8086 mode. This option is also unrelated to 16-bit protected
1190	  mode and is not needed to run most 16-bit programs under Wine.
1191
1192	  Enabling this option increases the complexity of the kernel
1193	  and slows down exception handling a tiny bit.
1194
1195	  If unsure, say N here.
1196
1197config VM86
1198       bool
1199       default X86_LEGACY_VM86
1200
1201config X86_16BIT
1202	bool "Enable support for 16-bit segments" if EXPERT
1203	default y
1204	depends on MODIFY_LDT_SYSCALL
1205	---help---
1206	  This option is required by programs like Wine to run 16-bit
1207	  protected mode legacy code on x86 processors.  Disabling
1208	  this option saves about 300 bytes on i386, or around 6K text
1209	  plus 16K runtime memory on x86-64,
1210
1211config X86_ESPFIX32
1212	def_bool y
1213	depends on X86_16BIT && X86_32
1214
1215config X86_ESPFIX64
1216	def_bool y
1217	depends on X86_16BIT && X86_64
1218
1219config X86_VSYSCALL_EMULATION
1220       bool "Enable vsyscall emulation" if EXPERT
1221       default y
1222       depends on X86_64
1223       ---help---
1224	 This enables emulation of the legacy vsyscall page.  Disabling
1225	 it is roughly equivalent to booting with vsyscall=none, except
1226	 that it will also disable the helpful warning if a program
1227	 tries to use a vsyscall.  With this option set to N, offending
1228	 programs will just segfault, citing addresses of the form
1229	 0xffffffffff600?00.
1230
1231	 This option is required by many programs built before 2013, and
1232	 care should be used even with newer programs if set to N.
1233
1234	 Disabling this option saves about 7K of kernel size and
1235	 possibly 4K of additional runtime pagetable memory.
1236
1237config TOSHIBA
1238	tristate "Toshiba Laptop support"
1239	depends on X86_32
1240	---help---
1241	  This adds a driver to safely access the System Management Mode of
1242	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1243	  not work on models with a Phoenix BIOS. The System Management Mode
1244	  is used to set the BIOS and power saving options on Toshiba portables.
1245
1246	  For information on utilities to make use of this driver see the
1247	  Toshiba Linux utilities web site at:
1248	  <http://www.buzzard.org.uk/toshiba/>.
1249
1250	  Say Y if you intend to run this kernel on a Toshiba portable.
1251	  Say N otherwise.
1252
1253config I8K
1254	tristate "Dell i8k legacy laptop support"
1255	select HWMON
1256	select SENSORS_DELL_SMM
1257	---help---
1258	  This option enables legacy /proc/i8k userspace interface in hwmon
1259	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1260	  temperature and allows controlling fan speeds of Dell laptops via
1261	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1262	  it reports also power and hotkey status. For fan speed control is
1263	  needed userspace package i8kutils.
1264
1265	  Say Y if you intend to run this kernel on old Dell laptops or want to
1266	  use userspace package i8kutils.
1267	  Say N otherwise.
1268
1269config X86_REBOOTFIXUPS
1270	bool "Enable X86 board specific fixups for reboot"
1271	depends on X86_32
1272	---help---
1273	  This enables chipset and/or board specific fixups to be done
1274	  in order to get reboot to work correctly. This is only needed on
1275	  some combinations of hardware and BIOS. The symptom, for which
1276	  this config is intended, is when reboot ends with a stalled/hung
1277	  system.
1278
1279	  Currently, the only fixup is for the Geode machines using
1280	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1281
1282	  Say Y if you want to enable the fixup. Currently, it's safe to
1283	  enable this option even if you don't need it.
1284	  Say N otherwise.
1285
1286config MICROCODE
1287	bool "CPU microcode loading support"
1288	default y
1289	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1290	select FW_LOADER
1291	---help---
1292	  If you say Y here, you will be able to update the microcode on
1293	  Intel and AMD processors. The Intel support is for the IA32 family,
1294	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1295	  AMD support is for families 0x10 and later. You will obviously need
1296	  the actual microcode binary data itself which is not shipped with
1297	  the Linux kernel.
1298
1299	  The preferred method to load microcode from a detached initrd is described
1300	  in Documentation/x86/microcode.txt. For that you need to enable
1301	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1302	  initrd for microcode blobs.
1303
1304	  In addition, you can build the microcode into the kernel. For that you
1305	  need to add the vendor-supplied microcode to the CONFIG_EXTRA_FIRMWARE
1306	  config option.
1307
1308config MICROCODE_INTEL
1309	bool "Intel microcode loading support"
1310	depends on MICROCODE
1311	default MICROCODE
1312	select FW_LOADER
1313	---help---
1314	  This options enables microcode patch loading support for Intel
1315	  processors.
1316
1317	  For the current Intel microcode data package go to
1318	  <https://downloadcenter.intel.com> and search for
1319	  'Linux Processor Microcode Data File'.
1320
1321config MICROCODE_AMD
1322	bool "AMD microcode loading support"
1323	depends on MICROCODE
1324	select FW_LOADER
1325	---help---
1326	  If you select this option, microcode patch loading support for AMD
1327	  processors will be enabled.
1328
1329config MICROCODE_OLD_INTERFACE
1330	def_bool y
1331	depends on MICROCODE
1332
1333config X86_MSR
1334	tristate "/dev/cpu/*/msr - Model-specific register support"
1335	---help---
1336	  This device gives privileged processes access to the x86
1337	  Model-Specific Registers (MSRs).  It is a character device with
1338	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1339	  MSR accesses are directed to a specific CPU on multi-processor
1340	  systems.
1341
1342config X86_CPUID
1343	tristate "/dev/cpu/*/cpuid - CPU information support"
1344	---help---
1345	  This device gives processes access to the x86 CPUID instruction to
1346	  be executed on a specific processor.  It is a character device
1347	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1348	  /dev/cpu/31/cpuid.
1349
1350choice
1351	prompt "High Memory Support"
1352	default HIGHMEM4G
1353	depends on X86_32
1354
1355config NOHIGHMEM
1356	bool "off"
1357	---help---
1358	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1359	  However, the address space of 32-bit x86 processors is only 4
1360	  Gigabytes large. That means that, if you have a large amount of
1361	  physical memory, not all of it can be "permanently mapped" by the
1362	  kernel. The physical memory that's not permanently mapped is called
1363	  "high memory".
1364
1365	  If you are compiling a kernel which will never run on a machine with
1366	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1367	  choice and suitable for most users). This will result in a "3GB/1GB"
1368	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1369	  space and the remaining part of the 4GB virtual memory space is used
1370	  by the kernel to permanently map as much physical memory as
1371	  possible.
1372
1373	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1374	  answer "4GB" here.
1375
1376	  If more than 4 Gigabytes is used then answer "64GB" here. This
1377	  selection turns Intel PAE (Physical Address Extension) mode on.
1378	  PAE implements 3-level paging on IA32 processors. PAE is fully
1379	  supported by Linux, PAE mode is implemented on all recent Intel
1380	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1381	  then the kernel will not boot on CPUs that don't support PAE!
1382
1383	  The actual amount of total physical memory will either be
1384	  auto detected or can be forced by using a kernel command line option
1385	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1386	  your boot loader (lilo or loadlin) about how to pass options to the
1387	  kernel at boot time.)
1388
1389	  If unsure, say "off".
1390
1391config HIGHMEM4G
1392	bool "4GB"
1393	---help---
1394	  Select this if you have a 32-bit processor and between 1 and 4
1395	  gigabytes of physical RAM.
1396
1397config HIGHMEM64G
1398	bool "64GB"
1399	depends on !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !WINCHIP3D && !MK6
1400	select X86_PAE
1401	---help---
1402	  Select this if you have a 32-bit processor and more than 4
1403	  gigabytes of physical RAM.
1404
1405endchoice
1406
1407choice
1408	prompt "Memory split" if EXPERT
1409	default VMSPLIT_3G
1410	depends on X86_32
1411	---help---
1412	  Select the desired split between kernel and user memory.
1413
1414	  If the address range available to the kernel is less than the
1415	  physical memory installed, the remaining memory will be available
1416	  as "high memory". Accessing high memory is a little more costly
1417	  than low memory, as it needs to be mapped into the kernel first.
1418	  Note that increasing the kernel address space limits the range
1419	  available to user programs, making the address space there
1420	  tighter.  Selecting anything other than the default 3G/1G split
1421	  will also likely make your kernel incompatible with binary-only
1422	  kernel modules.
1423
1424	  If you are not absolutely sure what you are doing, leave this
1425	  option alone!
1426
1427	config VMSPLIT_3G
1428		bool "3G/1G user/kernel split"
1429	config VMSPLIT_3G_OPT
1430		depends on !X86_PAE
1431		bool "3G/1G user/kernel split (for full 1G low memory)"
1432	config VMSPLIT_2G
1433		bool "2G/2G user/kernel split"
1434	config VMSPLIT_2G_OPT
1435		depends on !X86_PAE
1436		bool "2G/2G user/kernel split (for full 2G low memory)"
1437	config VMSPLIT_1G
1438		bool "1G/3G user/kernel split"
1439endchoice
1440
1441config PAGE_OFFSET
1442	hex
1443	default 0xB0000000 if VMSPLIT_3G_OPT
1444	default 0x80000000 if VMSPLIT_2G
1445	default 0x78000000 if VMSPLIT_2G_OPT
1446	default 0x40000000 if VMSPLIT_1G
1447	default 0xC0000000
1448	depends on X86_32
1449
1450config HIGHMEM
1451	def_bool y
1452	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1453
1454config X86_PAE
1455	bool "PAE (Physical Address Extension) Support"
1456	depends on X86_32 && !HIGHMEM4G
1457	select SWIOTLB
1458	---help---
1459	  PAE is required for NX support, and furthermore enables
1460	  larger swapspace support for non-overcommit purposes. It
1461	  has the cost of more pagetable lookup overhead, and also
1462	  consumes more pagetable space per process.
1463
1464config X86_5LEVEL
1465	bool "Enable 5-level page tables support"
1466	select DYNAMIC_MEMORY_LAYOUT
1467	select SPARSEMEM_VMEMMAP
1468	depends on X86_64
1469	---help---
1470	  5-level paging enables access to larger address space:
1471	  upto 128 PiB of virtual address space and 4 PiB of
1472	  physical address space.
1473
1474	  It will be supported by future Intel CPUs.
1475
1476	  A kernel with the option enabled can be booted on machines that
1477	  support 4- or 5-level paging.
1478
1479	  See Documentation/x86/x86_64/5level-paging.txt for more
1480	  information.
1481
1482	  Say N if unsure.
1483
1484config ARCH_PHYS_ADDR_T_64BIT
1485	def_bool y
1486	depends on X86_64 || X86_PAE
1487
1488config ARCH_DMA_ADDR_T_64BIT
1489	def_bool y
1490	depends on X86_64 || HIGHMEM64G
1491
1492config X86_DIRECT_GBPAGES
1493	def_bool y
1494	depends on X86_64 && !DEBUG_PAGEALLOC
1495	---help---
1496	  Certain kernel features effectively disable kernel
1497	  linear 1 GB mappings (even if the CPU otherwise
1498	  supports them), so don't confuse the user by printing
1499	  that we have them enabled.
1500
1501config ARCH_HAS_MEM_ENCRYPT
1502	def_bool y
1503
1504config AMD_MEM_ENCRYPT
1505	bool "AMD Secure Memory Encryption (SME) support"
1506	depends on X86_64 && CPU_SUP_AMD
1507	---help---
1508	  Say yes to enable support for the encryption of system memory.
1509	  This requires an AMD processor that supports Secure Memory
1510	  Encryption (SME).
1511
1512config AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT
1513	bool "Activate AMD Secure Memory Encryption (SME) by default"
1514	default y
1515	depends on AMD_MEM_ENCRYPT
1516	---help---
1517	  Say yes to have system memory encrypted by default if running on
1518	  an AMD processor that supports Secure Memory Encryption (SME).
1519
1520	  If set to Y, then the encryption of system memory can be
1521	  deactivated with the mem_encrypt=off command line option.
1522
1523	  If set to N, then the encryption of system memory can be
1524	  activated with the mem_encrypt=on command line option.
1525
1526config ARCH_USE_MEMREMAP_PROT
1527	def_bool y
1528	depends on AMD_MEM_ENCRYPT
1529
1530# Common NUMA Features
1531config NUMA
1532	bool "Numa Memory Allocation and Scheduler Support"
1533	depends on SMP
1534	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1535	default y if X86_BIGSMP
1536	---help---
1537	  Enable NUMA (Non Uniform Memory Access) support.
1538
1539	  The kernel will try to allocate memory used by a CPU on the
1540	  local memory controller of the CPU and add some more
1541	  NUMA awareness to the kernel.
1542
1543	  For 64-bit this is recommended if the system is Intel Core i7
1544	  (or later), AMD Opteron, or EM64T NUMA.
1545
1546	  For 32-bit this is only needed if you boot a 32-bit
1547	  kernel on a 64-bit NUMA platform.
1548
1549	  Otherwise, you should say N.
1550
1551config AMD_NUMA
1552	def_bool y
1553	prompt "Old style AMD Opteron NUMA detection"
1554	depends on X86_64 && NUMA && PCI
1555	---help---
1556	  Enable AMD NUMA node topology detection.  You should say Y here if
1557	  you have a multi processor AMD system. This uses an old method to
1558	  read the NUMA configuration directly from the builtin Northbridge
1559	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1560	  which also takes priority if both are compiled in.
1561
1562config X86_64_ACPI_NUMA
1563	def_bool y
1564	prompt "ACPI NUMA detection"
1565	depends on X86_64 && NUMA && ACPI && PCI
1566	select ACPI_NUMA
1567	---help---
1568	  Enable ACPI SRAT based node topology detection.
1569
1570# Some NUMA nodes have memory ranges that span
1571# other nodes.  Even though a pfn is valid and
1572# between a node's start and end pfns, it may not
1573# reside on that node.  See memmap_init_zone()
1574# for details.
1575config NODES_SPAN_OTHER_NODES
1576	def_bool y
1577	depends on X86_64_ACPI_NUMA
1578
1579config NUMA_EMU
1580	bool "NUMA emulation"
1581	depends on NUMA
1582	---help---
1583	  Enable NUMA emulation. A flat machine will be split
1584	  into virtual nodes when booted with "numa=fake=N", where N is the
1585	  number of nodes. This is only useful for debugging.
1586
1587config NODES_SHIFT
1588	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1589	range 1 10
1590	default "10" if MAXSMP
1591	default "6" if X86_64
1592	default "3"
1593	depends on NEED_MULTIPLE_NODES
1594	---help---
1595	  Specify the maximum number of NUMA Nodes available on the target
1596	  system.  Increases memory reserved to accommodate various tables.
1597
1598config ARCH_HAVE_MEMORY_PRESENT
1599	def_bool y
1600	depends on X86_32 && DISCONTIGMEM
1601
1602config ARCH_FLATMEM_ENABLE
1603	def_bool y
1604	depends on X86_32 && !NUMA
1605
1606config ARCH_DISCONTIGMEM_ENABLE
1607	def_bool y
1608	depends on NUMA && X86_32
1609
1610config ARCH_DISCONTIGMEM_DEFAULT
1611	def_bool y
1612	depends on NUMA && X86_32
1613
1614config ARCH_SPARSEMEM_ENABLE
1615	def_bool y
1616	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1617	select SPARSEMEM_STATIC if X86_32
1618	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1619
1620config ARCH_SPARSEMEM_DEFAULT
1621	def_bool y
1622	depends on X86_64
1623
1624config ARCH_SELECT_MEMORY_MODEL
1625	def_bool y
1626	depends on ARCH_SPARSEMEM_ENABLE
1627
1628config ARCH_MEMORY_PROBE
1629	bool "Enable sysfs memory/probe interface"
1630	depends on X86_64 && MEMORY_HOTPLUG
1631	help
1632	  This option enables a sysfs memory/probe interface for testing.
1633	  See Documentation/memory-hotplug.txt for more information.
1634	  If you are unsure how to answer this question, answer N.
1635
1636config ARCH_PROC_KCORE_TEXT
1637	def_bool y
1638	depends on X86_64 && PROC_KCORE
1639
1640config ILLEGAL_POINTER_VALUE
1641       hex
1642       default 0 if X86_32
1643       default 0xdead000000000000 if X86_64
1644
1645source "mm/Kconfig"
1646
1647config X86_PMEM_LEGACY_DEVICE
1648	bool
1649
1650config X86_PMEM_LEGACY
1651	tristate "Support non-standard NVDIMMs and ADR protected memory"
1652	depends on PHYS_ADDR_T_64BIT
1653	depends on BLK_DEV
1654	select X86_PMEM_LEGACY_DEVICE
1655	select LIBNVDIMM
1656	help
1657	  Treat memory marked using the non-standard e820 type of 12 as used
1658	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1659	  The kernel will offer these regions to the 'pmem' driver so
1660	  they can be used for persistent storage.
1661
1662	  Say Y if unsure.
1663
1664config HIGHPTE
1665	bool "Allocate 3rd-level pagetables from highmem"
1666	depends on HIGHMEM
1667	---help---
1668	  The VM uses one page table entry for each page of physical memory.
1669	  For systems with a lot of RAM, this can be wasteful of precious
1670	  low memory.  Setting this option will put user-space page table
1671	  entries in high memory.
1672
1673config X86_CHECK_BIOS_CORRUPTION
1674	bool "Check for low memory corruption"
1675	---help---
1676	  Periodically check for memory corruption in low memory, which
1677	  is suspected to be caused by BIOS.  Even when enabled in the
1678	  configuration, it is disabled at runtime.  Enable it by
1679	  setting "memory_corruption_check=1" on the kernel command
1680	  line.  By default it scans the low 64k of memory every 60
1681	  seconds; see the memory_corruption_check_size and
1682	  memory_corruption_check_period parameters in
1683	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1684
1685	  When enabled with the default parameters, this option has
1686	  almost no overhead, as it reserves a relatively small amount
1687	  of memory and scans it infrequently.  It both detects corruption
1688	  and prevents it from affecting the running system.
1689
1690	  It is, however, intended as a diagnostic tool; if repeatable
1691	  BIOS-originated corruption always affects the same memory,
1692	  you can use memmap= to prevent the kernel from using that
1693	  memory.
1694
1695config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1696	bool "Set the default setting of memory_corruption_check"
1697	depends on X86_CHECK_BIOS_CORRUPTION
1698	default y
1699	---help---
1700	  Set whether the default state of memory_corruption_check is
1701	  on or off.
1702
1703config X86_RESERVE_LOW
1704	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1705	default 64
1706	range 4 640
1707	---help---
1708	  Specify the amount of low memory to reserve for the BIOS.
1709
1710	  The first page contains BIOS data structures that the kernel
1711	  must not use, so that page must always be reserved.
1712
1713	  By default we reserve the first 64K of physical RAM, as a
1714	  number of BIOSes are known to corrupt that memory range
1715	  during events such as suspend/resume or monitor cable
1716	  insertion, so it must not be used by the kernel.
1717
1718	  You can set this to 4 if you are absolutely sure that you
1719	  trust the BIOS to get all its memory reservations and usages
1720	  right.  If you know your BIOS have problems beyond the
1721	  default 64K area, you can set this to 640 to avoid using the
1722	  entire low memory range.
1723
1724	  If you have doubts about the BIOS (e.g. suspend/resume does
1725	  not work or there's kernel crashes after certain hardware
1726	  hotplug events) then you might want to enable
1727	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1728	  typical corruption patterns.
1729
1730	  Leave this to the default value of 64 if you are unsure.
1731
1732config MATH_EMULATION
1733	bool
1734	depends on MODIFY_LDT_SYSCALL
1735	prompt "Math emulation" if X86_32
1736	---help---
1737	  Linux can emulate a math coprocessor (used for floating point
1738	  operations) if you don't have one. 486DX and Pentium processors have
1739	  a math coprocessor built in, 486SX and 386 do not, unless you added
1740	  a 487DX or 387, respectively. (The messages during boot time can
1741	  give you some hints here ["man dmesg"].) Everyone needs either a
1742	  coprocessor or this emulation.
1743
1744	  If you don't have a math coprocessor, you need to say Y here; if you
1745	  say Y here even though you have a coprocessor, the coprocessor will
1746	  be used nevertheless. (This behavior can be changed with the kernel
1747	  command line option "no387", which comes handy if your coprocessor
1748	  is broken. Try "man bootparam" or see the documentation of your boot
1749	  loader (lilo or loadlin) about how to pass options to the kernel at
1750	  boot time.) This means that it is a good idea to say Y here if you
1751	  intend to use this kernel on different machines.
1752
1753	  More information about the internals of the Linux math coprocessor
1754	  emulation can be found in <file:arch/x86/math-emu/README>.
1755
1756	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1757	  kernel, it won't hurt.
1758
1759config MTRR
1760	def_bool y
1761	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1762	---help---
1763	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1764	  the Memory Type Range Registers (MTRRs) may be used to control
1765	  processor access to memory ranges. This is most useful if you have
1766	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1767	  allows bus write transfers to be combined into a larger transfer
1768	  before bursting over the PCI/AGP bus. This can increase performance
1769	  of image write operations 2.5 times or more. Saying Y here creates a
1770	  /proc/mtrr file which may be used to manipulate your processor's
1771	  MTRRs. Typically the X server should use this.
1772
1773	  This code has a reasonably generic interface so that similar
1774	  control registers on other processors can be easily supported
1775	  as well:
1776
1777	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1778	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1779	  these, the ARRs are used to emulate the MTRRs.
1780	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1781	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1782	  write-combining. All of these processors are supported by this code
1783	  and it makes sense to say Y here if you have one of them.
1784
1785	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1786	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1787	  can lead to all sorts of problems, so it's good to say Y here.
1788
1789	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1790	  just add about 9 KB to your kernel.
1791
1792	  See <file:Documentation/x86/mtrr.txt> for more information.
1793
1794config MTRR_SANITIZER
1795	def_bool y
1796	prompt "MTRR cleanup support"
1797	depends on MTRR
1798	---help---
1799	  Convert MTRR layout from continuous to discrete, so X drivers can
1800	  add writeback entries.
1801
1802	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1803	  The largest mtrr entry size for a continuous block can be set with
1804	  mtrr_chunk_size.
1805
1806	  If unsure, say Y.
1807
1808config MTRR_SANITIZER_ENABLE_DEFAULT
1809	int "MTRR cleanup enable value (0-1)"
1810	range 0 1
1811	default "0"
1812	depends on MTRR_SANITIZER
1813	---help---
1814	  Enable mtrr cleanup default value
1815
1816config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1817	int "MTRR cleanup spare reg num (0-7)"
1818	range 0 7
1819	default "1"
1820	depends on MTRR_SANITIZER
1821	---help---
1822	  mtrr cleanup spare entries default, it can be changed via
1823	  mtrr_spare_reg_nr=N on the kernel command line.
1824
1825config X86_PAT
1826	def_bool y
1827	prompt "x86 PAT support" if EXPERT
1828	depends on MTRR
1829	---help---
1830	  Use PAT attributes to setup page level cache control.
1831
1832	  PATs are the modern equivalents of MTRRs and are much more
1833	  flexible than MTRRs.
1834
1835	  Say N here if you see bootup problems (boot crash, boot hang,
1836	  spontaneous reboots) or a non-working video driver.
1837
1838	  If unsure, say Y.
1839
1840config ARCH_USES_PG_UNCACHED
1841	def_bool y
1842	depends on X86_PAT
1843
1844config ARCH_RANDOM
1845	def_bool y
1846	prompt "x86 architectural random number generator" if EXPERT
1847	---help---
1848	  Enable the x86 architectural RDRAND instruction
1849	  (Intel Bull Mountain technology) to generate random numbers.
1850	  If supported, this is a high bandwidth, cryptographically
1851	  secure hardware random number generator.
1852
1853config X86_SMAP
1854	def_bool y
1855	prompt "Supervisor Mode Access Prevention" if EXPERT
1856	---help---
1857	  Supervisor Mode Access Prevention (SMAP) is a security
1858	  feature in newer Intel processors.  There is a small
1859	  performance cost if this enabled and turned on; there is
1860	  also a small increase in the kernel size if this is enabled.
1861
1862	  If unsure, say Y.
1863
1864config X86_INTEL_UMIP
1865	def_bool y
1866	depends on CPU_SUP_INTEL
1867	prompt "Intel User Mode Instruction Prevention" if EXPERT
1868	---help---
1869	  The User Mode Instruction Prevention (UMIP) is a security
1870	  feature in newer Intel processors. If enabled, a general
1871	  protection fault is issued if the SGDT, SLDT, SIDT, SMSW
1872	  or STR instructions are executed in user mode. These instructions
1873	  unnecessarily expose information about the hardware state.
1874
1875	  The vast majority of applications do not use these instructions.
1876	  For the very few that do, software emulation is provided in
1877	  specific cases in protected and virtual-8086 modes. Emulated
1878	  results are dummy.
1879
1880config X86_INTEL_MPX
1881	prompt "Intel MPX (Memory Protection Extensions)"
1882	def_bool n
1883	# Note: only available in 64-bit mode due to VMA flags shortage
1884	depends on CPU_SUP_INTEL && X86_64
1885	select ARCH_USES_HIGH_VMA_FLAGS
1886	---help---
1887	  MPX provides hardware features that can be used in
1888	  conjunction with compiler-instrumented code to check
1889	  memory references.  It is designed to detect buffer
1890	  overflow or underflow bugs.
1891
1892	  This option enables running applications which are
1893	  instrumented or otherwise use MPX.  It does not use MPX
1894	  itself inside the kernel or to protect the kernel
1895	  against bad memory references.
1896
1897	  Enabling this option will make the kernel larger:
1898	  ~8k of kernel text and 36 bytes of data on a 64-bit
1899	  defconfig.  It adds a long to the 'mm_struct' which
1900	  will increase the kernel memory overhead of each
1901	  process and adds some branches to paths used during
1902	  exec() and munmap().
1903
1904	  For details, see Documentation/x86/intel_mpx.txt
1905
1906	  If unsure, say N.
1907
1908config X86_INTEL_MEMORY_PROTECTION_KEYS
1909	prompt "Intel Memory Protection Keys"
1910	def_bool y
1911	# Note: only available in 64-bit mode
1912	depends on CPU_SUP_INTEL && X86_64
1913	select ARCH_USES_HIGH_VMA_FLAGS
1914	select ARCH_HAS_PKEYS
1915	---help---
1916	  Memory Protection Keys provides a mechanism for enforcing
1917	  page-based protections, but without requiring modification of the
1918	  page tables when an application changes protection domains.
1919
1920	  For details, see Documentation/x86/protection-keys.txt
1921
1922	  If unsure, say y.
1923
1924config EFI
1925	bool "EFI runtime service support"
1926	depends on ACPI
1927	select UCS2_STRING
1928	select EFI_RUNTIME_WRAPPERS
1929	---help---
1930	  This enables the kernel to use EFI runtime services that are
1931	  available (such as the EFI variable services).
1932
1933	  This option is only useful on systems that have EFI firmware.
1934	  In addition, you should use the latest ELILO loader available
1935	  at <http://elilo.sourceforge.net> in order to take advantage
1936	  of EFI runtime services. However, even with this option, the
1937	  resultant kernel should continue to boot on existing non-EFI
1938	  platforms.
1939
1940config EFI_STUB
1941       bool "EFI stub support"
1942       depends on EFI && !X86_USE_3DNOW
1943       select RELOCATABLE
1944       ---help---
1945          This kernel feature allows a bzImage to be loaded directly
1946	  by EFI firmware without the use of a bootloader.
1947
1948	  See Documentation/efi-stub.txt for more information.
1949
1950config EFI_MIXED
1951	bool "EFI mixed-mode support"
1952	depends on EFI_STUB && X86_64
1953	---help---
1954	   Enabling this feature allows a 64-bit kernel to be booted
1955	   on a 32-bit firmware, provided that your CPU supports 64-bit
1956	   mode.
1957
1958	   Note that it is not possible to boot a mixed-mode enabled
1959	   kernel via the EFI boot stub - a bootloader that supports
1960	   the EFI handover protocol must be used.
1961
1962	   If unsure, say N.
1963
1964config SECCOMP
1965	def_bool y
1966	prompt "Enable seccomp to safely compute untrusted bytecode"
1967	---help---
1968	  This kernel feature is useful for number crunching applications
1969	  that may need to compute untrusted bytecode during their
1970	  execution. By using pipes or other transports made available to
1971	  the process as file descriptors supporting the read/write
1972	  syscalls, it's possible to isolate those applications in
1973	  their own address space using seccomp. Once seccomp is
1974	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1975	  and the task is only allowed to execute a few safe syscalls
1976	  defined by each seccomp mode.
1977
1978	  If unsure, say Y. Only embedded should say N here.
1979
1980source kernel/Kconfig.hz
1981
1982config KEXEC
1983	bool "kexec system call"
1984	select KEXEC_CORE
1985	---help---
1986	  kexec is a system call that implements the ability to shutdown your
1987	  current kernel, and to start another kernel.  It is like a reboot
1988	  but it is independent of the system firmware.   And like a reboot
1989	  you can start any kernel with it, not just Linux.
1990
1991	  The name comes from the similarity to the exec system call.
1992
1993	  It is an ongoing process to be certain the hardware in a machine
1994	  is properly shutdown, so do not be surprised if this code does not
1995	  initially work for you.  As of this writing the exact hardware
1996	  interface is strongly in flux, so no good recommendation can be
1997	  made.
1998
1999config KEXEC_FILE
2000	bool "kexec file based system call"
2001	select KEXEC_CORE
2002	select BUILD_BIN2C
2003	depends on X86_64
2004	depends on CRYPTO=y
2005	depends on CRYPTO_SHA256=y
2006	---help---
2007	  This is new version of kexec system call. This system call is
2008	  file based and takes file descriptors as system call argument
2009	  for kernel and initramfs as opposed to list of segments as
2010	  accepted by previous system call.
2011
2012config ARCH_HAS_KEXEC_PURGATORY
2013	def_bool KEXEC_FILE
2014
2015config KEXEC_VERIFY_SIG
2016	bool "Verify kernel signature during kexec_file_load() syscall"
2017	depends on KEXEC_FILE
2018	---help---
2019	  This option makes kernel signature verification mandatory for
2020	  the kexec_file_load() syscall.
2021
2022	  In addition to that option, you need to enable signature
2023	  verification for the corresponding kernel image type being
2024	  loaded in order for this to work.
2025
2026config KEXEC_BZIMAGE_VERIFY_SIG
2027	bool "Enable bzImage signature verification support"
2028	depends on KEXEC_VERIFY_SIG
2029	depends on SIGNED_PE_FILE_VERIFICATION
2030	select SYSTEM_TRUSTED_KEYRING
2031	---help---
2032	  Enable bzImage signature verification support.
2033
2034config CRASH_DUMP
2035	bool "kernel crash dumps"
2036	depends on X86_64 || (X86_32 && HIGHMEM)
2037	---help---
2038	  Generate crash dump after being started by kexec.
2039	  This should be normally only set in special crash dump kernels
2040	  which are loaded in the main kernel with kexec-tools into
2041	  a specially reserved region and then later executed after
2042	  a crash by kdump/kexec. The crash dump kernel must be compiled
2043	  to a memory address not used by the main kernel or BIOS using
2044	  PHYSICAL_START, or it must be built as a relocatable image
2045	  (CONFIG_RELOCATABLE=y).
2046	  For more details see Documentation/kdump/kdump.txt
2047
2048config KEXEC_JUMP
2049	bool "kexec jump"
2050	depends on KEXEC && HIBERNATION
2051	---help---
2052	  Jump between original kernel and kexeced kernel and invoke
2053	  code in physical address mode via KEXEC
2054
2055config PHYSICAL_START
2056	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2057	default "0x1000000"
2058	---help---
2059	  This gives the physical address where the kernel is loaded.
2060
2061	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2062	  bzImage will decompress itself to above physical address and
2063	  run from there. Otherwise, bzImage will run from the address where
2064	  it has been loaded by the boot loader and will ignore above physical
2065	  address.
2066
2067	  In normal kdump cases one does not have to set/change this option
2068	  as now bzImage can be compiled as a completely relocatable image
2069	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2070	  address. This option is mainly useful for the folks who don't want
2071	  to use a bzImage for capturing the crash dump and want to use a
2072	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2073	  to be specifically compiled to run from a specific memory area
2074	  (normally a reserved region) and this option comes handy.
2075
2076	  So if you are using bzImage for capturing the crash dump,
2077	  leave the value here unchanged to 0x1000000 and set
2078	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2079	  for capturing the crash dump change this value to start of
2080	  the reserved region.  In other words, it can be set based on
2081	  the "X" value as specified in the "crashkernel=YM@XM"
2082	  command line boot parameter passed to the panic-ed
2083	  kernel. Please take a look at Documentation/kdump/kdump.txt
2084	  for more details about crash dumps.
2085
2086	  Usage of bzImage for capturing the crash dump is recommended as
2087	  one does not have to build two kernels. Same kernel can be used
2088	  as production kernel and capture kernel. Above option should have
2089	  gone away after relocatable bzImage support is introduced. But it
2090	  is present because there are users out there who continue to use
2091	  vmlinux for dump capture. This option should go away down the
2092	  line.
2093
2094	  Don't change this unless you know what you are doing.
2095
2096config RELOCATABLE
2097	bool "Build a relocatable kernel"
2098	default y
2099	---help---
2100	  This builds a kernel image that retains relocation information
2101	  so it can be loaded someplace besides the default 1MB.
2102	  The relocations tend to make the kernel binary about 10% larger,
2103	  but are discarded at runtime.
2104
2105	  One use is for the kexec on panic case where the recovery kernel
2106	  must live at a different physical address than the primary
2107	  kernel.
2108
2109	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2110	  it has been loaded at and the compile time physical address
2111	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2112
2113config RANDOMIZE_BASE
2114	bool "Randomize the address of the kernel image (KASLR)"
2115	depends on RELOCATABLE
2116	default y
2117	---help---
2118	  In support of Kernel Address Space Layout Randomization (KASLR),
2119	  this randomizes the physical address at which the kernel image
2120	  is decompressed and the virtual address where the kernel
2121	  image is mapped, as a security feature that deters exploit
2122	  attempts relying on knowledge of the location of kernel
2123	  code internals.
2124
2125	  On 64-bit, the kernel physical and virtual addresses are
2126	  randomized separately. The physical address will be anywhere
2127	  between 16MB and the top of physical memory (up to 64TB). The
2128	  virtual address will be randomized from 16MB up to 1GB (9 bits
2129	  of entropy). Note that this also reduces the memory space
2130	  available to kernel modules from 1.5GB to 1GB.
2131
2132	  On 32-bit, the kernel physical and virtual addresses are
2133	  randomized together. They will be randomized from 16MB up to
2134	  512MB (8 bits of entropy).
2135
2136	  Entropy is generated using the RDRAND instruction if it is
2137	  supported. If RDTSC is supported, its value is mixed into
2138	  the entropy pool as well. If neither RDRAND nor RDTSC are
2139	  supported, then entropy is read from the i8254 timer. The
2140	  usable entropy is limited by the kernel being built using
2141	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2142	  minimum of 2MB. As a result, only 10 bits of entropy are
2143	  theoretically possible, but the implementations are further
2144	  limited due to memory layouts.
2145
2146	  If unsure, say Y.
2147
2148# Relocation on x86 needs some additional build support
2149config X86_NEED_RELOCS
2150	def_bool y
2151	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2152
2153config PHYSICAL_ALIGN
2154	hex "Alignment value to which kernel should be aligned"
2155	default "0x200000"
2156	range 0x2000 0x1000000 if X86_32
2157	range 0x200000 0x1000000 if X86_64
2158	---help---
2159	  This value puts the alignment restrictions on physical address
2160	  where kernel is loaded and run from. Kernel is compiled for an
2161	  address which meets above alignment restriction.
2162
2163	  If bootloader loads the kernel at a non-aligned address and
2164	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2165	  address aligned to above value and run from there.
2166
2167	  If bootloader loads the kernel at a non-aligned address and
2168	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2169	  load address and decompress itself to the address it has been
2170	  compiled for and run from there. The address for which kernel is
2171	  compiled already meets above alignment restrictions. Hence the
2172	  end result is that kernel runs from a physical address meeting
2173	  above alignment restrictions.
2174
2175	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2176	  this value must be a multiple of 0x200000.
2177
2178	  Don't change this unless you know what you are doing.
2179
2180config DYNAMIC_MEMORY_LAYOUT
2181	bool
2182	---help---
2183	  This option makes base addresses of vmalloc and vmemmap as well as
2184	  __PAGE_OFFSET movable during boot.
2185
2186config RANDOMIZE_MEMORY
2187	bool "Randomize the kernel memory sections"
2188	depends on X86_64
2189	depends on RANDOMIZE_BASE
2190	select DYNAMIC_MEMORY_LAYOUT
2191	default RANDOMIZE_BASE
2192	---help---
2193	   Randomizes the base virtual address of kernel memory sections
2194	   (physical memory mapping, vmalloc & vmemmap). This security feature
2195	   makes exploits relying on predictable memory locations less reliable.
2196
2197	   The order of allocations remains unchanged. Entropy is generated in
2198	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2199	   configuration have in average 30,000 different possible virtual
2200	   addresses for each memory section.
2201
2202	   If unsure, say Y.
2203
2204config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2205	hex "Physical memory mapping padding" if EXPERT
2206	depends on RANDOMIZE_MEMORY
2207	default "0xa" if MEMORY_HOTPLUG
2208	default "0x0"
2209	range 0x1 0x40 if MEMORY_HOTPLUG
2210	range 0x0 0x40
2211	---help---
2212	   Define the padding in terabytes added to the existing physical
2213	   memory size during kernel memory randomization. It is useful
2214	   for memory hotplug support but reduces the entropy available for
2215	   address randomization.
2216
2217	   If unsure, leave at the default value.
2218
2219config HOTPLUG_CPU
2220	bool "Support for hot-pluggable CPUs"
2221	depends on SMP
2222	---help---
2223	  Say Y here to allow turning CPUs off and on. CPUs can be
2224	  controlled through /sys/devices/system/cpu.
2225	  ( Note: power management support will enable this option
2226	    automatically on SMP systems. )
2227	  Say N if you want to disable CPU hotplug.
2228
2229config BOOTPARAM_HOTPLUG_CPU0
2230	bool "Set default setting of cpu0_hotpluggable"
2231	default n
2232	depends on HOTPLUG_CPU
2233	---help---
2234	  Set whether default state of cpu0_hotpluggable is on or off.
2235
2236	  Say Y here to enable CPU0 hotplug by default. If this switch
2237	  is turned on, there is no need to give cpu0_hotplug kernel
2238	  parameter and the CPU0 hotplug feature is enabled by default.
2239
2240	  Please note: there are two known CPU0 dependencies if you want
2241	  to enable the CPU0 hotplug feature either by this switch or by
2242	  cpu0_hotplug kernel parameter.
2243
2244	  First, resume from hibernate or suspend always starts from CPU0.
2245	  So hibernate and suspend are prevented if CPU0 is offline.
2246
2247	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2248	  offline if any interrupt can not migrate out of CPU0. There may
2249	  be other CPU0 dependencies.
2250
2251	  Please make sure the dependencies are under your control before
2252	  you enable this feature.
2253
2254	  Say N if you don't want to enable CPU0 hotplug feature by default.
2255	  You still can enable the CPU0 hotplug feature at boot by kernel
2256	  parameter cpu0_hotplug.
2257
2258config DEBUG_HOTPLUG_CPU0
2259	def_bool n
2260	prompt "Debug CPU0 hotplug"
2261	depends on HOTPLUG_CPU
2262	---help---
2263	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2264	  soon as possible and boots up userspace with CPU0 offlined. User
2265	  can online CPU0 back after boot time.
2266
2267	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2268	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2269	  compilation or giving cpu0_hotplug kernel parameter at boot.
2270
2271	  If unsure, say N.
2272
2273config COMPAT_VDSO
2274	def_bool n
2275	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2276	depends on COMPAT_32
2277	---help---
2278	  Certain buggy versions of glibc will crash if they are
2279	  presented with a 32-bit vDSO that is not mapped at the address
2280	  indicated in its segment table.
2281
2282	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2283	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2284	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2285	  the only released version with the bug, but OpenSUSE 9
2286	  contains a buggy "glibc 2.3.2".
2287
2288	  The symptom of the bug is that everything crashes on startup, saying:
2289	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2290
2291	  Saying Y here changes the default value of the vdso32 boot
2292	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2293	  This works around the glibc bug but hurts performance.
2294
2295	  If unsure, say N: if you are compiling your own kernel, you
2296	  are unlikely to be using a buggy version of glibc.
2297
2298choice
2299	prompt "vsyscall table for legacy applications"
2300	depends on X86_64
2301	default LEGACY_VSYSCALL_EMULATE
2302	help
2303	  Legacy user code that does not know how to find the vDSO expects
2304	  to be able to issue three syscalls by calling fixed addresses in
2305	  kernel space. Since this location is not randomized with ASLR,
2306	  it can be used to assist security vulnerability exploitation.
2307
2308	  This setting can be changed at boot time via the kernel command
2309	  line parameter vsyscall=[emulate|none].
2310
2311	  On a system with recent enough glibc (2.14 or newer) and no
2312	  static binaries, you can say None without a performance penalty
2313	  to improve security.
2314
2315	  If unsure, select "Emulate".
2316
2317	config LEGACY_VSYSCALL_EMULATE
2318		bool "Emulate"
2319		help
2320		  The kernel traps and emulates calls into the fixed
2321		  vsyscall address mapping. This makes the mapping
2322		  non-executable, but it still contains known contents,
2323		  which could be used in certain rare security vulnerability
2324		  exploits. This configuration is recommended when userspace
2325		  still uses the vsyscall area.
2326
2327	config LEGACY_VSYSCALL_NONE
2328		bool "None"
2329		help
2330		  There will be no vsyscall mapping at all. This will
2331		  eliminate any risk of ASLR bypass due to the vsyscall
2332		  fixed address mapping. Attempts to use the vsyscalls
2333		  will be reported to dmesg, so that either old or
2334		  malicious userspace programs can be identified.
2335
2336endchoice
2337
2338config CMDLINE_BOOL
2339	bool "Built-in kernel command line"
2340	---help---
2341	  Allow for specifying boot arguments to the kernel at
2342	  build time.  On some systems (e.g. embedded ones), it is
2343	  necessary or convenient to provide some or all of the
2344	  kernel boot arguments with the kernel itself (that is,
2345	  to not rely on the boot loader to provide them.)
2346
2347	  To compile command line arguments into the kernel,
2348	  set this option to 'Y', then fill in the
2349	  boot arguments in CONFIG_CMDLINE.
2350
2351	  Systems with fully functional boot loaders (i.e. non-embedded)
2352	  should leave this option set to 'N'.
2353
2354config CMDLINE
2355	string "Built-in kernel command string"
2356	depends on CMDLINE_BOOL
2357	default ""
2358	---help---
2359	  Enter arguments here that should be compiled into the kernel
2360	  image and used at boot time.  If the boot loader provides a
2361	  command line at boot time, it is appended to this string to
2362	  form the full kernel command line, when the system boots.
2363
2364	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2365	  change this behavior.
2366
2367	  In most cases, the command line (whether built-in or provided
2368	  by the boot loader) should specify the device for the root
2369	  file system.
2370
2371config CMDLINE_OVERRIDE
2372	bool "Built-in command line overrides boot loader arguments"
2373	depends on CMDLINE_BOOL
2374	---help---
2375	  Set this option to 'Y' to have the kernel ignore the boot loader
2376	  command line, and use ONLY the built-in command line.
2377
2378	  This is used to work around broken boot loaders.  This should
2379	  be set to 'N' under normal conditions.
2380
2381config MODIFY_LDT_SYSCALL
2382	bool "Enable the LDT (local descriptor table)" if EXPERT
2383	default y
2384	---help---
2385	  Linux can allow user programs to install a per-process x86
2386	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2387	  call.  This is required to run 16-bit or segmented code such as
2388	  DOSEMU or some Wine programs.  It is also used by some very old
2389	  threading libraries.
2390
2391	  Enabling this feature adds a small amount of overhead to
2392	  context switches and increases the low-level kernel attack
2393	  surface.  Disabling it removes the modify_ldt(2) system call.
2394
2395	  Saying 'N' here may make sense for embedded or server kernels.
2396
2397source "kernel/livepatch/Kconfig"
2398
2399endmenu
2400
2401config ARCH_HAS_ADD_PAGES
2402	def_bool y
2403	depends on X86_64 && ARCH_ENABLE_MEMORY_HOTPLUG
2404
2405config ARCH_ENABLE_MEMORY_HOTPLUG
2406	def_bool y
2407	depends on X86_64 || (X86_32 && HIGHMEM)
2408
2409config ARCH_ENABLE_MEMORY_HOTREMOVE
2410	def_bool y
2411	depends on MEMORY_HOTPLUG
2412
2413config USE_PERCPU_NUMA_NODE_ID
2414	def_bool y
2415	depends on NUMA
2416
2417config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2418	def_bool y
2419	depends on X86_64 || X86_PAE
2420
2421config ARCH_ENABLE_HUGEPAGE_MIGRATION
2422	def_bool y
2423	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2424
2425config ARCH_ENABLE_THP_MIGRATION
2426	def_bool y
2427	depends on X86_64 && TRANSPARENT_HUGEPAGE
2428
2429menu "Power management and ACPI options"
2430
2431config ARCH_HIBERNATION_HEADER
2432	def_bool y
2433	depends on X86_64 && HIBERNATION
2434
2435source "kernel/power/Kconfig"
2436
2437source "drivers/acpi/Kconfig"
2438
2439source "drivers/sfi/Kconfig"
2440
2441config X86_APM_BOOT
2442	def_bool y
2443	depends on APM
2444
2445menuconfig APM
2446	tristate "APM (Advanced Power Management) BIOS support"
2447	depends on X86_32 && PM_SLEEP
2448	---help---
2449	  APM is a BIOS specification for saving power using several different
2450	  techniques. This is mostly useful for battery powered laptops with
2451	  APM compliant BIOSes. If you say Y here, the system time will be
2452	  reset after a RESUME operation, the /proc/apm device will provide
2453	  battery status information, and user-space programs will receive
2454	  notification of APM "events" (e.g. battery status change).
2455
2456	  If you select "Y" here, you can disable actual use of the APM
2457	  BIOS by passing the "apm=off" option to the kernel at boot time.
2458
2459	  Note that the APM support is almost completely disabled for
2460	  machines with more than one CPU.
2461
2462	  In order to use APM, you will need supporting software. For location
2463	  and more information, read <file:Documentation/power/apm-acpi.txt>
2464	  and the Battery Powered Linux mini-HOWTO, available from
2465	  <http://www.tldp.org/docs.html#howto>.
2466
2467	  This driver does not spin down disk drives (see the hdparm(8)
2468	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2469	  VESA-compliant "green" monitors.
2470
2471	  This driver does not support the TI 4000M TravelMate and the ACER
2472	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2473	  desktop machines also don't have compliant BIOSes, and this driver
2474	  may cause those machines to panic during the boot phase.
2475
2476	  Generally, if you don't have a battery in your machine, there isn't
2477	  much point in using this driver and you should say N. If you get
2478	  random kernel OOPSes or reboots that don't seem to be related to
2479	  anything, try disabling/enabling this option (or disabling/enabling
2480	  APM in your BIOS).
2481
2482	  Some other things you should try when experiencing seemingly random,
2483	  "weird" problems:
2484
2485	  1) make sure that you have enough swap space and that it is
2486	  enabled.
2487	  2) pass the "no-hlt" option to the kernel
2488	  3) switch on floating point emulation in the kernel and pass
2489	  the "no387" option to the kernel
2490	  4) pass the "floppy=nodma" option to the kernel
2491	  5) pass the "mem=4M" option to the kernel (thereby disabling
2492	  all but the first 4 MB of RAM)
2493	  6) make sure that the CPU is not over clocked.
2494	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2495	  8) disable the cache from your BIOS settings
2496	  9) install a fan for the video card or exchange video RAM
2497	  10) install a better fan for the CPU
2498	  11) exchange RAM chips
2499	  12) exchange the motherboard.
2500
2501	  To compile this driver as a module, choose M here: the
2502	  module will be called apm.
2503
2504if APM
2505
2506config APM_IGNORE_USER_SUSPEND
2507	bool "Ignore USER SUSPEND"
2508	---help---
2509	  This option will ignore USER SUSPEND requests. On machines with a
2510	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2511	  series notebooks, it is necessary to say Y because of a BIOS bug.
2512
2513config APM_DO_ENABLE
2514	bool "Enable PM at boot time"
2515	---help---
2516	  Enable APM features at boot time. From page 36 of the APM BIOS
2517	  specification: "When disabled, the APM BIOS does not automatically
2518	  power manage devices, enter the Standby State, enter the Suspend
2519	  State, or take power saving steps in response to CPU Idle calls."
2520	  This driver will make CPU Idle calls when Linux is idle (unless this
2521	  feature is turned off -- see "Do CPU IDLE calls", below). This
2522	  should always save battery power, but more complicated APM features
2523	  will be dependent on your BIOS implementation. You may need to turn
2524	  this option off if your computer hangs at boot time when using APM
2525	  support, or if it beeps continuously instead of suspending. Turn
2526	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2527	  T400CDT. This is off by default since most machines do fine without
2528	  this feature.
2529
2530config APM_CPU_IDLE
2531	depends on CPU_IDLE
2532	bool "Make CPU Idle calls when idle"
2533	---help---
2534	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2535	  On some machines, this can activate improved power savings, such as
2536	  a slowed CPU clock rate, when the machine is idle. These idle calls
2537	  are made after the idle loop has run for some length of time (e.g.,
2538	  333 mS). On some machines, this will cause a hang at boot time or
2539	  whenever the CPU becomes idle. (On machines with more than one CPU,
2540	  this option does nothing.)
2541
2542config APM_DISPLAY_BLANK
2543	bool "Enable console blanking using APM"
2544	---help---
2545	  Enable console blanking using the APM. Some laptops can use this to
2546	  turn off the LCD backlight when the screen blanker of the Linux
2547	  virtual console blanks the screen. Note that this is only used by
2548	  the virtual console screen blanker, and won't turn off the backlight
2549	  when using the X Window system. This also doesn't have anything to
2550	  do with your VESA-compliant power-saving monitor. Further, this
2551	  option doesn't work for all laptops -- it might not turn off your
2552	  backlight at all, or it might print a lot of errors to the console,
2553	  especially if you are using gpm.
2554
2555config APM_ALLOW_INTS
2556	bool "Allow interrupts during APM BIOS calls"
2557	---help---
2558	  Normally we disable external interrupts while we are making calls to
2559	  the APM BIOS as a measure to lessen the effects of a badly behaving
2560	  BIOS implementation.  The BIOS should reenable interrupts if it
2561	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2562	  many of the newer IBM Thinkpads.  If you experience hangs when you
2563	  suspend, try setting this to Y.  Otherwise, say N.
2564
2565endif # APM
2566
2567source "drivers/cpufreq/Kconfig"
2568
2569source "drivers/cpuidle/Kconfig"
2570
2571source "drivers/idle/Kconfig"
2572
2573endmenu
2574
2575
2576menu "Bus options (PCI etc.)"
2577
2578config PCI
2579	bool "PCI support"
2580	default y
2581	---help---
2582	  Find out whether you have a PCI motherboard. PCI is the name of a
2583	  bus system, i.e. the way the CPU talks to the other stuff inside
2584	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2585	  VESA. If you have PCI, say Y, otherwise N.
2586
2587choice
2588	prompt "PCI access mode"
2589	depends on X86_32 && PCI
2590	default PCI_GOANY
2591	---help---
2592	  On PCI systems, the BIOS can be used to detect the PCI devices and
2593	  determine their configuration. However, some old PCI motherboards
2594	  have BIOS bugs and may crash if this is done. Also, some embedded
2595	  PCI-based systems don't have any BIOS at all. Linux can also try to
2596	  detect the PCI hardware directly without using the BIOS.
2597
2598	  With this option, you can specify how Linux should detect the
2599	  PCI devices. If you choose "BIOS", the BIOS will be used,
2600	  if you choose "Direct", the BIOS won't be used, and if you
2601	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2602	  If you choose "Any", the kernel will try MMCONFIG, then the
2603	  direct access method and falls back to the BIOS if that doesn't
2604	  work. If unsure, go with the default, which is "Any".
2605
2606config PCI_GOBIOS
2607	bool "BIOS"
2608
2609config PCI_GOMMCONFIG
2610	bool "MMConfig"
2611
2612config PCI_GODIRECT
2613	bool "Direct"
2614
2615config PCI_GOOLPC
2616	bool "OLPC XO-1"
2617	depends on OLPC
2618
2619config PCI_GOANY
2620	bool "Any"
2621
2622endchoice
2623
2624config PCI_BIOS
2625	def_bool y
2626	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2627
2628# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2629config PCI_DIRECT
2630	def_bool y
2631	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2632
2633config PCI_MMCONFIG
2634	bool "Support mmconfig PCI config space access" if X86_64
2635	default y
2636	depends on PCI && (ACPI || SFI || JAILHOUSE_GUEST)
2637	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2638
2639config PCI_OLPC
2640	def_bool y
2641	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2642
2643config PCI_XEN
2644	def_bool y
2645	depends on PCI && XEN
2646	select SWIOTLB_XEN
2647
2648config PCI_DOMAINS
2649	def_bool y
2650	depends on PCI
2651
2652config MMCONF_FAM10H
2653	def_bool y
2654	depends on X86_64 && PCI_MMCONFIG && ACPI
2655
2656config PCI_CNB20LE_QUIRK
2657	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2658	depends on PCI
2659	help
2660	  Read the PCI windows out of the CNB20LE host bridge. This allows
2661	  PCI hotplug to work on systems with the CNB20LE chipset which do
2662	  not have ACPI.
2663
2664	  There's no public spec for this chipset, and this functionality
2665	  is known to be incomplete.
2666
2667	  You should say N unless you know you need this.
2668
2669source "drivers/pci/Kconfig"
2670
2671config ISA_BUS
2672	bool "ISA bus support on modern systems" if EXPERT
2673	help
2674	  Expose ISA bus device drivers and options available for selection and
2675	  configuration. Enable this option if your target machine has an ISA
2676	  bus. ISA is an older system, displaced by PCI and newer bus
2677	  architectures -- if your target machine is modern, it probably does
2678	  not have an ISA bus.
2679
2680	  If unsure, say N.
2681
2682# x86_64 have no ISA slots, but can have ISA-style DMA.
2683config ISA_DMA_API
2684	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2685	default y
2686	help
2687	  Enables ISA-style DMA support for devices requiring such controllers.
2688	  If unsure, say Y.
2689
2690if X86_32
2691
2692config ISA
2693	bool "ISA support"
2694	---help---
2695	  Find out whether you have ISA slots on your motherboard.  ISA is the
2696	  name of a bus system, i.e. the way the CPU talks to the other stuff
2697	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2698	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2699	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2700
2701config EISA
2702	bool "EISA support"
2703	depends on ISA
2704	---help---
2705	  The Extended Industry Standard Architecture (EISA) bus was
2706	  developed as an open alternative to the IBM MicroChannel bus.
2707
2708	  The EISA bus provided some of the features of the IBM MicroChannel
2709	  bus while maintaining backward compatibility with cards made for
2710	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2711	  1995 when it was made obsolete by the PCI bus.
2712
2713	  Say Y here if you are building a kernel for an EISA-based machine.
2714
2715	  Otherwise, say N.
2716
2717source "drivers/eisa/Kconfig"
2718
2719config SCx200
2720	tristate "NatSemi SCx200 support"
2721	---help---
2722	  This provides basic support for National Semiconductor's
2723	  (now AMD's) Geode processors.  The driver probes for the
2724	  PCI-IDs of several on-chip devices, so its a good dependency
2725	  for other scx200_* drivers.
2726
2727	  If compiled as a module, the driver is named scx200.
2728
2729config SCx200HR_TIMER
2730	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2731	depends on SCx200
2732	default y
2733	---help---
2734	  This driver provides a clocksource built upon the on-chip
2735	  27MHz high-resolution timer.  Its also a workaround for
2736	  NSC Geode SC-1100's buggy TSC, which loses time when the
2737	  processor goes idle (as is done by the scheduler).  The
2738	  other workaround is idle=poll boot option.
2739
2740config OLPC
2741	bool "One Laptop Per Child support"
2742	depends on !X86_PAE
2743	select GPIOLIB
2744	select OF
2745	select OF_PROMTREE
2746	select IRQ_DOMAIN
2747	---help---
2748	  Add support for detecting the unique features of the OLPC
2749	  XO hardware.
2750
2751config OLPC_XO1_PM
2752	bool "OLPC XO-1 Power Management"
2753	depends on OLPC && MFD_CS5535 && PM_SLEEP
2754	select MFD_CORE
2755	---help---
2756	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2757
2758config OLPC_XO1_RTC
2759	bool "OLPC XO-1 Real Time Clock"
2760	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2761	---help---
2762	  Add support for the XO-1 real time clock, which can be used as a
2763	  programmable wakeup source.
2764
2765config OLPC_XO1_SCI
2766	bool "OLPC XO-1 SCI extras"
2767	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2768	depends on INPUT=y
2769	select POWER_SUPPLY
2770	---help---
2771	  Add support for SCI-based features of the OLPC XO-1 laptop:
2772	   - EC-driven system wakeups
2773	   - Power button
2774	   - Ebook switch
2775	   - Lid switch
2776	   - AC adapter status updates
2777	   - Battery status updates
2778
2779config OLPC_XO15_SCI
2780	bool "OLPC XO-1.5 SCI extras"
2781	depends on OLPC && ACPI
2782	select POWER_SUPPLY
2783	---help---
2784	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2785	   - EC-driven system wakeups
2786	   - AC adapter status updates
2787	   - Battery status updates
2788
2789config ALIX
2790	bool "PCEngines ALIX System Support (LED setup)"
2791	select GPIOLIB
2792	---help---
2793	  This option enables system support for the PCEngines ALIX.
2794	  At present this just sets up LEDs for GPIO control on
2795	  ALIX2/3/6 boards.  However, other system specific setup should
2796	  get added here.
2797
2798	  Note: You must still enable the drivers for GPIO and LED support
2799	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2800
2801	  Note: You have to set alix.force=1 for boards with Award BIOS.
2802
2803config NET5501
2804	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2805	select GPIOLIB
2806	---help---
2807	  This option enables system support for the Soekris Engineering net5501.
2808
2809config GEOS
2810	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2811	select GPIOLIB
2812	depends on DMI
2813	---help---
2814	  This option enables system support for the Traverse Technologies GEOS.
2815
2816config TS5500
2817	bool "Technologic Systems TS-5500 platform support"
2818	depends on MELAN
2819	select CHECK_SIGNATURE
2820	select NEW_LEDS
2821	select LEDS_CLASS
2822	---help---
2823	  This option enables system support for the Technologic Systems TS-5500.
2824
2825endif # X86_32
2826
2827config AMD_NB
2828	def_bool y
2829	depends on CPU_SUP_AMD && PCI
2830
2831source "drivers/pcmcia/Kconfig"
2832
2833config RAPIDIO
2834	tristate "RapidIO support"
2835	depends on PCI
2836	default n
2837	help
2838	  If enabled this option will include drivers and the core
2839	  infrastructure code to support RapidIO interconnect devices.
2840
2841source "drivers/rapidio/Kconfig"
2842
2843config X86_SYSFB
2844	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2845	help
2846	  Firmwares often provide initial graphics framebuffers so the BIOS,
2847	  bootloader or kernel can show basic video-output during boot for
2848	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2849	  Extensions and EFI-framebuffers for this, which are mostly limited
2850	  to x86.
2851	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2852	  framebuffers so the new generic system-framebuffer drivers can be
2853	  used on x86. If the framebuffer is not compatible with the generic
2854	  modes, it is adverticed as fallback platform framebuffer so legacy
2855	  drivers like efifb, vesafb and uvesafb can pick it up.
2856	  If this option is not selected, all system framebuffers are always
2857	  marked as fallback platform framebuffers as usual.
2858
2859	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2860	  not be able to pick up generic system framebuffers if this option
2861	  is selected. You are highly encouraged to enable simplefb as
2862	  replacement if you select this option. simplefb can correctly deal
2863	  with generic system framebuffers. But you should still keep vesafb
2864	  and others enabled as fallback if a system framebuffer is
2865	  incompatible with simplefb.
2866
2867	  If unsure, say Y.
2868
2869endmenu
2870
2871
2872menu "Executable file formats / Emulations"
2873
2874source "fs/Kconfig.binfmt"
2875
2876config IA32_EMULATION
2877	bool "IA32 Emulation"
2878	depends on X86_64
2879	select ARCH_WANT_OLD_COMPAT_IPC
2880	select BINFMT_ELF
2881	select COMPAT_BINFMT_ELF
2882	select COMPAT_OLD_SIGACTION
2883	---help---
2884	  Include code to run legacy 32-bit programs under a
2885	  64-bit kernel. You should likely turn this on, unless you're
2886	  100% sure that you don't have any 32-bit programs left.
2887
2888config IA32_AOUT
2889	tristate "IA32 a.out support"
2890	depends on IA32_EMULATION
2891	---help---
2892	  Support old a.out binaries in the 32bit emulation.
2893
2894config X86_X32
2895	bool "x32 ABI for 64-bit mode"
2896	depends on X86_64
2897	---help---
2898	  Include code to run binaries for the x32 native 32-bit ABI
2899	  for 64-bit processors.  An x32 process gets access to the
2900	  full 64-bit register file and wide data path while leaving
2901	  pointers at 32 bits for smaller memory footprint.
2902
2903	  You will need a recent binutils (2.22 or later) with
2904	  elf32_x86_64 support enabled to compile a kernel with this
2905	  option set.
2906
2907config COMPAT_32
2908	def_bool y
2909	depends on IA32_EMULATION || X86_32
2910	select HAVE_UID16
2911	select OLD_SIGSUSPEND3
2912
2913config COMPAT
2914	def_bool y
2915	depends on IA32_EMULATION || X86_X32
2916
2917if COMPAT
2918config COMPAT_FOR_U64_ALIGNMENT
2919	def_bool y
2920
2921config SYSVIPC_COMPAT
2922	def_bool y
2923	depends on SYSVIPC
2924endif
2925
2926endmenu
2927
2928
2929config HAVE_ATOMIC_IOMAP
2930	def_bool y
2931	depends on X86_32
2932
2933config X86_DEV_DMA_OPS
2934	bool
2935	depends on X86_64 || STA2X11
2936
2937config X86_DMA_REMAP
2938	bool
2939	depends on STA2X11
2940
2941config HAVE_GENERIC_GUP
2942	def_bool y
2943
2944source "net/Kconfig"
2945
2946source "drivers/Kconfig"
2947
2948source "drivers/firmware/Kconfig"
2949
2950source "fs/Kconfig"
2951
2952source "arch/x86/Kconfig.debug"
2953
2954source "security/Kconfig"
2955
2956source "crypto/Kconfig"
2957
2958source "arch/x86/kvm/Kconfig"
2959
2960source "lib/Kconfig"
2961