xref: /openbmc/linux/arch/x86/Kconfig (revision 4f6cce39)
1# Select 32 or 64 bit
2config 64BIT
3	bool "64-bit kernel" if ARCH = "x86"
4	default ARCH != "i386"
5	---help---
6	  Say yes to build a 64-bit kernel - formerly known as x86_64
7	  Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
10	def_bool y
11	depends on !64BIT
12	# Options that are inherently 32-bit kernel only:
13	select ARCH_WANT_IPC_PARSE_VERSION
14	select CLKSRC_I8253
15	select CLONE_BACKWARDS
16	select HAVE_AOUT
17	select HAVE_GENERIC_DMA_COHERENT
18	select MODULES_USE_ELF_REL
19	select OLD_SIGACTION
20
21config X86_64
22	def_bool y
23	depends on 64BIT
24	# Options that are inherently 64-bit kernel only:
25	select ARCH_HAS_GIGANTIC_PAGE
26	select ARCH_SUPPORTS_INT128
27	select ARCH_USE_CMPXCHG_LOCKREF
28	select HAVE_ARCH_SOFT_DIRTY
29	select MODULES_USE_ELF_RELA
30	select X86_DEV_DMA_OPS
31
32#
33# Arch settings
34#
35# ( Note that options that are marked 'if X86_64' could in principle be
36#   ported to 32-bit as well. )
37#
38config X86
39	def_bool y
40	#
41	# Note: keep this list sorted alphabetically
42	#
43	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
44	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
45	select ANON_INODES
46	select ARCH_CLOCKSOURCE_DATA
47	select ARCH_DISCARD_MEMBLOCK
48	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
49	select ARCH_HAS_DEBUG_VIRTUAL
50	select ARCH_HAS_DEVMEM_IS_ALLOWED
51	select ARCH_HAS_ELF_RANDOMIZE
52	select ARCH_HAS_FAST_MULTIPLIER
53	select ARCH_HAS_GCOV_PROFILE_ALL
54	select ARCH_HAS_KCOV			if X86_64
55	select ARCH_HAS_MMIO_FLUSH
56	select ARCH_HAS_PMEM_API		if X86_64
57	select ARCH_HAS_SET_MEMORY
58	select ARCH_HAS_SG_CHAIN
59	select ARCH_HAS_STRICT_KERNEL_RWX
60	select ARCH_HAS_STRICT_MODULE_RWX
61	select ARCH_HAS_UBSAN_SANITIZE_ALL
62	select ARCH_HAVE_NMI_SAFE_CMPXCHG
63	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
64	select ARCH_MIGHT_HAVE_PC_PARPORT
65	select ARCH_MIGHT_HAVE_PC_SERIO
66	select ARCH_SUPPORTS_ATOMIC_RMW
67	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
68	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
69	select ARCH_USE_BUILTIN_BSWAP
70	select ARCH_USE_QUEUED_RWLOCKS
71	select ARCH_USE_QUEUED_SPINLOCKS
72	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
73	select ARCH_WANT_FRAME_POINTERS
74	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
75	select BUILDTIME_EXTABLE_SORT
76	select CLKEVT_I8253
77	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
78	select CLOCKSOURCE_WATCHDOG
79	select DCACHE_WORD_ACCESS
80	select EDAC_ATOMIC_SCRUB
81	select EDAC_SUPPORT
82	select GENERIC_CLOCKEVENTS
83	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
84	select GENERIC_CLOCKEVENTS_MIN_ADJUST
85	select GENERIC_CMOS_UPDATE
86	select GENERIC_CPU_AUTOPROBE
87	select GENERIC_EARLY_IOREMAP
88	select GENERIC_FIND_FIRST_BIT
89	select GENERIC_IOMAP
90	select GENERIC_IRQ_PROBE
91	select GENERIC_IRQ_SHOW
92	select GENERIC_PENDING_IRQ		if SMP
93	select GENERIC_SMP_IDLE_THREAD
94	select GENERIC_STRNCPY_FROM_USER
95	select GENERIC_STRNLEN_USER
96	select GENERIC_TIME_VSYSCALL
97	select HAVE_ACPI_APEI			if ACPI
98	select HAVE_ACPI_APEI_NMI		if ACPI
99	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
100	select HAVE_ARCH_AUDITSYSCALL
101	select HAVE_ARCH_HARDENED_USERCOPY
102	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
103	select HAVE_ARCH_JUMP_LABEL
104	select HAVE_ARCH_KASAN			if X86_64 && SPARSEMEM_VMEMMAP
105	select HAVE_ARCH_KGDB
106	select HAVE_ARCH_KMEMCHECK
107	select HAVE_ARCH_MMAP_RND_BITS		if MMU
108	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
109	select HAVE_ARCH_SECCOMP_FILTER
110	select HAVE_ARCH_TRACEHOOK
111	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
112	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
113	select HAVE_ARCH_VMAP_STACK		if X86_64
114	select HAVE_ARCH_WITHIN_STACK_FRAMES
115	select HAVE_CC_STACKPROTECTOR
116	select HAVE_CMPXCHG_DOUBLE
117	select HAVE_CMPXCHG_LOCAL
118	select HAVE_CONTEXT_TRACKING		if X86_64
119	select HAVE_COPY_THREAD_TLS
120	select HAVE_C_RECORDMCOUNT
121	select HAVE_DEBUG_KMEMLEAK
122	select HAVE_DEBUG_STACKOVERFLOW
123	select HAVE_DMA_API_DEBUG
124	select HAVE_DMA_CONTIGUOUS
125	select HAVE_DYNAMIC_FTRACE
126	select HAVE_DYNAMIC_FTRACE_WITH_REGS
127	select HAVE_EBPF_JIT			if X86_64
128	select HAVE_EFFICIENT_UNALIGNED_ACCESS
129	select HAVE_EXIT_THREAD
130	select HAVE_FENTRY			if X86_64
131	select HAVE_FTRACE_MCOUNT_RECORD
132	select HAVE_FUNCTION_GRAPH_TRACER
133	select HAVE_FUNCTION_TRACER
134	select HAVE_GCC_PLUGINS
135	select HAVE_HW_BREAKPOINT
136	select HAVE_IDE
137	select HAVE_IOREMAP_PROT
138	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
139	select HAVE_IRQ_TIME_ACCOUNTING
140	select HAVE_KERNEL_BZIP2
141	select HAVE_KERNEL_GZIP
142	select HAVE_KERNEL_LZ4
143	select HAVE_KERNEL_LZMA
144	select HAVE_KERNEL_LZO
145	select HAVE_KERNEL_XZ
146	select HAVE_KPROBES
147	select HAVE_KPROBES_ON_FTRACE
148	select HAVE_KRETPROBES
149	select HAVE_KVM
150	select HAVE_LIVEPATCH			if X86_64
151	select HAVE_MEMBLOCK
152	select HAVE_MEMBLOCK_NODE_MAP
153	select HAVE_MIXED_BREAKPOINTS_REGS
154	select HAVE_NMI
155	select HAVE_OPROFILE
156	select HAVE_OPTPROBES
157	select HAVE_PCSPKR_PLATFORM
158	select HAVE_PERF_EVENTS
159	select HAVE_PERF_EVENTS_NMI
160	select HAVE_PERF_REGS
161	select HAVE_PERF_USER_STACK_DUMP
162	select HAVE_REGS_AND_STACK_ACCESS_API
163	select HAVE_STACK_VALIDATION		if X86_64
164	select HAVE_SYSCALL_TRACEPOINTS
165	select HAVE_UNSTABLE_SCHED_CLOCK
166	select HAVE_USER_RETURN_NOTIFIER
167	select IRQ_FORCED_THREADING
168	select PERF_EVENTS
169	select RTC_LIB
170	select RTC_MC146818_LIB
171	select SPARSE_IRQ
172	select SRCU
173	select SYSCTL_EXCEPTION_TRACE
174	select THREAD_INFO_IN_TASK
175	select USER_STACKTRACE_SUPPORT
176	select VIRT_TO_BUS
177	select X86_FEATURE_NAMES		if PROC_FS
178
179config INSTRUCTION_DECODER
180	def_bool y
181	depends on KPROBES || PERF_EVENTS || UPROBES
182
183config OUTPUT_FORMAT
184	string
185	default "elf32-i386" if X86_32
186	default "elf64-x86-64" if X86_64
187
188config ARCH_DEFCONFIG
189	string
190	default "arch/x86/configs/i386_defconfig" if X86_32
191	default "arch/x86/configs/x86_64_defconfig" if X86_64
192
193config LOCKDEP_SUPPORT
194	def_bool y
195
196config STACKTRACE_SUPPORT
197	def_bool y
198
199config MMU
200	def_bool y
201
202config ARCH_MMAP_RND_BITS_MIN
203	default 28 if 64BIT
204	default 8
205
206config ARCH_MMAP_RND_BITS_MAX
207	default 32 if 64BIT
208	default 16
209
210config ARCH_MMAP_RND_COMPAT_BITS_MIN
211	default 8
212
213config ARCH_MMAP_RND_COMPAT_BITS_MAX
214	default 16
215
216config SBUS
217	bool
218
219config NEED_DMA_MAP_STATE
220	def_bool y
221	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
222
223config NEED_SG_DMA_LENGTH
224	def_bool y
225
226config GENERIC_ISA_DMA
227	def_bool y
228	depends on ISA_DMA_API
229
230config GENERIC_BUG
231	def_bool y
232	depends on BUG
233	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
234
235config GENERIC_BUG_RELATIVE_POINTERS
236	bool
237
238config GENERIC_HWEIGHT
239	def_bool y
240
241config ARCH_MAY_HAVE_PC_FDC
242	def_bool y
243	depends on ISA_DMA_API
244
245config RWSEM_XCHGADD_ALGORITHM
246	def_bool y
247
248config GENERIC_CALIBRATE_DELAY
249	def_bool y
250
251config ARCH_HAS_CPU_RELAX
252	def_bool y
253
254config ARCH_HAS_CACHE_LINE_SIZE
255	def_bool y
256
257config HAVE_SETUP_PER_CPU_AREA
258	def_bool y
259
260config NEED_PER_CPU_EMBED_FIRST_CHUNK
261	def_bool y
262
263config NEED_PER_CPU_PAGE_FIRST_CHUNK
264	def_bool y
265
266config ARCH_HIBERNATION_POSSIBLE
267	def_bool y
268
269config ARCH_SUSPEND_POSSIBLE
270	def_bool y
271
272config ARCH_WANT_HUGE_PMD_SHARE
273	def_bool y
274
275config ARCH_WANT_GENERAL_HUGETLB
276	def_bool y
277
278config ZONE_DMA32
279	def_bool y if X86_64
280
281config AUDIT_ARCH
282	def_bool y if X86_64
283
284config ARCH_SUPPORTS_OPTIMIZED_INLINING
285	def_bool y
286
287config ARCH_SUPPORTS_DEBUG_PAGEALLOC
288	def_bool y
289
290config KASAN_SHADOW_OFFSET
291	hex
292	depends on KASAN
293	default 0xdffffc0000000000
294
295config HAVE_INTEL_TXT
296	def_bool y
297	depends on INTEL_IOMMU && ACPI
298
299config X86_32_SMP
300	def_bool y
301	depends on X86_32 && SMP
302
303config X86_64_SMP
304	def_bool y
305	depends on X86_64 && SMP
306
307config X86_32_LAZY_GS
308	def_bool y
309	depends on X86_32 && !CC_STACKPROTECTOR
310
311config ARCH_SUPPORTS_UPROBES
312	def_bool y
313
314config FIX_EARLYCON_MEM
315	def_bool y
316
317config PGTABLE_LEVELS
318	int
319	default 4 if X86_64
320	default 3 if X86_PAE
321	default 2
322
323source "init/Kconfig"
324source "kernel/Kconfig.freezer"
325
326menu "Processor type and features"
327
328config ZONE_DMA
329	bool "DMA memory allocation support" if EXPERT
330	default y
331	help
332	  DMA memory allocation support allows devices with less than 32-bit
333	  addressing to allocate within the first 16MB of address space.
334	  Disable if no such devices will be used.
335
336	  If unsure, say Y.
337
338config SMP
339	bool "Symmetric multi-processing support"
340	---help---
341	  This enables support for systems with more than one CPU. If you have
342	  a system with only one CPU, say N. If you have a system with more
343	  than one CPU, say Y.
344
345	  If you say N here, the kernel will run on uni- and multiprocessor
346	  machines, but will use only one CPU of a multiprocessor machine. If
347	  you say Y here, the kernel will run on many, but not all,
348	  uniprocessor machines. On a uniprocessor machine, the kernel
349	  will run faster if you say N here.
350
351	  Note that if you say Y here and choose architecture "586" or
352	  "Pentium" under "Processor family", the kernel will not work on 486
353	  architectures. Similarly, multiprocessor kernels for the "PPro"
354	  architecture may not work on all Pentium based boards.
355
356	  People using multiprocessor machines who say Y here should also say
357	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
358	  Management" code will be disabled if you say Y here.
359
360	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
361	  <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
362	  <http://www.tldp.org/docs.html#howto>.
363
364	  If you don't know what to do here, say N.
365
366config X86_FEATURE_NAMES
367	bool "Processor feature human-readable names" if EMBEDDED
368	default y
369	---help---
370	  This option compiles in a table of x86 feature bits and corresponding
371	  names.  This is required to support /proc/cpuinfo and a few kernel
372	  messages.  You can disable this to save space, at the expense of
373	  making those few kernel messages show numeric feature bits instead.
374
375	  If in doubt, say Y.
376
377config X86_FAST_FEATURE_TESTS
378	bool "Fast CPU feature tests" if EMBEDDED
379	default y
380	---help---
381	  Some fast-paths in the kernel depend on the capabilities of the CPU.
382	  Say Y here for the kernel to patch in the appropriate code at runtime
383	  based on the capabilities of the CPU. The infrastructure for patching
384	  code at runtime takes up some additional space; space-constrained
385	  embedded systems may wish to say N here to produce smaller, slightly
386	  slower code.
387
388config X86_X2APIC
389	bool "Support x2apic"
390	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
391	---help---
392	  This enables x2apic support on CPUs that have this feature.
393
394	  This allows 32-bit apic IDs (so it can support very large systems),
395	  and accesses the local apic via MSRs not via mmio.
396
397	  If you don't know what to do here, say N.
398
399config X86_MPPARSE
400	bool "Enable MPS table" if ACPI || SFI
401	default y
402	depends on X86_LOCAL_APIC
403	---help---
404	  For old smp systems that do not have proper acpi support. Newer systems
405	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
406
407config X86_BIGSMP
408	bool "Support for big SMP systems with more than 8 CPUs"
409	depends on X86_32 && SMP
410	---help---
411	  This option is needed for the systems that have more than 8 CPUs
412
413config GOLDFISH
414       def_bool y
415       depends on X86_GOLDFISH
416
417config INTEL_RDT_A
418	bool "Intel Resource Director Technology Allocation support"
419	default n
420	depends on X86 && CPU_SUP_INTEL
421	select KERNFS
422	help
423	  Select to enable resource allocation which is a sub-feature of
424	  Intel Resource Director Technology(RDT). More information about
425	  RDT can be found in the Intel x86 Architecture Software
426	  Developer Manual.
427
428	  Say N if unsure.
429
430if X86_32
431config X86_EXTENDED_PLATFORM
432	bool "Support for extended (non-PC) x86 platforms"
433	default y
434	---help---
435	  If you disable this option then the kernel will only support
436	  standard PC platforms. (which covers the vast majority of
437	  systems out there.)
438
439	  If you enable this option then you'll be able to select support
440	  for the following (non-PC) 32 bit x86 platforms:
441		Goldfish (Android emulator)
442		AMD Elan
443		RDC R-321x SoC
444		SGI 320/540 (Visual Workstation)
445		STA2X11-based (e.g. Northville)
446		Moorestown MID devices
447
448	  If you have one of these systems, or if you want to build a
449	  generic distribution kernel, say Y here - otherwise say N.
450endif
451
452if X86_64
453config X86_EXTENDED_PLATFORM
454	bool "Support for extended (non-PC) x86 platforms"
455	default y
456	---help---
457	  If you disable this option then the kernel will only support
458	  standard PC platforms. (which covers the vast majority of
459	  systems out there.)
460
461	  If you enable this option then you'll be able to select support
462	  for the following (non-PC) 64 bit x86 platforms:
463		Numascale NumaChip
464		ScaleMP vSMP
465		SGI Ultraviolet
466
467	  If you have one of these systems, or if you want to build a
468	  generic distribution kernel, say Y here - otherwise say N.
469endif
470# This is an alphabetically sorted list of 64 bit extended platforms
471# Please maintain the alphabetic order if and when there are additions
472config X86_NUMACHIP
473	bool "Numascale NumaChip"
474	depends on X86_64
475	depends on X86_EXTENDED_PLATFORM
476	depends on NUMA
477	depends on SMP
478	depends on X86_X2APIC
479	depends on PCI_MMCONFIG
480	---help---
481	  Adds support for Numascale NumaChip large-SMP systems. Needed to
482	  enable more than ~168 cores.
483	  If you don't have one of these, you should say N here.
484
485config X86_VSMP
486	bool "ScaleMP vSMP"
487	select HYPERVISOR_GUEST
488	select PARAVIRT
489	depends on X86_64 && PCI
490	depends on X86_EXTENDED_PLATFORM
491	depends on SMP
492	---help---
493	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
494	  supposed to run on these EM64T-based machines.  Only choose this option
495	  if you have one of these machines.
496
497config X86_UV
498	bool "SGI Ultraviolet"
499	depends on X86_64
500	depends on X86_EXTENDED_PLATFORM
501	depends on NUMA
502	depends on EFI
503	depends on X86_X2APIC
504	depends on PCI
505	---help---
506	  This option is needed in order to support SGI Ultraviolet systems.
507	  If you don't have one of these, you should say N here.
508
509# Following is an alphabetically sorted list of 32 bit extended platforms
510# Please maintain the alphabetic order if and when there are additions
511
512config X86_GOLDFISH
513       bool "Goldfish (Virtual Platform)"
514       depends on X86_EXTENDED_PLATFORM
515       ---help---
516	 Enable support for the Goldfish virtual platform used primarily
517	 for Android development. Unless you are building for the Android
518	 Goldfish emulator say N here.
519
520config X86_INTEL_CE
521	bool "CE4100 TV platform"
522	depends on PCI
523	depends on PCI_GODIRECT
524	depends on X86_IO_APIC
525	depends on X86_32
526	depends on X86_EXTENDED_PLATFORM
527	select X86_REBOOTFIXUPS
528	select OF
529	select OF_EARLY_FLATTREE
530	---help---
531	  Select for the Intel CE media processor (CE4100) SOC.
532	  This option compiles in support for the CE4100 SOC for settop
533	  boxes and media devices.
534
535config X86_INTEL_MID
536	bool "Intel MID platform support"
537	depends on X86_EXTENDED_PLATFORM
538	depends on X86_PLATFORM_DEVICES
539	depends on PCI
540	depends on X86_64 || (PCI_GOANY && X86_32)
541	depends on X86_IO_APIC
542	select SFI
543	select I2C
544	select DW_APB_TIMER
545	select APB_TIMER
546	select INTEL_SCU_IPC
547	select MFD_INTEL_MSIC
548	---help---
549	  Select to build a kernel capable of supporting Intel MID (Mobile
550	  Internet Device) platform systems which do not have the PCI legacy
551	  interfaces. If you are building for a PC class system say N here.
552
553	  Intel MID platforms are based on an Intel processor and chipset which
554	  consume less power than most of the x86 derivatives.
555
556config X86_INTEL_QUARK
557	bool "Intel Quark platform support"
558	depends on X86_32
559	depends on X86_EXTENDED_PLATFORM
560	depends on X86_PLATFORM_DEVICES
561	depends on X86_TSC
562	depends on PCI
563	depends on PCI_GOANY
564	depends on X86_IO_APIC
565	select IOSF_MBI
566	select INTEL_IMR
567	select COMMON_CLK
568	---help---
569	  Select to include support for Quark X1000 SoC.
570	  Say Y here if you have a Quark based system such as the Arduino
571	  compatible Intel Galileo.
572
573config X86_INTEL_LPSS
574	bool "Intel Low Power Subsystem Support"
575	depends on X86 && ACPI
576	select COMMON_CLK
577	select PINCTRL
578	select IOSF_MBI
579	---help---
580	  Select to build support for Intel Low Power Subsystem such as
581	  found on Intel Lynxpoint PCH. Selecting this option enables
582	  things like clock tree (common clock framework) and pincontrol
583	  which are needed by the LPSS peripheral drivers.
584
585config X86_AMD_PLATFORM_DEVICE
586	bool "AMD ACPI2Platform devices support"
587	depends on ACPI
588	select COMMON_CLK
589	select PINCTRL
590	---help---
591	  Select to interpret AMD specific ACPI device to platform device
592	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
593	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
594	  implemented under PINCTRL subsystem.
595
596config IOSF_MBI
597	tristate "Intel SoC IOSF Sideband support for SoC platforms"
598	depends on PCI
599	---help---
600	  This option enables sideband register access support for Intel SoC
601	  platforms. On these platforms the IOSF sideband is used in lieu of
602	  MSR's for some register accesses, mostly but not limited to thermal
603	  and power. Drivers may query the availability of this device to
604	  determine if they need the sideband in order to work on these
605	  platforms. The sideband is available on the following SoC products.
606	  This list is not meant to be exclusive.
607	   - BayTrail
608	   - Braswell
609	   - Quark
610
611	  You should say Y if you are running a kernel on one of these SoC's.
612
613config IOSF_MBI_DEBUG
614	bool "Enable IOSF sideband access through debugfs"
615	depends on IOSF_MBI && DEBUG_FS
616	---help---
617	  Select this option to expose the IOSF sideband access registers (MCR,
618	  MDR, MCRX) through debugfs to write and read register information from
619	  different units on the SoC. This is most useful for obtaining device
620	  state information for debug and analysis. As this is a general access
621	  mechanism, users of this option would have specific knowledge of the
622	  device they want to access.
623
624	  If you don't require the option or are in doubt, say N.
625
626config X86_RDC321X
627	bool "RDC R-321x SoC"
628	depends on X86_32
629	depends on X86_EXTENDED_PLATFORM
630	select M486
631	select X86_REBOOTFIXUPS
632	---help---
633	  This option is needed for RDC R-321x system-on-chip, also known
634	  as R-8610-(G).
635	  If you don't have one of these chips, you should say N here.
636
637config X86_32_NON_STANDARD
638	bool "Support non-standard 32-bit SMP architectures"
639	depends on X86_32 && SMP
640	depends on X86_EXTENDED_PLATFORM
641	---help---
642	  This option compiles in the bigsmp and STA2X11 default
643	  subarchitectures.  It is intended for a generic binary
644	  kernel. If you select them all, kernel will probe it one by
645	  one and will fallback to default.
646
647# Alphabetically sorted list of Non standard 32 bit platforms
648
649config X86_SUPPORTS_MEMORY_FAILURE
650	def_bool y
651	# MCE code calls memory_failure():
652	depends on X86_MCE
653	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
654	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
655	depends on X86_64 || !SPARSEMEM
656	select ARCH_SUPPORTS_MEMORY_FAILURE
657
658config STA2X11
659	bool "STA2X11 Companion Chip Support"
660	depends on X86_32_NON_STANDARD && PCI
661	select X86_DEV_DMA_OPS
662	select X86_DMA_REMAP
663	select SWIOTLB
664	select MFD_STA2X11
665	select GPIOLIB
666	default n
667	---help---
668	  This adds support for boards based on the STA2X11 IO-Hub,
669	  a.k.a. "ConneXt". The chip is used in place of the standard
670	  PC chipset, so all "standard" peripherals are missing. If this
671	  option is selected the kernel will still be able to boot on
672	  standard PC machines.
673
674config X86_32_IRIS
675	tristate "Eurobraille/Iris poweroff module"
676	depends on X86_32
677	---help---
678	  The Iris machines from EuroBraille do not have APM or ACPI support
679	  to shut themselves down properly.  A special I/O sequence is
680	  needed to do so, which is what this module does at
681	  kernel shutdown.
682
683	  This is only for Iris machines from EuroBraille.
684
685	  If unused, say N.
686
687config SCHED_OMIT_FRAME_POINTER
688	def_bool y
689	prompt "Single-depth WCHAN output"
690	depends on X86
691	---help---
692	  Calculate simpler /proc/<PID>/wchan values. If this option
693	  is disabled then wchan values will recurse back to the
694	  caller function. This provides more accurate wchan values,
695	  at the expense of slightly more scheduling overhead.
696
697	  If in doubt, say "Y".
698
699menuconfig HYPERVISOR_GUEST
700	bool "Linux guest support"
701	---help---
702	  Say Y here to enable options for running Linux under various hyper-
703	  visors. This option enables basic hypervisor detection and platform
704	  setup.
705
706	  If you say N, all options in this submenu will be skipped and
707	  disabled, and Linux guest support won't be built in.
708
709if HYPERVISOR_GUEST
710
711config PARAVIRT
712	bool "Enable paravirtualization code"
713	---help---
714	  This changes the kernel so it can modify itself when it is run
715	  under a hypervisor, potentially improving performance significantly
716	  over full virtualization.  However, when run without a hypervisor
717	  the kernel is theoretically slower and slightly larger.
718
719config PARAVIRT_DEBUG
720	bool "paravirt-ops debugging"
721	depends on PARAVIRT && DEBUG_KERNEL
722	---help---
723	  Enable to debug paravirt_ops internals.  Specifically, BUG if
724	  a paravirt_op is missing when it is called.
725
726config PARAVIRT_SPINLOCKS
727	bool "Paravirtualization layer for spinlocks"
728	depends on PARAVIRT && SMP
729	---help---
730	  Paravirtualized spinlocks allow a pvops backend to replace the
731	  spinlock implementation with something virtualization-friendly
732	  (for example, block the virtual CPU rather than spinning).
733
734	  It has a minimal impact on native kernels and gives a nice performance
735	  benefit on paravirtualized KVM / Xen kernels.
736
737	  If you are unsure how to answer this question, answer Y.
738
739config QUEUED_LOCK_STAT
740	bool "Paravirt queued spinlock statistics"
741	depends on PARAVIRT_SPINLOCKS && DEBUG_FS
742	---help---
743	  Enable the collection of statistical data on the slowpath
744	  behavior of paravirtualized queued spinlocks and report
745	  them on debugfs.
746
747source "arch/x86/xen/Kconfig"
748
749config KVM_GUEST
750	bool "KVM Guest support (including kvmclock)"
751	depends on PARAVIRT
752	select PARAVIRT_CLOCK
753	default y
754	---help---
755	  This option enables various optimizations for running under the KVM
756	  hypervisor. It includes a paravirtualized clock, so that instead
757	  of relying on a PIT (or probably other) emulation by the
758	  underlying device model, the host provides the guest with
759	  timing infrastructure such as time of day, and system time
760
761config KVM_DEBUG_FS
762	bool "Enable debug information for KVM Guests in debugfs"
763	depends on KVM_GUEST && DEBUG_FS
764	default n
765	---help---
766	  This option enables collection of various statistics for KVM guest.
767	  Statistics are displayed in debugfs filesystem. Enabling this option
768	  may incur significant overhead.
769
770source "arch/x86/lguest/Kconfig"
771
772config PARAVIRT_TIME_ACCOUNTING
773	bool "Paravirtual steal time accounting"
774	depends on PARAVIRT
775	default n
776	---help---
777	  Select this option to enable fine granularity task steal time
778	  accounting. Time spent executing other tasks in parallel with
779	  the current vCPU is discounted from the vCPU power. To account for
780	  that, there can be a small performance impact.
781
782	  If in doubt, say N here.
783
784config PARAVIRT_CLOCK
785	bool
786
787endif #HYPERVISOR_GUEST
788
789config NO_BOOTMEM
790	def_bool y
791
792source "arch/x86/Kconfig.cpu"
793
794config HPET_TIMER
795	def_bool X86_64
796	prompt "HPET Timer Support" if X86_32
797	---help---
798	  Use the IA-PC HPET (High Precision Event Timer) to manage
799	  time in preference to the PIT and RTC, if a HPET is
800	  present.
801	  HPET is the next generation timer replacing legacy 8254s.
802	  The HPET provides a stable time base on SMP
803	  systems, unlike the TSC, but it is more expensive to access,
804	  as it is off-chip.  The interface used is documented
805	  in the HPET spec, revision 1.
806
807	  You can safely choose Y here.  However, HPET will only be
808	  activated if the platform and the BIOS support this feature.
809	  Otherwise the 8254 will be used for timing services.
810
811	  Choose N to continue using the legacy 8254 timer.
812
813config HPET_EMULATE_RTC
814	def_bool y
815	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
816
817config APB_TIMER
818       def_bool y if X86_INTEL_MID
819       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
820       select DW_APB_TIMER
821       depends on X86_INTEL_MID && SFI
822       help
823         APB timer is the replacement for 8254, HPET on X86 MID platforms.
824         The APBT provides a stable time base on SMP
825         systems, unlike the TSC, but it is more expensive to access,
826         as it is off-chip. APB timers are always running regardless of CPU
827         C states, they are used as per CPU clockevent device when possible.
828
829# Mark as expert because too many people got it wrong.
830# The code disables itself when not needed.
831config DMI
832	default y
833	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
834	bool "Enable DMI scanning" if EXPERT
835	---help---
836	  Enabled scanning of DMI to identify machine quirks. Say Y
837	  here unless you have verified that your setup is not
838	  affected by entries in the DMI blacklist. Required by PNP
839	  BIOS code.
840
841config GART_IOMMU
842	bool "Old AMD GART IOMMU support"
843	select SWIOTLB
844	depends on X86_64 && PCI && AMD_NB
845	---help---
846	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
847	  GART based hardware IOMMUs.
848
849	  The GART supports full DMA access for devices with 32-bit access
850	  limitations, on systems with more than 3 GB. This is usually needed
851	  for USB, sound, many IDE/SATA chipsets and some other devices.
852
853	  Newer systems typically have a modern AMD IOMMU, supported via
854	  the CONFIG_AMD_IOMMU=y config option.
855
856	  In normal configurations this driver is only active when needed:
857	  there's more than 3 GB of memory and the system contains a
858	  32-bit limited device.
859
860	  If unsure, say Y.
861
862config CALGARY_IOMMU
863	bool "IBM Calgary IOMMU support"
864	select SWIOTLB
865	depends on X86_64 && PCI
866	---help---
867	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
868	  systems. Needed to run systems with more than 3GB of memory
869	  properly with 32-bit PCI devices that do not support DAC
870	  (Double Address Cycle). Calgary also supports bus level
871	  isolation, where all DMAs pass through the IOMMU.  This
872	  prevents them from going anywhere except their intended
873	  destination. This catches hard-to-find kernel bugs and
874	  mis-behaving drivers and devices that do not use the DMA-API
875	  properly to set up their DMA buffers.  The IOMMU can be
876	  turned off at boot time with the iommu=off parameter.
877	  Normally the kernel will make the right choice by itself.
878	  If unsure, say Y.
879
880config CALGARY_IOMMU_ENABLED_BY_DEFAULT
881	def_bool y
882	prompt "Should Calgary be enabled by default?"
883	depends on CALGARY_IOMMU
884	---help---
885	  Should Calgary be enabled by default? if you choose 'y', Calgary
886	  will be used (if it exists). If you choose 'n', Calgary will not be
887	  used even if it exists. If you choose 'n' and would like to use
888	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
889	  If unsure, say Y.
890
891# need this always selected by IOMMU for the VIA workaround
892config SWIOTLB
893	def_bool y if X86_64
894	---help---
895	  Support for software bounce buffers used on x86-64 systems
896	  which don't have a hardware IOMMU. Using this PCI devices
897	  which can only access 32-bits of memory can be used on systems
898	  with more than 3 GB of memory.
899	  If unsure, say Y.
900
901config IOMMU_HELPER
902	def_bool y
903	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
904
905config MAXSMP
906	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
907	depends on X86_64 && SMP && DEBUG_KERNEL
908	select CPUMASK_OFFSTACK
909	---help---
910	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
911	  If unsure, say N.
912
913config NR_CPUS
914	int "Maximum number of CPUs" if SMP && !MAXSMP
915	range 2 8 if SMP && X86_32 && !X86_BIGSMP
916	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
917	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
918	default "1" if !SMP
919	default "8192" if MAXSMP
920	default "32" if SMP && X86_BIGSMP
921	default "8" if SMP && X86_32
922	default "64" if SMP
923	---help---
924	  This allows you to specify the maximum number of CPUs which this
925	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
926	  supported value is 8192, otherwise the maximum value is 512.  The
927	  minimum value which makes sense is 2.
928
929	  This is purely to save memory - each supported CPU adds
930	  approximately eight kilobytes to the kernel image.
931
932config SCHED_SMT
933	bool "SMT (Hyperthreading) scheduler support"
934	depends on SMP
935	---help---
936	  SMT scheduler support improves the CPU scheduler's decision making
937	  when dealing with Intel Pentium 4 chips with HyperThreading at a
938	  cost of slightly increased overhead in some places. If unsure say
939	  N here.
940
941config SCHED_MC
942	def_bool y
943	prompt "Multi-core scheduler support"
944	depends on SMP
945	---help---
946	  Multi-core scheduler support improves the CPU scheduler's decision
947	  making when dealing with multi-core CPU chips at a cost of slightly
948	  increased overhead in some places. If unsure say N here.
949
950config SCHED_MC_PRIO
951	bool "CPU core priorities scheduler support"
952	depends on SCHED_MC && CPU_SUP_INTEL
953	select X86_INTEL_PSTATE
954	select CPU_FREQ
955	default y
956	---help---
957	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
958	  core ordering determined at manufacturing time, which allows
959	  certain cores to reach higher turbo frequencies (when running
960	  single threaded workloads) than others.
961
962	  Enabling this kernel feature teaches the scheduler about
963	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
964	  scheduler's CPU selection logic accordingly, so that higher
965	  overall system performance can be achieved.
966
967	  This feature will have no effect on CPUs without this feature.
968
969	  If unsure say Y here.
970
971source "kernel/Kconfig.preempt"
972
973config UP_LATE_INIT
974       def_bool y
975       depends on !SMP && X86_LOCAL_APIC
976
977config X86_UP_APIC
978	bool "Local APIC support on uniprocessors" if !PCI_MSI
979	default PCI_MSI
980	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
981	---help---
982	  A local APIC (Advanced Programmable Interrupt Controller) is an
983	  integrated interrupt controller in the CPU. If you have a single-CPU
984	  system which has a processor with a local APIC, you can say Y here to
985	  enable and use it. If you say Y here even though your machine doesn't
986	  have a local APIC, then the kernel will still run with no slowdown at
987	  all. The local APIC supports CPU-generated self-interrupts (timer,
988	  performance counters), and the NMI watchdog which detects hard
989	  lockups.
990
991config X86_UP_IOAPIC
992	bool "IO-APIC support on uniprocessors"
993	depends on X86_UP_APIC
994	---help---
995	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
996	  SMP-capable replacement for PC-style interrupt controllers. Most
997	  SMP systems and many recent uniprocessor systems have one.
998
999	  If you have a single-CPU system with an IO-APIC, you can say Y here
1000	  to use it. If you say Y here even though your machine doesn't have
1001	  an IO-APIC, then the kernel will still run with no slowdown at all.
1002
1003config X86_LOCAL_APIC
1004	def_bool y
1005	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1006	select IRQ_DOMAIN_HIERARCHY
1007	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
1008
1009config X86_IO_APIC
1010	def_bool y
1011	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1012
1013config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1014	bool "Reroute for broken boot IRQs"
1015	depends on X86_IO_APIC
1016	---help---
1017	  This option enables a workaround that fixes a source of
1018	  spurious interrupts. This is recommended when threaded
1019	  interrupt handling is used on systems where the generation of
1020	  superfluous "boot interrupts" cannot be disabled.
1021
1022	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1023	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1024	  kernel does during interrupt handling). On chipsets where this
1025	  boot IRQ generation cannot be disabled, this workaround keeps
1026	  the original IRQ line masked so that only the equivalent "boot
1027	  IRQ" is delivered to the CPUs. The workaround also tells the
1028	  kernel to set up the IRQ handler on the boot IRQ line. In this
1029	  way only one interrupt is delivered to the kernel. Otherwise
1030	  the spurious second interrupt may cause the kernel to bring
1031	  down (vital) interrupt lines.
1032
1033	  Only affects "broken" chipsets. Interrupt sharing may be
1034	  increased on these systems.
1035
1036config X86_MCE
1037	bool "Machine Check / overheating reporting"
1038	select GENERIC_ALLOCATOR
1039	default y
1040	---help---
1041	  Machine Check support allows the processor to notify the
1042	  kernel if it detects a problem (e.g. overheating, data corruption).
1043	  The action the kernel takes depends on the severity of the problem,
1044	  ranging from warning messages to halting the machine.
1045
1046config X86_MCE_INTEL
1047	def_bool y
1048	prompt "Intel MCE features"
1049	depends on X86_MCE && X86_LOCAL_APIC
1050	---help---
1051	   Additional support for intel specific MCE features such as
1052	   the thermal monitor.
1053
1054config X86_MCE_AMD
1055	def_bool y
1056	prompt "AMD MCE features"
1057	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1058	---help---
1059	   Additional support for AMD specific MCE features such as
1060	   the DRAM Error Threshold.
1061
1062config X86_ANCIENT_MCE
1063	bool "Support for old Pentium 5 / WinChip machine checks"
1064	depends on X86_32 && X86_MCE
1065	---help---
1066	  Include support for machine check handling on old Pentium 5 or WinChip
1067	  systems. These typically need to be enabled explicitly on the command
1068	  line.
1069
1070config X86_MCE_THRESHOLD
1071	depends on X86_MCE_AMD || X86_MCE_INTEL
1072	def_bool y
1073
1074config X86_MCE_INJECT
1075	depends on X86_MCE && X86_LOCAL_APIC
1076	tristate "Machine check injector support"
1077	---help---
1078	  Provide support for injecting machine checks for testing purposes.
1079	  If you don't know what a machine check is and you don't do kernel
1080	  QA it is safe to say n.
1081
1082config X86_THERMAL_VECTOR
1083	def_bool y
1084	depends on X86_MCE_INTEL
1085
1086source "arch/x86/events/Kconfig"
1087
1088config X86_LEGACY_VM86
1089	bool "Legacy VM86 support"
1090	default n
1091	depends on X86_32
1092	---help---
1093	  This option allows user programs to put the CPU into V8086
1094	  mode, which is an 80286-era approximation of 16-bit real mode.
1095
1096	  Some very old versions of X and/or vbetool require this option
1097	  for user mode setting.  Similarly, DOSEMU will use it if
1098	  available to accelerate real mode DOS programs.  However, any
1099	  recent version of DOSEMU, X, or vbetool should be fully
1100	  functional even without kernel VM86 support, as they will all
1101	  fall back to software emulation. Nevertheless, if you are using
1102	  a 16-bit DOS program where 16-bit performance matters, vm86
1103	  mode might be faster than emulation and you might want to
1104	  enable this option.
1105
1106	  Note that any app that works on a 64-bit kernel is unlikely to
1107	  need this option, as 64-bit kernels don't, and can't, support
1108	  V8086 mode. This option is also unrelated to 16-bit protected
1109	  mode and is not needed to run most 16-bit programs under Wine.
1110
1111	  Enabling this option increases the complexity of the kernel
1112	  and slows down exception handling a tiny bit.
1113
1114	  If unsure, say N here.
1115
1116config VM86
1117       bool
1118       default X86_LEGACY_VM86
1119
1120config X86_16BIT
1121	bool "Enable support for 16-bit segments" if EXPERT
1122	default y
1123	depends on MODIFY_LDT_SYSCALL
1124	---help---
1125	  This option is required by programs like Wine to run 16-bit
1126	  protected mode legacy code on x86 processors.  Disabling
1127	  this option saves about 300 bytes on i386, or around 6K text
1128	  plus 16K runtime memory on x86-64,
1129
1130config X86_ESPFIX32
1131	def_bool y
1132	depends on X86_16BIT && X86_32
1133
1134config X86_ESPFIX64
1135	def_bool y
1136	depends on X86_16BIT && X86_64
1137
1138config X86_VSYSCALL_EMULATION
1139       bool "Enable vsyscall emulation" if EXPERT
1140       default y
1141       depends on X86_64
1142       ---help---
1143	 This enables emulation of the legacy vsyscall page.  Disabling
1144	 it is roughly equivalent to booting with vsyscall=none, except
1145	 that it will also disable the helpful warning if a program
1146	 tries to use a vsyscall.  With this option set to N, offending
1147	 programs will just segfault, citing addresses of the form
1148	 0xffffffffff600?00.
1149
1150	 This option is required by many programs built before 2013, and
1151	 care should be used even with newer programs if set to N.
1152
1153	 Disabling this option saves about 7K of kernel size and
1154	 possibly 4K of additional runtime pagetable memory.
1155
1156config TOSHIBA
1157	tristate "Toshiba Laptop support"
1158	depends on X86_32
1159	---help---
1160	  This adds a driver to safely access the System Management Mode of
1161	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1162	  not work on models with a Phoenix BIOS. The System Management Mode
1163	  is used to set the BIOS and power saving options on Toshiba portables.
1164
1165	  For information on utilities to make use of this driver see the
1166	  Toshiba Linux utilities web site at:
1167	  <http://www.buzzard.org.uk/toshiba/>.
1168
1169	  Say Y if you intend to run this kernel on a Toshiba portable.
1170	  Say N otherwise.
1171
1172config I8K
1173	tristate "Dell i8k legacy laptop support"
1174	select HWMON
1175	select SENSORS_DELL_SMM
1176	---help---
1177	  This option enables legacy /proc/i8k userspace interface in hwmon
1178	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1179	  temperature and allows controlling fan speeds of Dell laptops via
1180	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1181	  it reports also power and hotkey status. For fan speed control is
1182	  needed userspace package i8kutils.
1183
1184	  Say Y if you intend to run this kernel on old Dell laptops or want to
1185	  use userspace package i8kutils.
1186	  Say N otherwise.
1187
1188config X86_REBOOTFIXUPS
1189	bool "Enable X86 board specific fixups for reboot"
1190	depends on X86_32
1191	---help---
1192	  This enables chipset and/or board specific fixups to be done
1193	  in order to get reboot to work correctly. This is only needed on
1194	  some combinations of hardware and BIOS. The symptom, for which
1195	  this config is intended, is when reboot ends with a stalled/hung
1196	  system.
1197
1198	  Currently, the only fixup is for the Geode machines using
1199	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1200
1201	  Say Y if you want to enable the fixup. Currently, it's safe to
1202	  enable this option even if you don't need it.
1203	  Say N otherwise.
1204
1205config MICROCODE
1206	bool "CPU microcode loading support"
1207	default y
1208	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1209	select FW_LOADER
1210	---help---
1211	  If you say Y here, you will be able to update the microcode on
1212	  Intel and AMD processors. The Intel support is for the IA32 family,
1213	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1214	  AMD support is for families 0x10 and later. You will obviously need
1215	  the actual microcode binary data itself which is not shipped with
1216	  the Linux kernel.
1217
1218	  The preferred method to load microcode from a detached initrd is described
1219	  in Documentation/x86/early-microcode.txt. For that you need to enable
1220	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1221	  initrd for microcode blobs.
1222
1223	  In addition, you can build-in the microcode into the kernel. For that you
1224	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1225	  to the CONFIG_EXTRA_FIRMWARE config option.
1226
1227config MICROCODE_INTEL
1228	bool "Intel microcode loading support"
1229	depends on MICROCODE
1230	default MICROCODE
1231	select FW_LOADER
1232	---help---
1233	  This options enables microcode patch loading support for Intel
1234	  processors.
1235
1236	  For the current Intel microcode data package go to
1237	  <https://downloadcenter.intel.com> and search for
1238	  'Linux Processor Microcode Data File'.
1239
1240config MICROCODE_AMD
1241	bool "AMD microcode loading support"
1242	depends on MICROCODE
1243	select FW_LOADER
1244	---help---
1245	  If you select this option, microcode patch loading support for AMD
1246	  processors will be enabled.
1247
1248config MICROCODE_OLD_INTERFACE
1249	def_bool y
1250	depends on MICROCODE
1251
1252config X86_MSR
1253	tristate "/dev/cpu/*/msr - Model-specific register support"
1254	---help---
1255	  This device gives privileged processes access to the x86
1256	  Model-Specific Registers (MSRs).  It is a character device with
1257	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1258	  MSR accesses are directed to a specific CPU on multi-processor
1259	  systems.
1260
1261config X86_CPUID
1262	tristate "/dev/cpu/*/cpuid - CPU information support"
1263	---help---
1264	  This device gives processes access to the x86 CPUID instruction to
1265	  be executed on a specific processor.  It is a character device
1266	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1267	  /dev/cpu/31/cpuid.
1268
1269choice
1270	prompt "High Memory Support"
1271	default HIGHMEM4G
1272	depends on X86_32
1273
1274config NOHIGHMEM
1275	bool "off"
1276	---help---
1277	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1278	  However, the address space of 32-bit x86 processors is only 4
1279	  Gigabytes large. That means that, if you have a large amount of
1280	  physical memory, not all of it can be "permanently mapped" by the
1281	  kernel. The physical memory that's not permanently mapped is called
1282	  "high memory".
1283
1284	  If you are compiling a kernel which will never run on a machine with
1285	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1286	  choice and suitable for most users). This will result in a "3GB/1GB"
1287	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1288	  space and the remaining part of the 4GB virtual memory space is used
1289	  by the kernel to permanently map as much physical memory as
1290	  possible.
1291
1292	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1293	  answer "4GB" here.
1294
1295	  If more than 4 Gigabytes is used then answer "64GB" here. This
1296	  selection turns Intel PAE (Physical Address Extension) mode on.
1297	  PAE implements 3-level paging on IA32 processors. PAE is fully
1298	  supported by Linux, PAE mode is implemented on all recent Intel
1299	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1300	  then the kernel will not boot on CPUs that don't support PAE!
1301
1302	  The actual amount of total physical memory will either be
1303	  auto detected or can be forced by using a kernel command line option
1304	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1305	  your boot loader (lilo or loadlin) about how to pass options to the
1306	  kernel at boot time.)
1307
1308	  If unsure, say "off".
1309
1310config HIGHMEM4G
1311	bool "4GB"
1312	---help---
1313	  Select this if you have a 32-bit processor and between 1 and 4
1314	  gigabytes of physical RAM.
1315
1316config HIGHMEM64G
1317	bool "64GB"
1318	depends on !M486
1319	select X86_PAE
1320	---help---
1321	  Select this if you have a 32-bit processor and more than 4
1322	  gigabytes of physical RAM.
1323
1324endchoice
1325
1326choice
1327	prompt "Memory split" if EXPERT
1328	default VMSPLIT_3G
1329	depends on X86_32
1330	---help---
1331	  Select the desired split between kernel and user memory.
1332
1333	  If the address range available to the kernel is less than the
1334	  physical memory installed, the remaining memory will be available
1335	  as "high memory". Accessing high memory is a little more costly
1336	  than low memory, as it needs to be mapped into the kernel first.
1337	  Note that increasing the kernel address space limits the range
1338	  available to user programs, making the address space there
1339	  tighter.  Selecting anything other than the default 3G/1G split
1340	  will also likely make your kernel incompatible with binary-only
1341	  kernel modules.
1342
1343	  If you are not absolutely sure what you are doing, leave this
1344	  option alone!
1345
1346	config VMSPLIT_3G
1347		bool "3G/1G user/kernel split"
1348	config VMSPLIT_3G_OPT
1349		depends on !X86_PAE
1350		bool "3G/1G user/kernel split (for full 1G low memory)"
1351	config VMSPLIT_2G
1352		bool "2G/2G user/kernel split"
1353	config VMSPLIT_2G_OPT
1354		depends on !X86_PAE
1355		bool "2G/2G user/kernel split (for full 2G low memory)"
1356	config VMSPLIT_1G
1357		bool "1G/3G user/kernel split"
1358endchoice
1359
1360config PAGE_OFFSET
1361	hex
1362	default 0xB0000000 if VMSPLIT_3G_OPT
1363	default 0x80000000 if VMSPLIT_2G
1364	default 0x78000000 if VMSPLIT_2G_OPT
1365	default 0x40000000 if VMSPLIT_1G
1366	default 0xC0000000
1367	depends on X86_32
1368
1369config HIGHMEM
1370	def_bool y
1371	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1372
1373config X86_PAE
1374	bool "PAE (Physical Address Extension) Support"
1375	depends on X86_32 && !HIGHMEM4G
1376	select SWIOTLB
1377	---help---
1378	  PAE is required for NX support, and furthermore enables
1379	  larger swapspace support for non-overcommit purposes. It
1380	  has the cost of more pagetable lookup overhead, and also
1381	  consumes more pagetable space per process.
1382
1383config ARCH_PHYS_ADDR_T_64BIT
1384	def_bool y
1385	depends on X86_64 || X86_PAE
1386
1387config ARCH_DMA_ADDR_T_64BIT
1388	def_bool y
1389	depends on X86_64 || HIGHMEM64G
1390
1391config X86_DIRECT_GBPAGES
1392	def_bool y
1393	depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
1394	---help---
1395	  Certain kernel features effectively disable kernel
1396	  linear 1 GB mappings (even if the CPU otherwise
1397	  supports them), so don't confuse the user by printing
1398	  that we have them enabled.
1399
1400# Common NUMA Features
1401config NUMA
1402	bool "Numa Memory Allocation and Scheduler Support"
1403	depends on SMP
1404	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1405	default y if X86_BIGSMP
1406	---help---
1407	  Enable NUMA (Non Uniform Memory Access) support.
1408
1409	  The kernel will try to allocate memory used by a CPU on the
1410	  local memory controller of the CPU and add some more
1411	  NUMA awareness to the kernel.
1412
1413	  For 64-bit this is recommended if the system is Intel Core i7
1414	  (or later), AMD Opteron, or EM64T NUMA.
1415
1416	  For 32-bit this is only needed if you boot a 32-bit
1417	  kernel on a 64-bit NUMA platform.
1418
1419	  Otherwise, you should say N.
1420
1421config AMD_NUMA
1422	def_bool y
1423	prompt "Old style AMD Opteron NUMA detection"
1424	depends on X86_64 && NUMA && PCI
1425	---help---
1426	  Enable AMD NUMA node topology detection.  You should say Y here if
1427	  you have a multi processor AMD system. This uses an old method to
1428	  read the NUMA configuration directly from the builtin Northbridge
1429	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1430	  which also takes priority if both are compiled in.
1431
1432config X86_64_ACPI_NUMA
1433	def_bool y
1434	prompt "ACPI NUMA detection"
1435	depends on X86_64 && NUMA && ACPI && PCI
1436	select ACPI_NUMA
1437	---help---
1438	  Enable ACPI SRAT based node topology detection.
1439
1440# Some NUMA nodes have memory ranges that span
1441# other nodes.  Even though a pfn is valid and
1442# between a node's start and end pfns, it may not
1443# reside on that node.  See memmap_init_zone()
1444# for details.
1445config NODES_SPAN_OTHER_NODES
1446	def_bool y
1447	depends on X86_64_ACPI_NUMA
1448
1449config NUMA_EMU
1450	bool "NUMA emulation"
1451	depends on NUMA
1452	---help---
1453	  Enable NUMA emulation. A flat machine will be split
1454	  into virtual nodes when booted with "numa=fake=N", where N is the
1455	  number of nodes. This is only useful for debugging.
1456
1457config NODES_SHIFT
1458	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1459	range 1 10
1460	default "10" if MAXSMP
1461	default "6" if X86_64
1462	default "3"
1463	depends on NEED_MULTIPLE_NODES
1464	---help---
1465	  Specify the maximum number of NUMA Nodes available on the target
1466	  system.  Increases memory reserved to accommodate various tables.
1467
1468config ARCH_HAVE_MEMORY_PRESENT
1469	def_bool y
1470	depends on X86_32 && DISCONTIGMEM
1471
1472config NEED_NODE_MEMMAP_SIZE
1473	def_bool y
1474	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1475
1476config ARCH_FLATMEM_ENABLE
1477	def_bool y
1478	depends on X86_32 && !NUMA
1479
1480config ARCH_DISCONTIGMEM_ENABLE
1481	def_bool y
1482	depends on NUMA && X86_32
1483
1484config ARCH_DISCONTIGMEM_DEFAULT
1485	def_bool y
1486	depends on NUMA && X86_32
1487
1488config ARCH_SPARSEMEM_ENABLE
1489	def_bool y
1490	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1491	select SPARSEMEM_STATIC if X86_32
1492	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1493
1494config ARCH_SPARSEMEM_DEFAULT
1495	def_bool y
1496	depends on X86_64
1497
1498config ARCH_SELECT_MEMORY_MODEL
1499	def_bool y
1500	depends on ARCH_SPARSEMEM_ENABLE
1501
1502config ARCH_MEMORY_PROBE
1503	bool "Enable sysfs memory/probe interface"
1504	depends on X86_64 && MEMORY_HOTPLUG
1505	help
1506	  This option enables a sysfs memory/probe interface for testing.
1507	  See Documentation/memory-hotplug.txt for more information.
1508	  If you are unsure how to answer this question, answer N.
1509
1510config ARCH_PROC_KCORE_TEXT
1511	def_bool y
1512	depends on X86_64 && PROC_KCORE
1513
1514config ILLEGAL_POINTER_VALUE
1515       hex
1516       default 0 if X86_32
1517       default 0xdead000000000000 if X86_64
1518
1519source "mm/Kconfig"
1520
1521config X86_PMEM_LEGACY_DEVICE
1522	bool
1523
1524config X86_PMEM_LEGACY
1525	tristate "Support non-standard NVDIMMs and ADR protected memory"
1526	depends on PHYS_ADDR_T_64BIT
1527	depends on BLK_DEV
1528	select X86_PMEM_LEGACY_DEVICE
1529	select LIBNVDIMM
1530	help
1531	  Treat memory marked using the non-standard e820 type of 12 as used
1532	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1533	  The kernel will offer these regions to the 'pmem' driver so
1534	  they can be used for persistent storage.
1535
1536	  Say Y if unsure.
1537
1538config HIGHPTE
1539	bool "Allocate 3rd-level pagetables from highmem"
1540	depends on HIGHMEM
1541	---help---
1542	  The VM uses one page table entry for each page of physical memory.
1543	  For systems with a lot of RAM, this can be wasteful of precious
1544	  low memory.  Setting this option will put user-space page table
1545	  entries in high memory.
1546
1547config X86_CHECK_BIOS_CORRUPTION
1548	bool "Check for low memory corruption"
1549	---help---
1550	  Periodically check for memory corruption in low memory, which
1551	  is suspected to be caused by BIOS.  Even when enabled in the
1552	  configuration, it is disabled at runtime.  Enable it by
1553	  setting "memory_corruption_check=1" on the kernel command
1554	  line.  By default it scans the low 64k of memory every 60
1555	  seconds; see the memory_corruption_check_size and
1556	  memory_corruption_check_period parameters in
1557	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1558
1559	  When enabled with the default parameters, this option has
1560	  almost no overhead, as it reserves a relatively small amount
1561	  of memory and scans it infrequently.  It both detects corruption
1562	  and prevents it from affecting the running system.
1563
1564	  It is, however, intended as a diagnostic tool; if repeatable
1565	  BIOS-originated corruption always affects the same memory,
1566	  you can use memmap= to prevent the kernel from using that
1567	  memory.
1568
1569config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1570	bool "Set the default setting of memory_corruption_check"
1571	depends on X86_CHECK_BIOS_CORRUPTION
1572	default y
1573	---help---
1574	  Set whether the default state of memory_corruption_check is
1575	  on or off.
1576
1577config X86_RESERVE_LOW
1578	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1579	default 64
1580	range 4 640
1581	---help---
1582	  Specify the amount of low memory to reserve for the BIOS.
1583
1584	  The first page contains BIOS data structures that the kernel
1585	  must not use, so that page must always be reserved.
1586
1587	  By default we reserve the first 64K of physical RAM, as a
1588	  number of BIOSes are known to corrupt that memory range
1589	  during events such as suspend/resume or monitor cable
1590	  insertion, so it must not be used by the kernel.
1591
1592	  You can set this to 4 if you are absolutely sure that you
1593	  trust the BIOS to get all its memory reservations and usages
1594	  right.  If you know your BIOS have problems beyond the
1595	  default 64K area, you can set this to 640 to avoid using the
1596	  entire low memory range.
1597
1598	  If you have doubts about the BIOS (e.g. suspend/resume does
1599	  not work or there's kernel crashes after certain hardware
1600	  hotplug events) then you might want to enable
1601	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1602	  typical corruption patterns.
1603
1604	  Leave this to the default value of 64 if you are unsure.
1605
1606config MATH_EMULATION
1607	bool
1608	depends on MODIFY_LDT_SYSCALL
1609	prompt "Math emulation" if X86_32
1610	---help---
1611	  Linux can emulate a math coprocessor (used for floating point
1612	  operations) if you don't have one. 486DX and Pentium processors have
1613	  a math coprocessor built in, 486SX and 386 do not, unless you added
1614	  a 487DX or 387, respectively. (The messages during boot time can
1615	  give you some hints here ["man dmesg"].) Everyone needs either a
1616	  coprocessor or this emulation.
1617
1618	  If you don't have a math coprocessor, you need to say Y here; if you
1619	  say Y here even though you have a coprocessor, the coprocessor will
1620	  be used nevertheless. (This behavior can be changed with the kernel
1621	  command line option "no387", which comes handy if your coprocessor
1622	  is broken. Try "man bootparam" or see the documentation of your boot
1623	  loader (lilo or loadlin) about how to pass options to the kernel at
1624	  boot time.) This means that it is a good idea to say Y here if you
1625	  intend to use this kernel on different machines.
1626
1627	  More information about the internals of the Linux math coprocessor
1628	  emulation can be found in <file:arch/x86/math-emu/README>.
1629
1630	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1631	  kernel, it won't hurt.
1632
1633config MTRR
1634	def_bool y
1635	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1636	---help---
1637	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1638	  the Memory Type Range Registers (MTRRs) may be used to control
1639	  processor access to memory ranges. This is most useful if you have
1640	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1641	  allows bus write transfers to be combined into a larger transfer
1642	  before bursting over the PCI/AGP bus. This can increase performance
1643	  of image write operations 2.5 times or more. Saying Y here creates a
1644	  /proc/mtrr file which may be used to manipulate your processor's
1645	  MTRRs. Typically the X server should use this.
1646
1647	  This code has a reasonably generic interface so that similar
1648	  control registers on other processors can be easily supported
1649	  as well:
1650
1651	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1652	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1653	  these, the ARRs are used to emulate the MTRRs.
1654	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1655	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1656	  write-combining. All of these processors are supported by this code
1657	  and it makes sense to say Y here if you have one of them.
1658
1659	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1660	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1661	  can lead to all sorts of problems, so it's good to say Y here.
1662
1663	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1664	  just add about 9 KB to your kernel.
1665
1666	  See <file:Documentation/x86/mtrr.txt> for more information.
1667
1668config MTRR_SANITIZER
1669	def_bool y
1670	prompt "MTRR cleanup support"
1671	depends on MTRR
1672	---help---
1673	  Convert MTRR layout from continuous to discrete, so X drivers can
1674	  add writeback entries.
1675
1676	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1677	  The largest mtrr entry size for a continuous block can be set with
1678	  mtrr_chunk_size.
1679
1680	  If unsure, say Y.
1681
1682config MTRR_SANITIZER_ENABLE_DEFAULT
1683	int "MTRR cleanup enable value (0-1)"
1684	range 0 1
1685	default "0"
1686	depends on MTRR_SANITIZER
1687	---help---
1688	  Enable mtrr cleanup default value
1689
1690config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1691	int "MTRR cleanup spare reg num (0-7)"
1692	range 0 7
1693	default "1"
1694	depends on MTRR_SANITIZER
1695	---help---
1696	  mtrr cleanup spare entries default, it can be changed via
1697	  mtrr_spare_reg_nr=N on the kernel command line.
1698
1699config X86_PAT
1700	def_bool y
1701	prompt "x86 PAT support" if EXPERT
1702	depends on MTRR
1703	---help---
1704	  Use PAT attributes to setup page level cache control.
1705
1706	  PATs are the modern equivalents of MTRRs and are much more
1707	  flexible than MTRRs.
1708
1709	  Say N here if you see bootup problems (boot crash, boot hang,
1710	  spontaneous reboots) or a non-working video driver.
1711
1712	  If unsure, say Y.
1713
1714config ARCH_USES_PG_UNCACHED
1715	def_bool y
1716	depends on X86_PAT
1717
1718config ARCH_RANDOM
1719	def_bool y
1720	prompt "x86 architectural random number generator" if EXPERT
1721	---help---
1722	  Enable the x86 architectural RDRAND instruction
1723	  (Intel Bull Mountain technology) to generate random numbers.
1724	  If supported, this is a high bandwidth, cryptographically
1725	  secure hardware random number generator.
1726
1727config X86_SMAP
1728	def_bool y
1729	prompt "Supervisor Mode Access Prevention" if EXPERT
1730	---help---
1731	  Supervisor Mode Access Prevention (SMAP) is a security
1732	  feature in newer Intel processors.  There is a small
1733	  performance cost if this enabled and turned on; there is
1734	  also a small increase in the kernel size if this is enabled.
1735
1736	  If unsure, say Y.
1737
1738config X86_INTEL_MPX
1739	prompt "Intel MPX (Memory Protection Extensions)"
1740	def_bool n
1741	depends on CPU_SUP_INTEL
1742	---help---
1743	  MPX provides hardware features that can be used in
1744	  conjunction with compiler-instrumented code to check
1745	  memory references.  It is designed to detect buffer
1746	  overflow or underflow bugs.
1747
1748	  This option enables running applications which are
1749	  instrumented or otherwise use MPX.  It does not use MPX
1750	  itself inside the kernel or to protect the kernel
1751	  against bad memory references.
1752
1753	  Enabling this option will make the kernel larger:
1754	  ~8k of kernel text and 36 bytes of data on a 64-bit
1755	  defconfig.  It adds a long to the 'mm_struct' which
1756	  will increase the kernel memory overhead of each
1757	  process and adds some branches to paths used during
1758	  exec() and munmap().
1759
1760	  For details, see Documentation/x86/intel_mpx.txt
1761
1762	  If unsure, say N.
1763
1764config X86_INTEL_MEMORY_PROTECTION_KEYS
1765	prompt "Intel Memory Protection Keys"
1766	def_bool y
1767	# Note: only available in 64-bit mode
1768	depends on CPU_SUP_INTEL && X86_64
1769	select ARCH_USES_HIGH_VMA_FLAGS
1770	select ARCH_HAS_PKEYS
1771	---help---
1772	  Memory Protection Keys provides a mechanism for enforcing
1773	  page-based protections, but without requiring modification of the
1774	  page tables when an application changes protection domains.
1775
1776	  For details, see Documentation/x86/protection-keys.txt
1777
1778	  If unsure, say y.
1779
1780config EFI
1781	bool "EFI runtime service support"
1782	depends on ACPI
1783	select UCS2_STRING
1784	select EFI_RUNTIME_WRAPPERS
1785	---help---
1786	  This enables the kernel to use EFI runtime services that are
1787	  available (such as the EFI variable services).
1788
1789	  This option is only useful on systems that have EFI firmware.
1790	  In addition, you should use the latest ELILO loader available
1791	  at <http://elilo.sourceforge.net> in order to take advantage
1792	  of EFI runtime services. However, even with this option, the
1793	  resultant kernel should continue to boot on existing non-EFI
1794	  platforms.
1795
1796config EFI_STUB
1797       bool "EFI stub support"
1798       depends on EFI && !X86_USE_3DNOW
1799       select RELOCATABLE
1800       ---help---
1801          This kernel feature allows a bzImage to be loaded directly
1802	  by EFI firmware without the use of a bootloader.
1803
1804	  See Documentation/efi-stub.txt for more information.
1805
1806config EFI_MIXED
1807	bool "EFI mixed-mode support"
1808	depends on EFI_STUB && X86_64
1809	---help---
1810	   Enabling this feature allows a 64-bit kernel to be booted
1811	   on a 32-bit firmware, provided that your CPU supports 64-bit
1812	   mode.
1813
1814	   Note that it is not possible to boot a mixed-mode enabled
1815	   kernel via the EFI boot stub - a bootloader that supports
1816	   the EFI handover protocol must be used.
1817
1818	   If unsure, say N.
1819
1820config SECCOMP
1821	def_bool y
1822	prompt "Enable seccomp to safely compute untrusted bytecode"
1823	---help---
1824	  This kernel feature is useful for number crunching applications
1825	  that may need to compute untrusted bytecode during their
1826	  execution. By using pipes or other transports made available to
1827	  the process as file descriptors supporting the read/write
1828	  syscalls, it's possible to isolate those applications in
1829	  their own address space using seccomp. Once seccomp is
1830	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1831	  and the task is only allowed to execute a few safe syscalls
1832	  defined by each seccomp mode.
1833
1834	  If unsure, say Y. Only embedded should say N here.
1835
1836source kernel/Kconfig.hz
1837
1838config KEXEC
1839	bool "kexec system call"
1840	select KEXEC_CORE
1841	---help---
1842	  kexec is a system call that implements the ability to shutdown your
1843	  current kernel, and to start another kernel.  It is like a reboot
1844	  but it is independent of the system firmware.   And like a reboot
1845	  you can start any kernel with it, not just Linux.
1846
1847	  The name comes from the similarity to the exec system call.
1848
1849	  It is an ongoing process to be certain the hardware in a machine
1850	  is properly shutdown, so do not be surprised if this code does not
1851	  initially work for you.  As of this writing the exact hardware
1852	  interface is strongly in flux, so no good recommendation can be
1853	  made.
1854
1855config KEXEC_FILE
1856	bool "kexec file based system call"
1857	select KEXEC_CORE
1858	select BUILD_BIN2C
1859	depends on X86_64
1860	depends on CRYPTO=y
1861	depends on CRYPTO_SHA256=y
1862	---help---
1863	  This is new version of kexec system call. This system call is
1864	  file based and takes file descriptors as system call argument
1865	  for kernel and initramfs as opposed to list of segments as
1866	  accepted by previous system call.
1867
1868config KEXEC_VERIFY_SIG
1869	bool "Verify kernel signature during kexec_file_load() syscall"
1870	depends on KEXEC_FILE
1871	---help---
1872	  This option makes kernel signature verification mandatory for
1873	  the kexec_file_load() syscall.
1874
1875	  In addition to that option, you need to enable signature
1876	  verification for the corresponding kernel image type being
1877	  loaded in order for this to work.
1878
1879config KEXEC_BZIMAGE_VERIFY_SIG
1880	bool "Enable bzImage signature verification support"
1881	depends on KEXEC_VERIFY_SIG
1882	depends on SIGNED_PE_FILE_VERIFICATION
1883	select SYSTEM_TRUSTED_KEYRING
1884	---help---
1885	  Enable bzImage signature verification support.
1886
1887config CRASH_DUMP
1888	bool "kernel crash dumps"
1889	depends on X86_64 || (X86_32 && HIGHMEM)
1890	---help---
1891	  Generate crash dump after being started by kexec.
1892	  This should be normally only set in special crash dump kernels
1893	  which are loaded in the main kernel with kexec-tools into
1894	  a specially reserved region and then later executed after
1895	  a crash by kdump/kexec. The crash dump kernel must be compiled
1896	  to a memory address not used by the main kernel or BIOS using
1897	  PHYSICAL_START, or it must be built as a relocatable image
1898	  (CONFIG_RELOCATABLE=y).
1899	  For more details see Documentation/kdump/kdump.txt
1900
1901config KEXEC_JUMP
1902	bool "kexec jump"
1903	depends on KEXEC && HIBERNATION
1904	---help---
1905	  Jump between original kernel and kexeced kernel and invoke
1906	  code in physical address mode via KEXEC
1907
1908config PHYSICAL_START
1909	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1910	default "0x1000000"
1911	---help---
1912	  This gives the physical address where the kernel is loaded.
1913
1914	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1915	  bzImage will decompress itself to above physical address and
1916	  run from there. Otherwise, bzImage will run from the address where
1917	  it has been loaded by the boot loader and will ignore above physical
1918	  address.
1919
1920	  In normal kdump cases one does not have to set/change this option
1921	  as now bzImage can be compiled as a completely relocatable image
1922	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1923	  address. This option is mainly useful for the folks who don't want
1924	  to use a bzImage for capturing the crash dump and want to use a
1925	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
1926	  to be specifically compiled to run from a specific memory area
1927	  (normally a reserved region) and this option comes handy.
1928
1929	  So if you are using bzImage for capturing the crash dump,
1930	  leave the value here unchanged to 0x1000000 and set
1931	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
1932	  for capturing the crash dump change this value to start of
1933	  the reserved region.  In other words, it can be set based on
1934	  the "X" value as specified in the "crashkernel=YM@XM"
1935	  command line boot parameter passed to the panic-ed
1936	  kernel. Please take a look at Documentation/kdump/kdump.txt
1937	  for more details about crash dumps.
1938
1939	  Usage of bzImage for capturing the crash dump is recommended as
1940	  one does not have to build two kernels. Same kernel can be used
1941	  as production kernel and capture kernel. Above option should have
1942	  gone away after relocatable bzImage support is introduced. But it
1943	  is present because there are users out there who continue to use
1944	  vmlinux for dump capture. This option should go away down the
1945	  line.
1946
1947	  Don't change this unless you know what you are doing.
1948
1949config RELOCATABLE
1950	bool "Build a relocatable kernel"
1951	default y
1952	---help---
1953	  This builds a kernel image that retains relocation information
1954	  so it can be loaded someplace besides the default 1MB.
1955	  The relocations tend to make the kernel binary about 10% larger,
1956	  but are discarded at runtime.
1957
1958	  One use is for the kexec on panic case where the recovery kernel
1959	  must live at a different physical address than the primary
1960	  kernel.
1961
1962	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1963	  it has been loaded at and the compile time physical address
1964	  (CONFIG_PHYSICAL_START) is used as the minimum location.
1965
1966config RANDOMIZE_BASE
1967	bool "Randomize the address of the kernel image (KASLR)"
1968	depends on RELOCATABLE
1969	default n
1970	---help---
1971	  In support of Kernel Address Space Layout Randomization (KASLR),
1972	  this randomizes the physical address at which the kernel image
1973	  is decompressed and the virtual address where the kernel
1974	  image is mapped, as a security feature that deters exploit
1975	  attempts relying on knowledge of the location of kernel
1976	  code internals.
1977
1978	  On 64-bit, the kernel physical and virtual addresses are
1979	  randomized separately. The physical address will be anywhere
1980	  between 16MB and the top of physical memory (up to 64TB). The
1981	  virtual address will be randomized from 16MB up to 1GB (9 bits
1982	  of entropy). Note that this also reduces the memory space
1983	  available to kernel modules from 1.5GB to 1GB.
1984
1985	  On 32-bit, the kernel physical and virtual addresses are
1986	  randomized together. They will be randomized from 16MB up to
1987	  512MB (8 bits of entropy).
1988
1989	  Entropy is generated using the RDRAND instruction if it is
1990	  supported. If RDTSC is supported, its value is mixed into
1991	  the entropy pool as well. If neither RDRAND nor RDTSC are
1992	  supported, then entropy is read from the i8254 timer. The
1993	  usable entropy is limited by the kernel being built using
1994	  2GB addressing, and that PHYSICAL_ALIGN must be at a
1995	  minimum of 2MB. As a result, only 10 bits of entropy are
1996	  theoretically possible, but the implementations are further
1997	  limited due to memory layouts.
1998
1999	  If unsure, say N.
2000
2001# Relocation on x86 needs some additional build support
2002config X86_NEED_RELOCS
2003	def_bool y
2004	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2005
2006config PHYSICAL_ALIGN
2007	hex "Alignment value to which kernel should be aligned"
2008	default "0x200000"
2009	range 0x2000 0x1000000 if X86_32
2010	range 0x200000 0x1000000 if X86_64
2011	---help---
2012	  This value puts the alignment restrictions on physical address
2013	  where kernel is loaded and run from. Kernel is compiled for an
2014	  address which meets above alignment restriction.
2015
2016	  If bootloader loads the kernel at a non-aligned address and
2017	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2018	  address aligned to above value and run from there.
2019
2020	  If bootloader loads the kernel at a non-aligned address and
2021	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2022	  load address and decompress itself to the address it has been
2023	  compiled for and run from there. The address for which kernel is
2024	  compiled already meets above alignment restrictions. Hence the
2025	  end result is that kernel runs from a physical address meeting
2026	  above alignment restrictions.
2027
2028	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2029	  this value must be a multiple of 0x200000.
2030
2031	  Don't change this unless you know what you are doing.
2032
2033config RANDOMIZE_MEMORY
2034	bool "Randomize the kernel memory sections"
2035	depends on X86_64
2036	depends on RANDOMIZE_BASE
2037	default RANDOMIZE_BASE
2038	---help---
2039	   Randomizes the base virtual address of kernel memory sections
2040	   (physical memory mapping, vmalloc & vmemmap). This security feature
2041	   makes exploits relying on predictable memory locations less reliable.
2042
2043	   The order of allocations remains unchanged. Entropy is generated in
2044	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2045	   configuration have in average 30,000 different possible virtual
2046	   addresses for each memory section.
2047
2048	   If unsure, say N.
2049
2050config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2051	hex "Physical memory mapping padding" if EXPERT
2052	depends on RANDOMIZE_MEMORY
2053	default "0xa" if MEMORY_HOTPLUG
2054	default "0x0"
2055	range 0x1 0x40 if MEMORY_HOTPLUG
2056	range 0x0 0x40
2057	---help---
2058	   Define the padding in terabytes added to the existing physical
2059	   memory size during kernel memory randomization. It is useful
2060	   for memory hotplug support but reduces the entropy available for
2061	   address randomization.
2062
2063	   If unsure, leave at the default value.
2064
2065config HOTPLUG_CPU
2066	bool "Support for hot-pluggable CPUs"
2067	depends on SMP
2068	---help---
2069	  Say Y here to allow turning CPUs off and on. CPUs can be
2070	  controlled through /sys/devices/system/cpu.
2071	  ( Note: power management support will enable this option
2072	    automatically on SMP systems. )
2073	  Say N if you want to disable CPU hotplug.
2074
2075config BOOTPARAM_HOTPLUG_CPU0
2076	bool "Set default setting of cpu0_hotpluggable"
2077	default n
2078	depends on HOTPLUG_CPU
2079	---help---
2080	  Set whether default state of cpu0_hotpluggable is on or off.
2081
2082	  Say Y here to enable CPU0 hotplug by default. If this switch
2083	  is turned on, there is no need to give cpu0_hotplug kernel
2084	  parameter and the CPU0 hotplug feature is enabled by default.
2085
2086	  Please note: there are two known CPU0 dependencies if you want
2087	  to enable the CPU0 hotplug feature either by this switch or by
2088	  cpu0_hotplug kernel parameter.
2089
2090	  First, resume from hibernate or suspend always starts from CPU0.
2091	  So hibernate and suspend are prevented if CPU0 is offline.
2092
2093	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2094	  offline if any interrupt can not migrate out of CPU0. There may
2095	  be other CPU0 dependencies.
2096
2097	  Please make sure the dependencies are under your control before
2098	  you enable this feature.
2099
2100	  Say N if you don't want to enable CPU0 hotplug feature by default.
2101	  You still can enable the CPU0 hotplug feature at boot by kernel
2102	  parameter cpu0_hotplug.
2103
2104config DEBUG_HOTPLUG_CPU0
2105	def_bool n
2106	prompt "Debug CPU0 hotplug"
2107	depends on HOTPLUG_CPU
2108	---help---
2109	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2110	  soon as possible and boots up userspace with CPU0 offlined. User
2111	  can online CPU0 back after boot time.
2112
2113	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2114	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2115	  compilation or giving cpu0_hotplug kernel parameter at boot.
2116
2117	  If unsure, say N.
2118
2119config COMPAT_VDSO
2120	def_bool n
2121	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2122	depends on COMPAT_32
2123	---help---
2124	  Certain buggy versions of glibc will crash if they are
2125	  presented with a 32-bit vDSO that is not mapped at the address
2126	  indicated in its segment table.
2127
2128	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2129	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2130	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2131	  the only released version with the bug, but OpenSUSE 9
2132	  contains a buggy "glibc 2.3.2".
2133
2134	  The symptom of the bug is that everything crashes on startup, saying:
2135	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2136
2137	  Saying Y here changes the default value of the vdso32 boot
2138	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2139	  This works around the glibc bug but hurts performance.
2140
2141	  If unsure, say N: if you are compiling your own kernel, you
2142	  are unlikely to be using a buggy version of glibc.
2143
2144choice
2145	prompt "vsyscall table for legacy applications"
2146	depends on X86_64
2147	default LEGACY_VSYSCALL_EMULATE
2148	help
2149	  Legacy user code that does not know how to find the vDSO expects
2150	  to be able to issue three syscalls by calling fixed addresses in
2151	  kernel space. Since this location is not randomized with ASLR,
2152	  it can be used to assist security vulnerability exploitation.
2153
2154	  This setting can be changed at boot time via the kernel command
2155	  line parameter vsyscall=[native|emulate|none].
2156
2157	  On a system with recent enough glibc (2.14 or newer) and no
2158	  static binaries, you can say None without a performance penalty
2159	  to improve security.
2160
2161	  If unsure, select "Emulate".
2162
2163	config LEGACY_VSYSCALL_NATIVE
2164		bool "Native"
2165		help
2166		  Actual executable code is located in the fixed vsyscall
2167		  address mapping, implementing time() efficiently. Since
2168		  this makes the mapping executable, it can be used during
2169		  security vulnerability exploitation (traditionally as
2170		  ROP gadgets). This configuration is not recommended.
2171
2172	config LEGACY_VSYSCALL_EMULATE
2173		bool "Emulate"
2174		help
2175		  The kernel traps and emulates calls into the fixed
2176		  vsyscall address mapping. This makes the mapping
2177		  non-executable, but it still contains known contents,
2178		  which could be used in certain rare security vulnerability
2179		  exploits. This configuration is recommended when userspace
2180		  still uses the vsyscall area.
2181
2182	config LEGACY_VSYSCALL_NONE
2183		bool "None"
2184		help
2185		  There will be no vsyscall mapping at all. This will
2186		  eliminate any risk of ASLR bypass due to the vsyscall
2187		  fixed address mapping. Attempts to use the vsyscalls
2188		  will be reported to dmesg, so that either old or
2189		  malicious userspace programs can be identified.
2190
2191endchoice
2192
2193config CMDLINE_BOOL
2194	bool "Built-in kernel command line"
2195	---help---
2196	  Allow for specifying boot arguments to the kernel at
2197	  build time.  On some systems (e.g. embedded ones), it is
2198	  necessary or convenient to provide some or all of the
2199	  kernel boot arguments with the kernel itself (that is,
2200	  to not rely on the boot loader to provide them.)
2201
2202	  To compile command line arguments into the kernel,
2203	  set this option to 'Y', then fill in the
2204	  boot arguments in CONFIG_CMDLINE.
2205
2206	  Systems with fully functional boot loaders (i.e. non-embedded)
2207	  should leave this option set to 'N'.
2208
2209config CMDLINE
2210	string "Built-in kernel command string"
2211	depends on CMDLINE_BOOL
2212	default ""
2213	---help---
2214	  Enter arguments here that should be compiled into the kernel
2215	  image and used at boot time.  If the boot loader provides a
2216	  command line at boot time, it is appended to this string to
2217	  form the full kernel command line, when the system boots.
2218
2219	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2220	  change this behavior.
2221
2222	  In most cases, the command line (whether built-in or provided
2223	  by the boot loader) should specify the device for the root
2224	  file system.
2225
2226config CMDLINE_OVERRIDE
2227	bool "Built-in command line overrides boot loader arguments"
2228	depends on CMDLINE_BOOL
2229	---help---
2230	  Set this option to 'Y' to have the kernel ignore the boot loader
2231	  command line, and use ONLY the built-in command line.
2232
2233	  This is used to work around broken boot loaders.  This should
2234	  be set to 'N' under normal conditions.
2235
2236config MODIFY_LDT_SYSCALL
2237	bool "Enable the LDT (local descriptor table)" if EXPERT
2238	default y
2239	---help---
2240	  Linux can allow user programs to install a per-process x86
2241	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2242	  call.  This is required to run 16-bit or segmented code such as
2243	  DOSEMU or some Wine programs.  It is also used by some very old
2244	  threading libraries.
2245
2246	  Enabling this feature adds a small amount of overhead to
2247	  context switches and increases the low-level kernel attack
2248	  surface.  Disabling it removes the modify_ldt(2) system call.
2249
2250	  Saying 'N' here may make sense for embedded or server kernels.
2251
2252source "kernel/livepatch/Kconfig"
2253
2254endmenu
2255
2256config ARCH_ENABLE_MEMORY_HOTPLUG
2257	def_bool y
2258	depends on X86_64 || (X86_32 && HIGHMEM)
2259
2260config ARCH_ENABLE_MEMORY_HOTREMOVE
2261	def_bool y
2262	depends on MEMORY_HOTPLUG
2263
2264config USE_PERCPU_NUMA_NODE_ID
2265	def_bool y
2266	depends on NUMA
2267
2268config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2269	def_bool y
2270	depends on X86_64 || X86_PAE
2271
2272config ARCH_ENABLE_HUGEPAGE_MIGRATION
2273	def_bool y
2274	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2275
2276menu "Power management and ACPI options"
2277
2278config ARCH_HIBERNATION_HEADER
2279	def_bool y
2280	depends on X86_64 && HIBERNATION
2281
2282source "kernel/power/Kconfig"
2283
2284source "drivers/acpi/Kconfig"
2285
2286source "drivers/sfi/Kconfig"
2287
2288config X86_APM_BOOT
2289	def_bool y
2290	depends on APM
2291
2292menuconfig APM
2293	tristate "APM (Advanced Power Management) BIOS support"
2294	depends on X86_32 && PM_SLEEP
2295	---help---
2296	  APM is a BIOS specification for saving power using several different
2297	  techniques. This is mostly useful for battery powered laptops with
2298	  APM compliant BIOSes. If you say Y here, the system time will be
2299	  reset after a RESUME operation, the /proc/apm device will provide
2300	  battery status information, and user-space programs will receive
2301	  notification of APM "events" (e.g. battery status change).
2302
2303	  If you select "Y" here, you can disable actual use of the APM
2304	  BIOS by passing the "apm=off" option to the kernel at boot time.
2305
2306	  Note that the APM support is almost completely disabled for
2307	  machines with more than one CPU.
2308
2309	  In order to use APM, you will need supporting software. For location
2310	  and more information, read <file:Documentation/power/apm-acpi.txt>
2311	  and the Battery Powered Linux mini-HOWTO, available from
2312	  <http://www.tldp.org/docs.html#howto>.
2313
2314	  This driver does not spin down disk drives (see the hdparm(8)
2315	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2316	  VESA-compliant "green" monitors.
2317
2318	  This driver does not support the TI 4000M TravelMate and the ACER
2319	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2320	  desktop machines also don't have compliant BIOSes, and this driver
2321	  may cause those machines to panic during the boot phase.
2322
2323	  Generally, if you don't have a battery in your machine, there isn't
2324	  much point in using this driver and you should say N. If you get
2325	  random kernel OOPSes or reboots that don't seem to be related to
2326	  anything, try disabling/enabling this option (or disabling/enabling
2327	  APM in your BIOS).
2328
2329	  Some other things you should try when experiencing seemingly random,
2330	  "weird" problems:
2331
2332	  1) make sure that you have enough swap space and that it is
2333	  enabled.
2334	  2) pass the "no-hlt" option to the kernel
2335	  3) switch on floating point emulation in the kernel and pass
2336	  the "no387" option to the kernel
2337	  4) pass the "floppy=nodma" option to the kernel
2338	  5) pass the "mem=4M" option to the kernel (thereby disabling
2339	  all but the first 4 MB of RAM)
2340	  6) make sure that the CPU is not over clocked.
2341	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2342	  8) disable the cache from your BIOS settings
2343	  9) install a fan for the video card or exchange video RAM
2344	  10) install a better fan for the CPU
2345	  11) exchange RAM chips
2346	  12) exchange the motherboard.
2347
2348	  To compile this driver as a module, choose M here: the
2349	  module will be called apm.
2350
2351if APM
2352
2353config APM_IGNORE_USER_SUSPEND
2354	bool "Ignore USER SUSPEND"
2355	---help---
2356	  This option will ignore USER SUSPEND requests. On machines with a
2357	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2358	  series notebooks, it is necessary to say Y because of a BIOS bug.
2359
2360config APM_DO_ENABLE
2361	bool "Enable PM at boot time"
2362	---help---
2363	  Enable APM features at boot time. From page 36 of the APM BIOS
2364	  specification: "When disabled, the APM BIOS does not automatically
2365	  power manage devices, enter the Standby State, enter the Suspend
2366	  State, or take power saving steps in response to CPU Idle calls."
2367	  This driver will make CPU Idle calls when Linux is idle (unless this
2368	  feature is turned off -- see "Do CPU IDLE calls", below). This
2369	  should always save battery power, but more complicated APM features
2370	  will be dependent on your BIOS implementation. You may need to turn
2371	  this option off if your computer hangs at boot time when using APM
2372	  support, or if it beeps continuously instead of suspending. Turn
2373	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2374	  T400CDT. This is off by default since most machines do fine without
2375	  this feature.
2376
2377config APM_CPU_IDLE
2378	depends on CPU_IDLE
2379	bool "Make CPU Idle calls when idle"
2380	---help---
2381	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2382	  On some machines, this can activate improved power savings, such as
2383	  a slowed CPU clock rate, when the machine is idle. These idle calls
2384	  are made after the idle loop has run for some length of time (e.g.,
2385	  333 mS). On some machines, this will cause a hang at boot time or
2386	  whenever the CPU becomes idle. (On machines with more than one CPU,
2387	  this option does nothing.)
2388
2389config APM_DISPLAY_BLANK
2390	bool "Enable console blanking using APM"
2391	---help---
2392	  Enable console blanking using the APM. Some laptops can use this to
2393	  turn off the LCD backlight when the screen blanker of the Linux
2394	  virtual console blanks the screen. Note that this is only used by
2395	  the virtual console screen blanker, and won't turn off the backlight
2396	  when using the X Window system. This also doesn't have anything to
2397	  do with your VESA-compliant power-saving monitor. Further, this
2398	  option doesn't work for all laptops -- it might not turn off your
2399	  backlight at all, or it might print a lot of errors to the console,
2400	  especially if you are using gpm.
2401
2402config APM_ALLOW_INTS
2403	bool "Allow interrupts during APM BIOS calls"
2404	---help---
2405	  Normally we disable external interrupts while we are making calls to
2406	  the APM BIOS as a measure to lessen the effects of a badly behaving
2407	  BIOS implementation.  The BIOS should reenable interrupts if it
2408	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2409	  many of the newer IBM Thinkpads.  If you experience hangs when you
2410	  suspend, try setting this to Y.  Otherwise, say N.
2411
2412endif # APM
2413
2414source "drivers/cpufreq/Kconfig"
2415
2416source "drivers/cpuidle/Kconfig"
2417
2418source "drivers/idle/Kconfig"
2419
2420endmenu
2421
2422
2423menu "Bus options (PCI etc.)"
2424
2425config PCI
2426	bool "PCI support"
2427	default y
2428	---help---
2429	  Find out whether you have a PCI motherboard. PCI is the name of a
2430	  bus system, i.e. the way the CPU talks to the other stuff inside
2431	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2432	  VESA. If you have PCI, say Y, otherwise N.
2433
2434choice
2435	prompt "PCI access mode"
2436	depends on X86_32 && PCI
2437	default PCI_GOANY
2438	---help---
2439	  On PCI systems, the BIOS can be used to detect the PCI devices and
2440	  determine their configuration. However, some old PCI motherboards
2441	  have BIOS bugs and may crash if this is done. Also, some embedded
2442	  PCI-based systems don't have any BIOS at all. Linux can also try to
2443	  detect the PCI hardware directly without using the BIOS.
2444
2445	  With this option, you can specify how Linux should detect the
2446	  PCI devices. If you choose "BIOS", the BIOS will be used,
2447	  if you choose "Direct", the BIOS won't be used, and if you
2448	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2449	  If you choose "Any", the kernel will try MMCONFIG, then the
2450	  direct access method and falls back to the BIOS if that doesn't
2451	  work. If unsure, go with the default, which is "Any".
2452
2453config PCI_GOBIOS
2454	bool "BIOS"
2455
2456config PCI_GOMMCONFIG
2457	bool "MMConfig"
2458
2459config PCI_GODIRECT
2460	bool "Direct"
2461
2462config PCI_GOOLPC
2463	bool "OLPC XO-1"
2464	depends on OLPC
2465
2466config PCI_GOANY
2467	bool "Any"
2468
2469endchoice
2470
2471config PCI_BIOS
2472	def_bool y
2473	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2474
2475# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2476config PCI_DIRECT
2477	def_bool y
2478	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2479
2480config PCI_MMCONFIG
2481	def_bool y
2482	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2483
2484config PCI_OLPC
2485	def_bool y
2486	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2487
2488config PCI_XEN
2489	def_bool y
2490	depends on PCI && XEN
2491	select SWIOTLB_XEN
2492
2493config PCI_DOMAINS
2494	def_bool y
2495	depends on PCI
2496
2497config PCI_MMCONFIG
2498	bool "Support mmconfig PCI config space access"
2499	depends on X86_64 && PCI && ACPI
2500
2501config PCI_CNB20LE_QUIRK
2502	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2503	depends on PCI
2504	help
2505	  Read the PCI windows out of the CNB20LE host bridge. This allows
2506	  PCI hotplug to work on systems with the CNB20LE chipset which do
2507	  not have ACPI.
2508
2509	  There's no public spec for this chipset, and this functionality
2510	  is known to be incomplete.
2511
2512	  You should say N unless you know you need this.
2513
2514source "drivers/pci/Kconfig"
2515
2516config ISA_BUS
2517	bool "ISA-style bus support on modern systems" if EXPERT
2518	select ISA_BUS_API
2519	help
2520	  Enables ISA-style drivers on modern systems. This is necessary to
2521	  support PC/104 devices on X86_64 platforms.
2522
2523	  If unsure, say N.
2524
2525# x86_64 have no ISA slots, but can have ISA-style DMA.
2526config ISA_DMA_API
2527	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2528	default y
2529	help
2530	  Enables ISA-style DMA support for devices requiring such controllers.
2531	  If unsure, say Y.
2532
2533if X86_32
2534
2535config ISA
2536	bool "ISA support"
2537	---help---
2538	  Find out whether you have ISA slots on your motherboard.  ISA is the
2539	  name of a bus system, i.e. the way the CPU talks to the other stuff
2540	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2541	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2542	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2543
2544config EISA
2545	bool "EISA support"
2546	depends on ISA
2547	---help---
2548	  The Extended Industry Standard Architecture (EISA) bus was
2549	  developed as an open alternative to the IBM MicroChannel bus.
2550
2551	  The EISA bus provided some of the features of the IBM MicroChannel
2552	  bus while maintaining backward compatibility with cards made for
2553	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2554	  1995 when it was made obsolete by the PCI bus.
2555
2556	  Say Y here if you are building a kernel for an EISA-based machine.
2557
2558	  Otherwise, say N.
2559
2560source "drivers/eisa/Kconfig"
2561
2562config SCx200
2563	tristate "NatSemi SCx200 support"
2564	---help---
2565	  This provides basic support for National Semiconductor's
2566	  (now AMD's) Geode processors.  The driver probes for the
2567	  PCI-IDs of several on-chip devices, so its a good dependency
2568	  for other scx200_* drivers.
2569
2570	  If compiled as a module, the driver is named scx200.
2571
2572config SCx200HR_TIMER
2573	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2574	depends on SCx200
2575	default y
2576	---help---
2577	  This driver provides a clocksource built upon the on-chip
2578	  27MHz high-resolution timer.  Its also a workaround for
2579	  NSC Geode SC-1100's buggy TSC, which loses time when the
2580	  processor goes idle (as is done by the scheduler).  The
2581	  other workaround is idle=poll boot option.
2582
2583config OLPC
2584	bool "One Laptop Per Child support"
2585	depends on !X86_PAE
2586	select GPIOLIB
2587	select OF
2588	select OF_PROMTREE
2589	select IRQ_DOMAIN
2590	---help---
2591	  Add support for detecting the unique features of the OLPC
2592	  XO hardware.
2593
2594config OLPC_XO1_PM
2595	bool "OLPC XO-1 Power Management"
2596	depends on OLPC && MFD_CS5535 && PM_SLEEP
2597	select MFD_CORE
2598	---help---
2599	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2600
2601config OLPC_XO1_RTC
2602	bool "OLPC XO-1 Real Time Clock"
2603	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2604	---help---
2605	  Add support for the XO-1 real time clock, which can be used as a
2606	  programmable wakeup source.
2607
2608config OLPC_XO1_SCI
2609	bool "OLPC XO-1 SCI extras"
2610	depends on OLPC && OLPC_XO1_PM
2611	depends on INPUT=y
2612	select POWER_SUPPLY
2613	select GPIO_CS5535
2614	select MFD_CORE
2615	---help---
2616	  Add support for SCI-based features of the OLPC XO-1 laptop:
2617	   - EC-driven system wakeups
2618	   - Power button
2619	   - Ebook switch
2620	   - Lid switch
2621	   - AC adapter status updates
2622	   - Battery status updates
2623
2624config OLPC_XO15_SCI
2625	bool "OLPC XO-1.5 SCI extras"
2626	depends on OLPC && ACPI
2627	select POWER_SUPPLY
2628	---help---
2629	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2630	   - EC-driven system wakeups
2631	   - AC adapter status updates
2632	   - Battery status updates
2633
2634config ALIX
2635	bool "PCEngines ALIX System Support (LED setup)"
2636	select GPIOLIB
2637	---help---
2638	  This option enables system support for the PCEngines ALIX.
2639	  At present this just sets up LEDs for GPIO control on
2640	  ALIX2/3/6 boards.  However, other system specific setup should
2641	  get added here.
2642
2643	  Note: You must still enable the drivers for GPIO and LED support
2644	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2645
2646	  Note: You have to set alix.force=1 for boards with Award BIOS.
2647
2648config NET5501
2649	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2650	select GPIOLIB
2651	---help---
2652	  This option enables system support for the Soekris Engineering net5501.
2653
2654config GEOS
2655	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2656	select GPIOLIB
2657	depends on DMI
2658	---help---
2659	  This option enables system support for the Traverse Technologies GEOS.
2660
2661config TS5500
2662	bool "Technologic Systems TS-5500 platform support"
2663	depends on MELAN
2664	select CHECK_SIGNATURE
2665	select NEW_LEDS
2666	select LEDS_CLASS
2667	---help---
2668	  This option enables system support for the Technologic Systems TS-5500.
2669
2670endif # X86_32
2671
2672config AMD_NB
2673	def_bool y
2674	depends on CPU_SUP_AMD && PCI
2675
2676source "drivers/pcmcia/Kconfig"
2677
2678config RAPIDIO
2679	tristate "RapidIO support"
2680	depends on PCI
2681	default n
2682	help
2683	  If enabled this option will include drivers and the core
2684	  infrastructure code to support RapidIO interconnect devices.
2685
2686source "drivers/rapidio/Kconfig"
2687
2688config X86_SYSFB
2689	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2690	help
2691	  Firmwares often provide initial graphics framebuffers so the BIOS,
2692	  bootloader or kernel can show basic video-output during boot for
2693	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2694	  Extensions and EFI-framebuffers for this, which are mostly limited
2695	  to x86.
2696	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2697	  framebuffers so the new generic system-framebuffer drivers can be
2698	  used on x86. If the framebuffer is not compatible with the generic
2699	  modes, it is adverticed as fallback platform framebuffer so legacy
2700	  drivers like efifb, vesafb and uvesafb can pick it up.
2701	  If this option is not selected, all system framebuffers are always
2702	  marked as fallback platform framebuffers as usual.
2703
2704	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2705	  not be able to pick up generic system framebuffers if this option
2706	  is selected. You are highly encouraged to enable simplefb as
2707	  replacement if you select this option. simplefb can correctly deal
2708	  with generic system framebuffers. But you should still keep vesafb
2709	  and others enabled as fallback if a system framebuffer is
2710	  incompatible with simplefb.
2711
2712	  If unsure, say Y.
2713
2714endmenu
2715
2716
2717menu "Executable file formats / Emulations"
2718
2719source "fs/Kconfig.binfmt"
2720
2721config IA32_EMULATION
2722	bool "IA32 Emulation"
2723	depends on X86_64
2724	select ARCH_WANT_OLD_COMPAT_IPC
2725	select BINFMT_ELF
2726	select COMPAT_BINFMT_ELF
2727	select COMPAT_OLD_SIGACTION
2728	---help---
2729	  Include code to run legacy 32-bit programs under a
2730	  64-bit kernel. You should likely turn this on, unless you're
2731	  100% sure that you don't have any 32-bit programs left.
2732
2733config IA32_AOUT
2734	tristate "IA32 a.out support"
2735	depends on IA32_EMULATION
2736	---help---
2737	  Support old a.out binaries in the 32bit emulation.
2738
2739config X86_X32
2740	bool "x32 ABI for 64-bit mode"
2741	depends on X86_64
2742	---help---
2743	  Include code to run binaries for the x32 native 32-bit ABI
2744	  for 64-bit processors.  An x32 process gets access to the
2745	  full 64-bit register file and wide data path while leaving
2746	  pointers at 32 bits for smaller memory footprint.
2747
2748	  You will need a recent binutils (2.22 or later) with
2749	  elf32_x86_64 support enabled to compile a kernel with this
2750	  option set.
2751
2752config COMPAT_32
2753	def_bool y
2754	depends on IA32_EMULATION || X86_32
2755	select HAVE_UID16
2756	select OLD_SIGSUSPEND3
2757
2758config COMPAT
2759	def_bool y
2760	depends on IA32_EMULATION || X86_X32
2761
2762if COMPAT
2763config COMPAT_FOR_U64_ALIGNMENT
2764	def_bool y
2765
2766config SYSVIPC_COMPAT
2767	def_bool y
2768	depends on SYSVIPC
2769
2770config KEYS_COMPAT
2771	def_bool y
2772	depends on KEYS
2773endif
2774
2775endmenu
2776
2777
2778config HAVE_ATOMIC_IOMAP
2779	def_bool y
2780	depends on X86_32
2781
2782config X86_DEV_DMA_OPS
2783	bool
2784	depends on X86_64 || STA2X11
2785
2786config X86_DMA_REMAP
2787	bool
2788	depends on STA2X11
2789
2790source "net/Kconfig"
2791
2792source "drivers/Kconfig"
2793
2794source "drivers/firmware/Kconfig"
2795
2796source "fs/Kconfig"
2797
2798source "arch/x86/Kconfig.debug"
2799
2800source "security/Kconfig"
2801
2802source "crypto/Kconfig"
2803
2804source "arch/x86/kvm/Kconfig"
2805
2806source "lib/Kconfig"
2807