xref: /openbmc/linux/arch/x86/Kconfig (revision f3539c12)
1# Select 32 or 64 bit
2config 64BIT
3	bool "64-bit kernel" if ARCH = "x86"
4	default ARCH != "i386"
5	---help---
6	  Say yes to build a 64-bit kernel - formerly known as x86_64
7	  Say no to build a 32-bit kernel - formerly known as i386
8
9config X86_32
10	def_bool y
11	depends on !64BIT
12
13config X86_64
14	def_bool y
15	depends on 64BIT
16
17### Arch settings
18config X86
19	def_bool y
20	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
21	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
22	select ANON_INODES
23	select ARCH_CLOCKSOURCE_DATA
24	select ARCH_DISCARD_MEMBLOCK
25	select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI
26	select ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE
27	select ARCH_HAS_DEVMEM_IS_ALLOWED
28	select ARCH_HAS_ELF_RANDOMIZE
29	select ARCH_HAS_FAST_MULTIPLIER
30	select ARCH_HAS_GCOV_PROFILE_ALL
31	select ARCH_HAS_KCOV			if X86_64
32	select ARCH_HAS_PMEM_API		if X86_64
33	select ARCH_HAS_MMIO_FLUSH
34	select ARCH_HAS_SG_CHAIN
35	select ARCH_HAS_UBSAN_SANITIZE_ALL
36	select ARCH_HAVE_NMI_SAFE_CMPXCHG
37	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
38	select ARCH_MIGHT_HAVE_PC_PARPORT
39	select ARCH_MIGHT_HAVE_PC_SERIO
40	select ARCH_SUPPORTS_ATOMIC_RMW
41	select ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT
42	select ARCH_SUPPORTS_INT128		if X86_64
43	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
44	select ARCH_USE_BUILTIN_BSWAP
45	select ARCH_USE_CMPXCHG_LOCKREF		if X86_64
46	select ARCH_USE_QUEUED_RWLOCKS
47	select ARCH_USE_QUEUED_SPINLOCKS
48	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH if SMP
49	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
50	select ARCH_WANT_FRAME_POINTERS
51	select ARCH_WANT_IPC_PARSE_VERSION	if X86_32
52	select BUILDTIME_EXTABLE_SORT
53	select CLKEVT_I8253
54	select CLKSRC_I8253			if X86_32
55	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
56	select CLOCKSOURCE_WATCHDOG
57	select CLONE_BACKWARDS			if X86_32
58	select COMPAT_OLD_SIGACTION		if IA32_EMULATION
59	select DCACHE_WORD_ACCESS
60	select EDAC_ATOMIC_SCRUB
61	select EDAC_SUPPORT
62	select GENERIC_CLOCKEVENTS
63	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
64	select GENERIC_CLOCKEVENTS_MIN_ADJUST
65	select GENERIC_CMOS_UPDATE
66	select GENERIC_CPU_AUTOPROBE
67	select GENERIC_EARLY_IOREMAP
68	select GENERIC_FIND_FIRST_BIT
69	select GENERIC_IOMAP
70	select GENERIC_IRQ_PROBE
71	select GENERIC_IRQ_SHOW
72	select GENERIC_PENDING_IRQ		if SMP
73	select GENERIC_SMP_IDLE_THREAD
74	select GENERIC_STRNCPY_FROM_USER
75	select GENERIC_STRNLEN_USER
76	select GENERIC_TIME_VSYSCALL
77	select HAVE_ACPI_APEI			if ACPI
78	select HAVE_ACPI_APEI_NMI		if ACPI
79	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
80	select HAVE_AOUT			if X86_32
81	select HAVE_ARCH_AUDITSYSCALL
82	select HAVE_ARCH_HARDENED_USERCOPY
83	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
84	select HAVE_ARCH_JUMP_LABEL
85	select HAVE_ARCH_KASAN			if X86_64 && SPARSEMEM_VMEMMAP
86	select HAVE_ARCH_KGDB
87	select HAVE_ARCH_KMEMCHECK
88	select HAVE_ARCH_MMAP_RND_BITS		if MMU
89	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
90	select HAVE_ARCH_SECCOMP_FILTER
91	select HAVE_ARCH_SOFT_DIRTY		if X86_64
92	select HAVE_ARCH_TRACEHOOK
93	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
94	select HAVE_ARCH_WITHIN_STACK_FRAMES
95	select HAVE_EBPF_JIT			if X86_64
96	select HAVE_CC_STACKPROTECTOR
97	select HAVE_CMPXCHG_DOUBLE
98	select HAVE_CMPXCHG_LOCAL
99	select HAVE_CONTEXT_TRACKING		if X86_64
100	select HAVE_COPY_THREAD_TLS
101	select HAVE_C_RECORDMCOUNT
102	select HAVE_DEBUG_KMEMLEAK
103	select HAVE_DEBUG_STACKOVERFLOW
104	select HAVE_DMA_API_DEBUG
105	select HAVE_DMA_CONTIGUOUS
106	select HAVE_DYNAMIC_FTRACE
107	select HAVE_DYNAMIC_FTRACE_WITH_REGS
108	select HAVE_EFFICIENT_UNALIGNED_ACCESS
109	select HAVE_EXIT_THREAD
110	select HAVE_FENTRY			if X86_64
111	select HAVE_FTRACE_MCOUNT_RECORD
112	select HAVE_FUNCTION_GRAPH_FP_TEST
113	select HAVE_FUNCTION_GRAPH_TRACER
114	select HAVE_FUNCTION_TRACER
115	select HAVE_GCC_PLUGINS
116	select HAVE_GENERIC_DMA_COHERENT	if X86_32
117	select HAVE_HW_BREAKPOINT
118	select HAVE_IDE
119	select HAVE_IOREMAP_PROT
120	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
121	select HAVE_IRQ_TIME_ACCOUNTING
122	select HAVE_KERNEL_BZIP2
123	select HAVE_KERNEL_GZIP
124	select HAVE_KERNEL_LZ4
125	select HAVE_KERNEL_LZMA
126	select HAVE_KERNEL_LZO
127	select HAVE_KERNEL_XZ
128	select HAVE_KPROBES
129	select HAVE_KPROBES_ON_FTRACE
130	select HAVE_KRETPROBES
131	select HAVE_KVM
132	select HAVE_LIVEPATCH			if X86_64
133	select HAVE_MEMBLOCK
134	select HAVE_MEMBLOCK_NODE_MAP
135	select HAVE_MIXED_BREAKPOINTS_REGS
136	select HAVE_NMI
137	select HAVE_OPROFILE
138	select HAVE_OPTPROBES
139	select HAVE_PCSPKR_PLATFORM
140	select HAVE_PERF_EVENTS
141	select HAVE_PERF_EVENTS_NMI
142	select HAVE_PERF_REGS
143	select HAVE_PERF_USER_STACK_DUMP
144	select HAVE_REGS_AND_STACK_ACCESS_API
145	select HAVE_SYSCALL_TRACEPOINTS
146	select HAVE_UID16			if X86_32 || IA32_EMULATION
147	select HAVE_UNSTABLE_SCHED_CLOCK
148	select HAVE_USER_RETURN_NOTIFIER
149	select IRQ_FORCED_THREADING
150	select MODULES_USE_ELF_RELA		if X86_64
151	select MODULES_USE_ELF_REL		if X86_32
152	select OLD_SIGACTION			if X86_32
153	select OLD_SIGSUSPEND3			if X86_32 || IA32_EMULATION
154	select PERF_EVENTS
155	select RTC_LIB
156	select RTC_MC146818_LIB
157	select SPARSE_IRQ
158	select SRCU
159	select SYSCTL_EXCEPTION_TRACE
160	select USER_STACKTRACE_SUPPORT
161	select VIRT_TO_BUS
162	select X86_DEV_DMA_OPS			if X86_64
163	select X86_FEATURE_NAMES		if PROC_FS
164	select HAVE_STACK_VALIDATION		if X86_64
165	select ARCH_USES_HIGH_VMA_FLAGS		if X86_INTEL_MEMORY_PROTECTION_KEYS
166	select ARCH_HAS_PKEYS			if X86_INTEL_MEMORY_PROTECTION_KEYS
167
168config INSTRUCTION_DECODER
169	def_bool y
170	depends on KPROBES || PERF_EVENTS || UPROBES
171
172config OUTPUT_FORMAT
173	string
174	default "elf32-i386" if X86_32
175	default "elf64-x86-64" if X86_64
176
177config ARCH_DEFCONFIG
178	string
179	default "arch/x86/configs/i386_defconfig" if X86_32
180	default "arch/x86/configs/x86_64_defconfig" if X86_64
181
182config LOCKDEP_SUPPORT
183	def_bool y
184
185config STACKTRACE_SUPPORT
186	def_bool y
187
188config MMU
189	def_bool y
190
191config ARCH_MMAP_RND_BITS_MIN
192	default 28 if 64BIT
193	default 8
194
195config ARCH_MMAP_RND_BITS_MAX
196	default 32 if 64BIT
197	default 16
198
199config ARCH_MMAP_RND_COMPAT_BITS_MIN
200	default 8
201
202config ARCH_MMAP_RND_COMPAT_BITS_MAX
203	default 16
204
205config SBUS
206	bool
207
208config NEED_DMA_MAP_STATE
209	def_bool y
210	depends on X86_64 || INTEL_IOMMU || DMA_API_DEBUG || SWIOTLB
211
212config NEED_SG_DMA_LENGTH
213	def_bool y
214
215config GENERIC_ISA_DMA
216	def_bool y
217	depends on ISA_DMA_API
218
219config GENERIC_BUG
220	def_bool y
221	depends on BUG
222	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
223
224config GENERIC_BUG_RELATIVE_POINTERS
225	bool
226
227config GENERIC_HWEIGHT
228	def_bool y
229
230config ARCH_MAY_HAVE_PC_FDC
231	def_bool y
232	depends on ISA_DMA_API
233
234config RWSEM_XCHGADD_ALGORITHM
235	def_bool y
236
237config GENERIC_CALIBRATE_DELAY
238	def_bool y
239
240config ARCH_HAS_CPU_RELAX
241	def_bool y
242
243config ARCH_HAS_CACHE_LINE_SIZE
244	def_bool y
245
246config HAVE_SETUP_PER_CPU_AREA
247	def_bool y
248
249config NEED_PER_CPU_EMBED_FIRST_CHUNK
250	def_bool y
251
252config NEED_PER_CPU_PAGE_FIRST_CHUNK
253	def_bool y
254
255config ARCH_HIBERNATION_POSSIBLE
256	def_bool y
257
258config ARCH_SUSPEND_POSSIBLE
259	def_bool y
260
261config ARCH_WANT_HUGE_PMD_SHARE
262	def_bool y
263
264config ARCH_WANT_GENERAL_HUGETLB
265	def_bool y
266
267config ZONE_DMA32
268	def_bool y if X86_64
269
270config AUDIT_ARCH
271	def_bool y if X86_64
272
273config ARCH_SUPPORTS_OPTIMIZED_INLINING
274	def_bool y
275
276config ARCH_SUPPORTS_DEBUG_PAGEALLOC
277	def_bool y
278
279config KASAN_SHADOW_OFFSET
280	hex
281	depends on KASAN
282	default 0xdffffc0000000000
283
284config HAVE_INTEL_TXT
285	def_bool y
286	depends on INTEL_IOMMU && ACPI
287
288config X86_32_SMP
289	def_bool y
290	depends on X86_32 && SMP
291
292config X86_64_SMP
293	def_bool y
294	depends on X86_64 && SMP
295
296config X86_32_LAZY_GS
297	def_bool y
298	depends on X86_32 && !CC_STACKPROTECTOR
299
300config ARCH_SUPPORTS_UPROBES
301	def_bool y
302
303config FIX_EARLYCON_MEM
304	def_bool y
305
306config DEBUG_RODATA
307	def_bool y
308
309config PGTABLE_LEVELS
310	int
311	default 4 if X86_64
312	default 3 if X86_PAE
313	default 2
314
315source "init/Kconfig"
316source "kernel/Kconfig.freezer"
317
318menu "Processor type and features"
319
320config ZONE_DMA
321	bool "DMA memory allocation support" if EXPERT
322	default y
323	help
324	  DMA memory allocation support allows devices with less than 32-bit
325	  addressing to allocate within the first 16MB of address space.
326	  Disable if no such devices will be used.
327
328	  If unsure, say Y.
329
330config SMP
331	bool "Symmetric multi-processing support"
332	---help---
333	  This enables support for systems with more than one CPU. If you have
334	  a system with only one CPU, say N. If you have a system with more
335	  than one CPU, say Y.
336
337	  If you say N here, the kernel will run on uni- and multiprocessor
338	  machines, but will use only one CPU of a multiprocessor machine. If
339	  you say Y here, the kernel will run on many, but not all,
340	  uniprocessor machines. On a uniprocessor machine, the kernel
341	  will run faster if you say N here.
342
343	  Note that if you say Y here and choose architecture "586" or
344	  "Pentium" under "Processor family", the kernel will not work on 486
345	  architectures. Similarly, multiprocessor kernels for the "PPro"
346	  architecture may not work on all Pentium based boards.
347
348	  People using multiprocessor machines who say Y here should also say
349	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
350	  Management" code will be disabled if you say Y here.
351
352	  See also <file:Documentation/x86/i386/IO-APIC.txt>,
353	  <file:Documentation/nmi_watchdog.txt> and the SMP-HOWTO available at
354	  <http://www.tldp.org/docs.html#howto>.
355
356	  If you don't know what to do here, say N.
357
358config X86_FEATURE_NAMES
359	bool "Processor feature human-readable names" if EMBEDDED
360	default y
361	---help---
362	  This option compiles in a table of x86 feature bits and corresponding
363	  names.  This is required to support /proc/cpuinfo and a few kernel
364	  messages.  You can disable this to save space, at the expense of
365	  making those few kernel messages show numeric feature bits instead.
366
367	  If in doubt, say Y.
368
369config X86_FAST_FEATURE_TESTS
370	bool "Fast CPU feature tests" if EMBEDDED
371	default y
372	---help---
373	  Some fast-paths in the kernel depend on the capabilities of the CPU.
374	  Say Y here for the kernel to patch in the appropriate code at runtime
375	  based on the capabilities of the CPU. The infrastructure for patching
376	  code at runtime takes up some additional space; space-constrained
377	  embedded systems may wish to say N here to produce smaller, slightly
378	  slower code.
379
380config X86_X2APIC
381	bool "Support x2apic"
382	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
383	---help---
384	  This enables x2apic support on CPUs that have this feature.
385
386	  This allows 32-bit apic IDs (so it can support very large systems),
387	  and accesses the local apic via MSRs not via mmio.
388
389	  If you don't know what to do here, say N.
390
391config X86_MPPARSE
392	bool "Enable MPS table" if ACPI || SFI
393	default y
394	depends on X86_LOCAL_APIC
395	---help---
396	  For old smp systems that do not have proper acpi support. Newer systems
397	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
398
399config X86_BIGSMP
400	bool "Support for big SMP systems with more than 8 CPUs"
401	depends on X86_32 && SMP
402	---help---
403	  This option is needed for the systems that have more than 8 CPUs
404
405config GOLDFISH
406       def_bool y
407       depends on X86_GOLDFISH
408
409if X86_32
410config X86_EXTENDED_PLATFORM
411	bool "Support for extended (non-PC) x86 platforms"
412	default y
413	---help---
414	  If you disable this option then the kernel will only support
415	  standard PC platforms. (which covers the vast majority of
416	  systems out there.)
417
418	  If you enable this option then you'll be able to select support
419	  for the following (non-PC) 32 bit x86 platforms:
420		Goldfish (Android emulator)
421		AMD Elan
422		RDC R-321x SoC
423		SGI 320/540 (Visual Workstation)
424		STA2X11-based (e.g. Northville)
425		Moorestown MID devices
426
427	  If you have one of these systems, or if you want to build a
428	  generic distribution kernel, say Y here - otherwise say N.
429endif
430
431if X86_64
432config X86_EXTENDED_PLATFORM
433	bool "Support for extended (non-PC) x86 platforms"
434	default y
435	---help---
436	  If you disable this option then the kernel will only support
437	  standard PC platforms. (which covers the vast majority of
438	  systems out there.)
439
440	  If you enable this option then you'll be able to select support
441	  for the following (non-PC) 64 bit x86 platforms:
442		Numascale NumaChip
443		ScaleMP vSMP
444		SGI Ultraviolet
445
446	  If you have one of these systems, or if you want to build a
447	  generic distribution kernel, say Y here - otherwise say N.
448endif
449# This is an alphabetically sorted list of 64 bit extended platforms
450# Please maintain the alphabetic order if and when there are additions
451config X86_NUMACHIP
452	bool "Numascale NumaChip"
453	depends on X86_64
454	depends on X86_EXTENDED_PLATFORM
455	depends on NUMA
456	depends on SMP
457	depends on X86_X2APIC
458	depends on PCI_MMCONFIG
459	---help---
460	  Adds support for Numascale NumaChip large-SMP systems. Needed to
461	  enable more than ~168 cores.
462	  If you don't have one of these, you should say N here.
463
464config X86_VSMP
465	bool "ScaleMP vSMP"
466	select HYPERVISOR_GUEST
467	select PARAVIRT
468	depends on X86_64 && PCI
469	depends on X86_EXTENDED_PLATFORM
470	depends on SMP
471	---help---
472	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
473	  supposed to run on these EM64T-based machines.  Only choose this option
474	  if you have one of these machines.
475
476config X86_UV
477	bool "SGI Ultraviolet"
478	depends on X86_64
479	depends on X86_EXTENDED_PLATFORM
480	depends on NUMA
481	depends on EFI
482	depends on X86_X2APIC
483	depends on PCI
484	---help---
485	  This option is needed in order to support SGI Ultraviolet systems.
486	  If you don't have one of these, you should say N here.
487
488# Following is an alphabetically sorted list of 32 bit extended platforms
489# Please maintain the alphabetic order if and when there are additions
490
491config X86_GOLDFISH
492       bool "Goldfish (Virtual Platform)"
493       depends on X86_EXTENDED_PLATFORM
494       ---help---
495	 Enable support for the Goldfish virtual platform used primarily
496	 for Android development. Unless you are building for the Android
497	 Goldfish emulator say N here.
498
499config X86_INTEL_CE
500	bool "CE4100 TV platform"
501	depends on PCI
502	depends on PCI_GODIRECT
503	depends on X86_IO_APIC
504	depends on X86_32
505	depends on X86_EXTENDED_PLATFORM
506	select X86_REBOOTFIXUPS
507	select OF
508	select OF_EARLY_FLATTREE
509	---help---
510	  Select for the Intel CE media processor (CE4100) SOC.
511	  This option compiles in support for the CE4100 SOC for settop
512	  boxes and media devices.
513
514config X86_INTEL_MID
515	bool "Intel MID platform support"
516	depends on X86_EXTENDED_PLATFORM
517	depends on X86_PLATFORM_DEVICES
518	depends on PCI
519	depends on X86_64 || (PCI_GOANY && X86_32)
520	depends on X86_IO_APIC
521	select SFI
522	select I2C
523	select DW_APB_TIMER
524	select APB_TIMER
525	select INTEL_SCU_IPC
526	select MFD_INTEL_MSIC
527	---help---
528	  Select to build a kernel capable of supporting Intel MID (Mobile
529	  Internet Device) platform systems which do not have the PCI legacy
530	  interfaces. If you are building for a PC class system say N here.
531
532	  Intel MID platforms are based on an Intel processor and chipset which
533	  consume less power than most of the x86 derivatives.
534
535config X86_INTEL_QUARK
536	bool "Intel Quark platform support"
537	depends on X86_32
538	depends on X86_EXTENDED_PLATFORM
539	depends on X86_PLATFORM_DEVICES
540	depends on X86_TSC
541	depends on PCI
542	depends on PCI_GOANY
543	depends on X86_IO_APIC
544	select IOSF_MBI
545	select INTEL_IMR
546	select COMMON_CLK
547	---help---
548	  Select to include support for Quark X1000 SoC.
549	  Say Y here if you have a Quark based system such as the Arduino
550	  compatible Intel Galileo.
551
552config X86_INTEL_LPSS
553	bool "Intel Low Power Subsystem Support"
554	depends on X86 && ACPI
555	select COMMON_CLK
556	select PINCTRL
557	select IOSF_MBI
558	---help---
559	  Select to build support for Intel Low Power Subsystem such as
560	  found on Intel Lynxpoint PCH. Selecting this option enables
561	  things like clock tree (common clock framework) and pincontrol
562	  which are needed by the LPSS peripheral drivers.
563
564config X86_AMD_PLATFORM_DEVICE
565	bool "AMD ACPI2Platform devices support"
566	depends on ACPI
567	select COMMON_CLK
568	select PINCTRL
569	---help---
570	  Select to interpret AMD specific ACPI device to platform device
571	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
572	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
573	  implemented under PINCTRL subsystem.
574
575config IOSF_MBI
576	tristate "Intel SoC IOSF Sideband support for SoC platforms"
577	depends on PCI
578	---help---
579	  This option enables sideband register access support for Intel SoC
580	  platforms. On these platforms the IOSF sideband is used in lieu of
581	  MSR's for some register accesses, mostly but not limited to thermal
582	  and power. Drivers may query the availability of this device to
583	  determine if they need the sideband in order to work on these
584	  platforms. The sideband is available on the following SoC products.
585	  This list is not meant to be exclusive.
586	   - BayTrail
587	   - Braswell
588	   - Quark
589
590	  You should say Y if you are running a kernel on one of these SoC's.
591
592config IOSF_MBI_DEBUG
593	bool "Enable IOSF sideband access through debugfs"
594	depends on IOSF_MBI && DEBUG_FS
595	---help---
596	  Select this option to expose the IOSF sideband access registers (MCR,
597	  MDR, MCRX) through debugfs to write and read register information from
598	  different units on the SoC. This is most useful for obtaining device
599	  state information for debug and analysis. As this is a general access
600	  mechanism, users of this option would have specific knowledge of the
601	  device they want to access.
602
603	  If you don't require the option or are in doubt, say N.
604
605config X86_RDC321X
606	bool "RDC R-321x SoC"
607	depends on X86_32
608	depends on X86_EXTENDED_PLATFORM
609	select M486
610	select X86_REBOOTFIXUPS
611	---help---
612	  This option is needed for RDC R-321x system-on-chip, also known
613	  as R-8610-(G).
614	  If you don't have one of these chips, you should say N here.
615
616config X86_32_NON_STANDARD
617	bool "Support non-standard 32-bit SMP architectures"
618	depends on X86_32 && SMP
619	depends on X86_EXTENDED_PLATFORM
620	---help---
621	  This option compiles in the bigsmp and STA2X11 default
622	  subarchitectures.  It is intended for a generic binary
623	  kernel. If you select them all, kernel will probe it one by
624	  one and will fallback to default.
625
626# Alphabetically sorted list of Non standard 32 bit platforms
627
628config X86_SUPPORTS_MEMORY_FAILURE
629	def_bool y
630	# MCE code calls memory_failure():
631	depends on X86_MCE
632	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
633	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
634	depends on X86_64 || !SPARSEMEM
635	select ARCH_SUPPORTS_MEMORY_FAILURE
636
637config STA2X11
638	bool "STA2X11 Companion Chip Support"
639	depends on X86_32_NON_STANDARD && PCI
640	select X86_DEV_DMA_OPS
641	select X86_DMA_REMAP
642	select SWIOTLB
643	select MFD_STA2X11
644	select GPIOLIB
645	default n
646	---help---
647	  This adds support for boards based on the STA2X11 IO-Hub,
648	  a.k.a. "ConneXt". The chip is used in place of the standard
649	  PC chipset, so all "standard" peripherals are missing. If this
650	  option is selected the kernel will still be able to boot on
651	  standard PC machines.
652
653config X86_32_IRIS
654	tristate "Eurobraille/Iris poweroff module"
655	depends on X86_32
656	---help---
657	  The Iris machines from EuroBraille do not have APM or ACPI support
658	  to shut themselves down properly.  A special I/O sequence is
659	  needed to do so, which is what this module does at
660	  kernel shutdown.
661
662	  This is only for Iris machines from EuroBraille.
663
664	  If unused, say N.
665
666config SCHED_OMIT_FRAME_POINTER
667	def_bool y
668	prompt "Single-depth WCHAN output"
669	depends on X86
670	---help---
671	  Calculate simpler /proc/<PID>/wchan values. If this option
672	  is disabled then wchan values will recurse back to the
673	  caller function. This provides more accurate wchan values,
674	  at the expense of slightly more scheduling overhead.
675
676	  If in doubt, say "Y".
677
678menuconfig HYPERVISOR_GUEST
679	bool "Linux guest support"
680	---help---
681	  Say Y here to enable options for running Linux under various hyper-
682	  visors. This option enables basic hypervisor detection and platform
683	  setup.
684
685	  If you say N, all options in this submenu will be skipped and
686	  disabled, and Linux guest support won't be built in.
687
688if HYPERVISOR_GUEST
689
690config PARAVIRT
691	bool "Enable paravirtualization code"
692	---help---
693	  This changes the kernel so it can modify itself when it is run
694	  under a hypervisor, potentially improving performance significantly
695	  over full virtualization.  However, when run without a hypervisor
696	  the kernel is theoretically slower and slightly larger.
697
698config PARAVIRT_DEBUG
699	bool "paravirt-ops debugging"
700	depends on PARAVIRT && DEBUG_KERNEL
701	---help---
702	  Enable to debug paravirt_ops internals.  Specifically, BUG if
703	  a paravirt_op is missing when it is called.
704
705config PARAVIRT_SPINLOCKS
706	bool "Paravirtualization layer for spinlocks"
707	depends on PARAVIRT && SMP
708	select UNINLINE_SPIN_UNLOCK if !QUEUED_SPINLOCKS
709	---help---
710	  Paravirtualized spinlocks allow a pvops backend to replace the
711	  spinlock implementation with something virtualization-friendly
712	  (for example, block the virtual CPU rather than spinning).
713
714	  It has a minimal impact on native kernels and gives a nice performance
715	  benefit on paravirtualized KVM / Xen kernels.
716
717	  If you are unsure how to answer this question, answer Y.
718
719config QUEUED_LOCK_STAT
720	bool "Paravirt queued spinlock statistics"
721	depends on PARAVIRT_SPINLOCKS && DEBUG_FS && QUEUED_SPINLOCKS
722	---help---
723	  Enable the collection of statistical data on the slowpath
724	  behavior of paravirtualized queued spinlocks and report
725	  them on debugfs.
726
727source "arch/x86/xen/Kconfig"
728
729config KVM_GUEST
730	bool "KVM Guest support (including kvmclock)"
731	depends on PARAVIRT
732	select PARAVIRT_CLOCK
733	default y
734	---help---
735	  This option enables various optimizations for running under the KVM
736	  hypervisor. It includes a paravirtualized clock, so that instead
737	  of relying on a PIT (or probably other) emulation by the
738	  underlying device model, the host provides the guest with
739	  timing infrastructure such as time of day, and system time
740
741config KVM_DEBUG_FS
742	bool "Enable debug information for KVM Guests in debugfs"
743	depends on KVM_GUEST && DEBUG_FS
744	default n
745	---help---
746	  This option enables collection of various statistics for KVM guest.
747	  Statistics are displayed in debugfs filesystem. Enabling this option
748	  may incur significant overhead.
749
750source "arch/x86/lguest/Kconfig"
751
752config PARAVIRT_TIME_ACCOUNTING
753	bool "Paravirtual steal time accounting"
754	depends on PARAVIRT
755	default n
756	---help---
757	  Select this option to enable fine granularity task steal time
758	  accounting. Time spent executing other tasks in parallel with
759	  the current vCPU is discounted from the vCPU power. To account for
760	  that, there can be a small performance impact.
761
762	  If in doubt, say N here.
763
764config PARAVIRT_CLOCK
765	bool
766
767endif #HYPERVISOR_GUEST
768
769config NO_BOOTMEM
770	def_bool y
771
772source "arch/x86/Kconfig.cpu"
773
774config HPET_TIMER
775	def_bool X86_64
776	prompt "HPET Timer Support" if X86_32
777	---help---
778	  Use the IA-PC HPET (High Precision Event Timer) to manage
779	  time in preference to the PIT and RTC, if a HPET is
780	  present.
781	  HPET is the next generation timer replacing legacy 8254s.
782	  The HPET provides a stable time base on SMP
783	  systems, unlike the TSC, but it is more expensive to access,
784	  as it is off-chip.  The interface used is documented
785	  in the HPET spec, revision 1.
786
787	  You can safely choose Y here.  However, HPET will only be
788	  activated if the platform and the BIOS support this feature.
789	  Otherwise the 8254 will be used for timing services.
790
791	  Choose N to continue using the legacy 8254 timer.
792
793config HPET_EMULATE_RTC
794	def_bool y
795	depends on HPET_TIMER && (RTC=y || RTC=m || RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
796
797config APB_TIMER
798       def_bool y if X86_INTEL_MID
799       prompt "Intel MID APB Timer Support" if X86_INTEL_MID
800       select DW_APB_TIMER
801       depends on X86_INTEL_MID && SFI
802       help
803         APB timer is the replacement for 8254, HPET on X86 MID platforms.
804         The APBT provides a stable time base on SMP
805         systems, unlike the TSC, but it is more expensive to access,
806         as it is off-chip. APB timers are always running regardless of CPU
807         C states, they are used as per CPU clockevent device when possible.
808
809# Mark as expert because too many people got it wrong.
810# The code disables itself when not needed.
811config DMI
812	default y
813	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
814	bool "Enable DMI scanning" if EXPERT
815	---help---
816	  Enabled scanning of DMI to identify machine quirks. Say Y
817	  here unless you have verified that your setup is not
818	  affected by entries in the DMI blacklist. Required by PNP
819	  BIOS code.
820
821config GART_IOMMU
822	bool "Old AMD GART IOMMU support"
823	select SWIOTLB
824	depends on X86_64 && PCI && AMD_NB
825	---help---
826	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
827	  GART based hardware IOMMUs.
828
829	  The GART supports full DMA access for devices with 32-bit access
830	  limitations, on systems with more than 3 GB. This is usually needed
831	  for USB, sound, many IDE/SATA chipsets and some other devices.
832
833	  Newer systems typically have a modern AMD IOMMU, supported via
834	  the CONFIG_AMD_IOMMU=y config option.
835
836	  In normal configurations this driver is only active when needed:
837	  there's more than 3 GB of memory and the system contains a
838	  32-bit limited device.
839
840	  If unsure, say Y.
841
842config CALGARY_IOMMU
843	bool "IBM Calgary IOMMU support"
844	select SWIOTLB
845	depends on X86_64 && PCI
846	---help---
847	  Support for hardware IOMMUs in IBM's xSeries x366 and x460
848	  systems. Needed to run systems with more than 3GB of memory
849	  properly with 32-bit PCI devices that do not support DAC
850	  (Double Address Cycle). Calgary also supports bus level
851	  isolation, where all DMAs pass through the IOMMU.  This
852	  prevents them from going anywhere except their intended
853	  destination. This catches hard-to-find kernel bugs and
854	  mis-behaving drivers and devices that do not use the DMA-API
855	  properly to set up their DMA buffers.  The IOMMU can be
856	  turned off at boot time with the iommu=off parameter.
857	  Normally the kernel will make the right choice by itself.
858	  If unsure, say Y.
859
860config CALGARY_IOMMU_ENABLED_BY_DEFAULT
861	def_bool y
862	prompt "Should Calgary be enabled by default?"
863	depends on CALGARY_IOMMU
864	---help---
865	  Should Calgary be enabled by default? if you choose 'y', Calgary
866	  will be used (if it exists). If you choose 'n', Calgary will not be
867	  used even if it exists. If you choose 'n' and would like to use
868	  Calgary anyway, pass 'iommu=calgary' on the kernel command line.
869	  If unsure, say Y.
870
871# need this always selected by IOMMU for the VIA workaround
872config SWIOTLB
873	def_bool y if X86_64
874	---help---
875	  Support for software bounce buffers used on x86-64 systems
876	  which don't have a hardware IOMMU. Using this PCI devices
877	  which can only access 32-bits of memory can be used on systems
878	  with more than 3 GB of memory.
879	  If unsure, say Y.
880
881config IOMMU_HELPER
882	def_bool y
883	depends on CALGARY_IOMMU || GART_IOMMU || SWIOTLB || AMD_IOMMU
884
885config MAXSMP
886	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
887	depends on X86_64 && SMP && DEBUG_KERNEL
888	select CPUMASK_OFFSTACK
889	---help---
890	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
891	  If unsure, say N.
892
893config NR_CPUS
894	int "Maximum number of CPUs" if SMP && !MAXSMP
895	range 2 8 if SMP && X86_32 && !X86_BIGSMP
896	range 2 512 if SMP && !MAXSMP && !CPUMASK_OFFSTACK
897	range 2 8192 if SMP && !MAXSMP && CPUMASK_OFFSTACK && X86_64
898	default "1" if !SMP
899	default "8192" if MAXSMP
900	default "32" if SMP && X86_BIGSMP
901	default "8" if SMP && X86_32
902	default "64" if SMP
903	---help---
904	  This allows you to specify the maximum number of CPUs which this
905	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
906	  supported value is 8192, otherwise the maximum value is 512.  The
907	  minimum value which makes sense is 2.
908
909	  This is purely to save memory - each supported CPU adds
910	  approximately eight kilobytes to the kernel image.
911
912config SCHED_SMT
913	bool "SMT (Hyperthreading) scheduler support"
914	depends on SMP
915	---help---
916	  SMT scheduler support improves the CPU scheduler's decision making
917	  when dealing with Intel Pentium 4 chips with HyperThreading at a
918	  cost of slightly increased overhead in some places. If unsure say
919	  N here.
920
921config SCHED_MC
922	def_bool y
923	prompt "Multi-core scheduler support"
924	depends on SMP
925	---help---
926	  Multi-core scheduler support improves the CPU scheduler's decision
927	  making when dealing with multi-core CPU chips at a cost of slightly
928	  increased overhead in some places. If unsure say N here.
929
930source "kernel/Kconfig.preempt"
931
932config UP_LATE_INIT
933       def_bool y
934       depends on !SMP && X86_LOCAL_APIC
935
936config X86_UP_APIC
937	bool "Local APIC support on uniprocessors" if !PCI_MSI
938	default PCI_MSI
939	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
940	---help---
941	  A local APIC (Advanced Programmable Interrupt Controller) is an
942	  integrated interrupt controller in the CPU. If you have a single-CPU
943	  system which has a processor with a local APIC, you can say Y here to
944	  enable and use it. If you say Y here even though your machine doesn't
945	  have a local APIC, then the kernel will still run with no slowdown at
946	  all. The local APIC supports CPU-generated self-interrupts (timer,
947	  performance counters), and the NMI watchdog which detects hard
948	  lockups.
949
950config X86_UP_IOAPIC
951	bool "IO-APIC support on uniprocessors"
952	depends on X86_UP_APIC
953	---help---
954	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
955	  SMP-capable replacement for PC-style interrupt controllers. Most
956	  SMP systems and many recent uniprocessor systems have one.
957
958	  If you have a single-CPU system with an IO-APIC, you can say Y here
959	  to use it. If you say Y here even though your machine doesn't have
960	  an IO-APIC, then the kernel will still run with no slowdown at all.
961
962config X86_LOCAL_APIC
963	def_bool y
964	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
965	select IRQ_DOMAIN_HIERARCHY
966	select PCI_MSI_IRQ_DOMAIN if PCI_MSI
967
968config X86_IO_APIC
969	def_bool y
970	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
971
972config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
973	bool "Reroute for broken boot IRQs"
974	depends on X86_IO_APIC
975	---help---
976	  This option enables a workaround that fixes a source of
977	  spurious interrupts. This is recommended when threaded
978	  interrupt handling is used on systems where the generation of
979	  superfluous "boot interrupts" cannot be disabled.
980
981	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
982	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
983	  kernel does during interrupt handling). On chipsets where this
984	  boot IRQ generation cannot be disabled, this workaround keeps
985	  the original IRQ line masked so that only the equivalent "boot
986	  IRQ" is delivered to the CPUs. The workaround also tells the
987	  kernel to set up the IRQ handler on the boot IRQ line. In this
988	  way only one interrupt is delivered to the kernel. Otherwise
989	  the spurious second interrupt may cause the kernel to bring
990	  down (vital) interrupt lines.
991
992	  Only affects "broken" chipsets. Interrupt sharing may be
993	  increased on these systems.
994
995config X86_MCE
996	bool "Machine Check / overheating reporting"
997	select GENERIC_ALLOCATOR
998	default y
999	---help---
1000	  Machine Check support allows the processor to notify the
1001	  kernel if it detects a problem (e.g. overheating, data corruption).
1002	  The action the kernel takes depends on the severity of the problem,
1003	  ranging from warning messages to halting the machine.
1004
1005config X86_MCE_INTEL
1006	def_bool y
1007	prompt "Intel MCE features"
1008	depends on X86_MCE && X86_LOCAL_APIC
1009	---help---
1010	   Additional support for intel specific MCE features such as
1011	   the thermal monitor.
1012
1013config X86_MCE_AMD
1014	def_bool y
1015	prompt "AMD MCE features"
1016	depends on X86_MCE && X86_LOCAL_APIC
1017	---help---
1018	   Additional support for AMD specific MCE features such as
1019	   the DRAM Error Threshold.
1020
1021config X86_ANCIENT_MCE
1022	bool "Support for old Pentium 5 / WinChip machine checks"
1023	depends on X86_32 && X86_MCE
1024	---help---
1025	  Include support for machine check handling on old Pentium 5 or WinChip
1026	  systems. These typically need to be enabled explicitly on the command
1027	  line.
1028
1029config X86_MCE_THRESHOLD
1030	depends on X86_MCE_AMD || X86_MCE_INTEL
1031	def_bool y
1032
1033config X86_MCE_INJECT
1034	depends on X86_MCE
1035	tristate "Machine check injector support"
1036	---help---
1037	  Provide support for injecting machine checks for testing purposes.
1038	  If you don't know what a machine check is and you don't do kernel
1039	  QA it is safe to say n.
1040
1041config X86_THERMAL_VECTOR
1042	def_bool y
1043	depends on X86_MCE_INTEL
1044
1045source "arch/x86/events/Kconfig"
1046
1047config X86_LEGACY_VM86
1048	bool "Legacy VM86 support"
1049	default n
1050	depends on X86_32
1051	---help---
1052	  This option allows user programs to put the CPU into V8086
1053	  mode, which is an 80286-era approximation of 16-bit real mode.
1054
1055	  Some very old versions of X and/or vbetool require this option
1056	  for user mode setting.  Similarly, DOSEMU will use it if
1057	  available to accelerate real mode DOS programs.  However, any
1058	  recent version of DOSEMU, X, or vbetool should be fully
1059	  functional even without kernel VM86 support, as they will all
1060	  fall back to software emulation. Nevertheless, if you are using
1061	  a 16-bit DOS program where 16-bit performance matters, vm86
1062	  mode might be faster than emulation and you might want to
1063	  enable this option.
1064
1065	  Note that any app that works on a 64-bit kernel is unlikely to
1066	  need this option, as 64-bit kernels don't, and can't, support
1067	  V8086 mode. This option is also unrelated to 16-bit protected
1068	  mode and is not needed to run most 16-bit programs under Wine.
1069
1070	  Enabling this option increases the complexity of the kernel
1071	  and slows down exception handling a tiny bit.
1072
1073	  If unsure, say N here.
1074
1075config VM86
1076       bool
1077       default X86_LEGACY_VM86
1078
1079config X86_16BIT
1080	bool "Enable support for 16-bit segments" if EXPERT
1081	default y
1082	depends on MODIFY_LDT_SYSCALL
1083	---help---
1084	  This option is required by programs like Wine to run 16-bit
1085	  protected mode legacy code on x86 processors.  Disabling
1086	  this option saves about 300 bytes on i386, or around 6K text
1087	  plus 16K runtime memory on x86-64,
1088
1089config X86_ESPFIX32
1090	def_bool y
1091	depends on X86_16BIT && X86_32
1092
1093config X86_ESPFIX64
1094	def_bool y
1095	depends on X86_16BIT && X86_64
1096
1097config X86_VSYSCALL_EMULATION
1098       bool "Enable vsyscall emulation" if EXPERT
1099       default y
1100       depends on X86_64
1101       ---help---
1102	 This enables emulation of the legacy vsyscall page.  Disabling
1103	 it is roughly equivalent to booting with vsyscall=none, except
1104	 that it will also disable the helpful warning if a program
1105	 tries to use a vsyscall.  With this option set to N, offending
1106	 programs will just segfault, citing addresses of the form
1107	 0xffffffffff600?00.
1108
1109	 This option is required by many programs built before 2013, and
1110	 care should be used even with newer programs if set to N.
1111
1112	 Disabling this option saves about 7K of kernel size and
1113	 possibly 4K of additional runtime pagetable memory.
1114
1115config TOSHIBA
1116	tristate "Toshiba Laptop support"
1117	depends on X86_32
1118	---help---
1119	  This adds a driver to safely access the System Management Mode of
1120	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1121	  not work on models with a Phoenix BIOS. The System Management Mode
1122	  is used to set the BIOS and power saving options on Toshiba portables.
1123
1124	  For information on utilities to make use of this driver see the
1125	  Toshiba Linux utilities web site at:
1126	  <http://www.buzzard.org.uk/toshiba/>.
1127
1128	  Say Y if you intend to run this kernel on a Toshiba portable.
1129	  Say N otherwise.
1130
1131config I8K
1132	tristate "Dell i8k legacy laptop support"
1133	select HWMON
1134	select SENSORS_DELL_SMM
1135	---help---
1136	  This option enables legacy /proc/i8k userspace interface in hwmon
1137	  dell-smm-hwmon driver. Character file /proc/i8k reports bios version,
1138	  temperature and allows controlling fan speeds of Dell laptops via
1139	  System Management Mode. For old Dell laptops (like Dell Inspiron 8000)
1140	  it reports also power and hotkey status. For fan speed control is
1141	  needed userspace package i8kutils.
1142
1143	  Say Y if you intend to run this kernel on old Dell laptops or want to
1144	  use userspace package i8kutils.
1145	  Say N otherwise.
1146
1147config X86_REBOOTFIXUPS
1148	bool "Enable X86 board specific fixups for reboot"
1149	depends on X86_32
1150	---help---
1151	  This enables chipset and/or board specific fixups to be done
1152	  in order to get reboot to work correctly. This is only needed on
1153	  some combinations of hardware and BIOS. The symptom, for which
1154	  this config is intended, is when reboot ends with a stalled/hung
1155	  system.
1156
1157	  Currently, the only fixup is for the Geode machines using
1158	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1159
1160	  Say Y if you want to enable the fixup. Currently, it's safe to
1161	  enable this option even if you don't need it.
1162	  Say N otherwise.
1163
1164config MICROCODE
1165	bool "CPU microcode loading support"
1166	default y
1167	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1168	select FW_LOADER
1169	---help---
1170	  If you say Y here, you will be able to update the microcode on
1171	  Intel and AMD processors. The Intel support is for the IA32 family,
1172	  e.g. Pentium Pro, Pentium II, Pentium III, Pentium 4, Xeon etc. The
1173	  AMD support is for families 0x10 and later. You will obviously need
1174	  the actual microcode binary data itself which is not shipped with
1175	  the Linux kernel.
1176
1177	  The preferred method to load microcode from a detached initrd is described
1178	  in Documentation/x86/early-microcode.txt. For that you need to enable
1179	  CONFIG_BLK_DEV_INITRD in order for the loader to be able to scan the
1180	  initrd for microcode blobs.
1181
1182	  In addition, you can build-in the microcode into the kernel. For that you
1183	  need to enable FIRMWARE_IN_KERNEL and add the vendor-supplied microcode
1184	  to the CONFIG_EXTRA_FIRMWARE config option.
1185
1186config MICROCODE_INTEL
1187	bool "Intel microcode loading support"
1188	depends on MICROCODE
1189	default MICROCODE
1190	select FW_LOADER
1191	---help---
1192	  This options enables microcode patch loading support for Intel
1193	  processors.
1194
1195	  For the current Intel microcode data package go to
1196	  <https://downloadcenter.intel.com> and search for
1197	  'Linux Processor Microcode Data File'.
1198
1199config MICROCODE_AMD
1200	bool "AMD microcode loading support"
1201	depends on MICROCODE
1202	select FW_LOADER
1203	---help---
1204	  If you select this option, microcode patch loading support for AMD
1205	  processors will be enabled.
1206
1207config MICROCODE_OLD_INTERFACE
1208	def_bool y
1209	depends on MICROCODE
1210
1211config X86_MSR
1212	tristate "/dev/cpu/*/msr - Model-specific register support"
1213	---help---
1214	  This device gives privileged processes access to the x86
1215	  Model-Specific Registers (MSRs).  It is a character device with
1216	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1217	  MSR accesses are directed to a specific CPU on multi-processor
1218	  systems.
1219
1220config X86_CPUID
1221	tristate "/dev/cpu/*/cpuid - CPU information support"
1222	---help---
1223	  This device gives processes access to the x86 CPUID instruction to
1224	  be executed on a specific processor.  It is a character device
1225	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1226	  /dev/cpu/31/cpuid.
1227
1228choice
1229	prompt "High Memory Support"
1230	default HIGHMEM4G
1231	depends on X86_32
1232
1233config NOHIGHMEM
1234	bool "off"
1235	---help---
1236	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1237	  However, the address space of 32-bit x86 processors is only 4
1238	  Gigabytes large. That means that, if you have a large amount of
1239	  physical memory, not all of it can be "permanently mapped" by the
1240	  kernel. The physical memory that's not permanently mapped is called
1241	  "high memory".
1242
1243	  If you are compiling a kernel which will never run on a machine with
1244	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1245	  choice and suitable for most users). This will result in a "3GB/1GB"
1246	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1247	  space and the remaining part of the 4GB virtual memory space is used
1248	  by the kernel to permanently map as much physical memory as
1249	  possible.
1250
1251	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1252	  answer "4GB" here.
1253
1254	  If more than 4 Gigabytes is used then answer "64GB" here. This
1255	  selection turns Intel PAE (Physical Address Extension) mode on.
1256	  PAE implements 3-level paging on IA32 processors. PAE is fully
1257	  supported by Linux, PAE mode is implemented on all recent Intel
1258	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1259	  then the kernel will not boot on CPUs that don't support PAE!
1260
1261	  The actual amount of total physical memory will either be
1262	  auto detected or can be forced by using a kernel command line option
1263	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1264	  your boot loader (lilo or loadlin) about how to pass options to the
1265	  kernel at boot time.)
1266
1267	  If unsure, say "off".
1268
1269config HIGHMEM4G
1270	bool "4GB"
1271	---help---
1272	  Select this if you have a 32-bit processor and between 1 and 4
1273	  gigabytes of physical RAM.
1274
1275config HIGHMEM64G
1276	bool "64GB"
1277	depends on !M486
1278	select X86_PAE
1279	---help---
1280	  Select this if you have a 32-bit processor and more than 4
1281	  gigabytes of physical RAM.
1282
1283endchoice
1284
1285choice
1286	prompt "Memory split" if EXPERT
1287	default VMSPLIT_3G
1288	depends on X86_32
1289	---help---
1290	  Select the desired split between kernel and user memory.
1291
1292	  If the address range available to the kernel is less than the
1293	  physical memory installed, the remaining memory will be available
1294	  as "high memory". Accessing high memory is a little more costly
1295	  than low memory, as it needs to be mapped into the kernel first.
1296	  Note that increasing the kernel address space limits the range
1297	  available to user programs, making the address space there
1298	  tighter.  Selecting anything other than the default 3G/1G split
1299	  will also likely make your kernel incompatible with binary-only
1300	  kernel modules.
1301
1302	  If you are not absolutely sure what you are doing, leave this
1303	  option alone!
1304
1305	config VMSPLIT_3G
1306		bool "3G/1G user/kernel split"
1307	config VMSPLIT_3G_OPT
1308		depends on !X86_PAE
1309		bool "3G/1G user/kernel split (for full 1G low memory)"
1310	config VMSPLIT_2G
1311		bool "2G/2G user/kernel split"
1312	config VMSPLIT_2G_OPT
1313		depends on !X86_PAE
1314		bool "2G/2G user/kernel split (for full 2G low memory)"
1315	config VMSPLIT_1G
1316		bool "1G/3G user/kernel split"
1317endchoice
1318
1319config PAGE_OFFSET
1320	hex
1321	default 0xB0000000 if VMSPLIT_3G_OPT
1322	default 0x80000000 if VMSPLIT_2G
1323	default 0x78000000 if VMSPLIT_2G_OPT
1324	default 0x40000000 if VMSPLIT_1G
1325	default 0xC0000000
1326	depends on X86_32
1327
1328config HIGHMEM
1329	def_bool y
1330	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1331
1332config X86_PAE
1333	bool "PAE (Physical Address Extension) Support"
1334	depends on X86_32 && !HIGHMEM4G
1335	select SWIOTLB
1336	---help---
1337	  PAE is required for NX support, and furthermore enables
1338	  larger swapspace support for non-overcommit purposes. It
1339	  has the cost of more pagetable lookup overhead, and also
1340	  consumes more pagetable space per process.
1341
1342config ARCH_PHYS_ADDR_T_64BIT
1343	def_bool y
1344	depends on X86_64 || X86_PAE
1345
1346config ARCH_DMA_ADDR_T_64BIT
1347	def_bool y
1348	depends on X86_64 || HIGHMEM64G
1349
1350config X86_DIRECT_GBPAGES
1351	def_bool y
1352	depends on X86_64 && !DEBUG_PAGEALLOC && !KMEMCHECK
1353	---help---
1354	  Certain kernel features effectively disable kernel
1355	  linear 1 GB mappings (even if the CPU otherwise
1356	  supports them), so don't confuse the user by printing
1357	  that we have them enabled.
1358
1359# Common NUMA Features
1360config NUMA
1361	bool "Numa Memory Allocation and Scheduler Support"
1362	depends on SMP
1363	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1364	default y if X86_BIGSMP
1365	---help---
1366	  Enable NUMA (Non Uniform Memory Access) support.
1367
1368	  The kernel will try to allocate memory used by a CPU on the
1369	  local memory controller of the CPU and add some more
1370	  NUMA awareness to the kernel.
1371
1372	  For 64-bit this is recommended if the system is Intel Core i7
1373	  (or later), AMD Opteron, or EM64T NUMA.
1374
1375	  For 32-bit this is only needed if you boot a 32-bit
1376	  kernel on a 64-bit NUMA platform.
1377
1378	  Otherwise, you should say N.
1379
1380config AMD_NUMA
1381	def_bool y
1382	prompt "Old style AMD Opteron NUMA detection"
1383	depends on X86_64 && NUMA && PCI
1384	---help---
1385	  Enable AMD NUMA node topology detection.  You should say Y here if
1386	  you have a multi processor AMD system. This uses an old method to
1387	  read the NUMA configuration directly from the builtin Northbridge
1388	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1389	  which also takes priority if both are compiled in.
1390
1391config X86_64_ACPI_NUMA
1392	def_bool y
1393	prompt "ACPI NUMA detection"
1394	depends on X86_64 && NUMA && ACPI && PCI
1395	select ACPI_NUMA
1396	---help---
1397	  Enable ACPI SRAT based node topology detection.
1398
1399# Some NUMA nodes have memory ranges that span
1400# other nodes.  Even though a pfn is valid and
1401# between a node's start and end pfns, it may not
1402# reside on that node.  See memmap_init_zone()
1403# for details.
1404config NODES_SPAN_OTHER_NODES
1405	def_bool y
1406	depends on X86_64_ACPI_NUMA
1407
1408config NUMA_EMU
1409	bool "NUMA emulation"
1410	depends on NUMA
1411	---help---
1412	  Enable NUMA emulation. A flat machine will be split
1413	  into virtual nodes when booted with "numa=fake=N", where N is the
1414	  number of nodes. This is only useful for debugging.
1415
1416config NODES_SHIFT
1417	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1418	range 1 10
1419	default "10" if MAXSMP
1420	default "6" if X86_64
1421	default "3"
1422	depends on NEED_MULTIPLE_NODES
1423	---help---
1424	  Specify the maximum number of NUMA Nodes available on the target
1425	  system.  Increases memory reserved to accommodate various tables.
1426
1427config ARCH_HAVE_MEMORY_PRESENT
1428	def_bool y
1429	depends on X86_32 && DISCONTIGMEM
1430
1431config NEED_NODE_MEMMAP_SIZE
1432	def_bool y
1433	depends on X86_32 && (DISCONTIGMEM || SPARSEMEM)
1434
1435config ARCH_FLATMEM_ENABLE
1436	def_bool y
1437	depends on X86_32 && !NUMA
1438
1439config ARCH_DISCONTIGMEM_ENABLE
1440	def_bool y
1441	depends on NUMA && X86_32
1442
1443config ARCH_DISCONTIGMEM_DEFAULT
1444	def_bool y
1445	depends on NUMA && X86_32
1446
1447config ARCH_SPARSEMEM_ENABLE
1448	def_bool y
1449	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1450	select SPARSEMEM_STATIC if X86_32
1451	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1452
1453config ARCH_SPARSEMEM_DEFAULT
1454	def_bool y
1455	depends on X86_64
1456
1457config ARCH_SELECT_MEMORY_MODEL
1458	def_bool y
1459	depends on ARCH_SPARSEMEM_ENABLE
1460
1461config ARCH_MEMORY_PROBE
1462	bool "Enable sysfs memory/probe interface"
1463	depends on X86_64 && MEMORY_HOTPLUG
1464	help
1465	  This option enables a sysfs memory/probe interface for testing.
1466	  See Documentation/memory-hotplug.txt for more information.
1467	  If you are unsure how to answer this question, answer N.
1468
1469config ARCH_PROC_KCORE_TEXT
1470	def_bool y
1471	depends on X86_64 && PROC_KCORE
1472
1473config ILLEGAL_POINTER_VALUE
1474       hex
1475       default 0 if X86_32
1476       default 0xdead000000000000 if X86_64
1477
1478source "mm/Kconfig"
1479
1480config X86_PMEM_LEGACY_DEVICE
1481	bool
1482
1483config X86_PMEM_LEGACY
1484	tristate "Support non-standard NVDIMMs and ADR protected memory"
1485	depends on PHYS_ADDR_T_64BIT
1486	depends on BLK_DEV
1487	select X86_PMEM_LEGACY_DEVICE
1488	select LIBNVDIMM
1489	help
1490	  Treat memory marked using the non-standard e820 type of 12 as used
1491	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1492	  The kernel will offer these regions to the 'pmem' driver so
1493	  they can be used for persistent storage.
1494
1495	  Say Y if unsure.
1496
1497config HIGHPTE
1498	bool "Allocate 3rd-level pagetables from highmem"
1499	depends on HIGHMEM
1500	---help---
1501	  The VM uses one page table entry for each page of physical memory.
1502	  For systems with a lot of RAM, this can be wasteful of precious
1503	  low memory.  Setting this option will put user-space page table
1504	  entries in high memory.
1505
1506config X86_CHECK_BIOS_CORRUPTION
1507	bool "Check for low memory corruption"
1508	---help---
1509	  Periodically check for memory corruption in low memory, which
1510	  is suspected to be caused by BIOS.  Even when enabled in the
1511	  configuration, it is disabled at runtime.  Enable it by
1512	  setting "memory_corruption_check=1" on the kernel command
1513	  line.  By default it scans the low 64k of memory every 60
1514	  seconds; see the memory_corruption_check_size and
1515	  memory_corruption_check_period parameters in
1516	  Documentation/kernel-parameters.txt to adjust this.
1517
1518	  When enabled with the default parameters, this option has
1519	  almost no overhead, as it reserves a relatively small amount
1520	  of memory and scans it infrequently.  It both detects corruption
1521	  and prevents it from affecting the running system.
1522
1523	  It is, however, intended as a diagnostic tool; if repeatable
1524	  BIOS-originated corruption always affects the same memory,
1525	  you can use memmap= to prevent the kernel from using that
1526	  memory.
1527
1528config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1529	bool "Set the default setting of memory_corruption_check"
1530	depends on X86_CHECK_BIOS_CORRUPTION
1531	default y
1532	---help---
1533	  Set whether the default state of memory_corruption_check is
1534	  on or off.
1535
1536config X86_RESERVE_LOW
1537	int "Amount of low memory, in kilobytes, to reserve for the BIOS"
1538	default 64
1539	range 4 640
1540	---help---
1541	  Specify the amount of low memory to reserve for the BIOS.
1542
1543	  The first page contains BIOS data structures that the kernel
1544	  must not use, so that page must always be reserved.
1545
1546	  By default we reserve the first 64K of physical RAM, as a
1547	  number of BIOSes are known to corrupt that memory range
1548	  during events such as suspend/resume or monitor cable
1549	  insertion, so it must not be used by the kernel.
1550
1551	  You can set this to 4 if you are absolutely sure that you
1552	  trust the BIOS to get all its memory reservations and usages
1553	  right.  If you know your BIOS have problems beyond the
1554	  default 64K area, you can set this to 640 to avoid using the
1555	  entire low memory range.
1556
1557	  If you have doubts about the BIOS (e.g. suspend/resume does
1558	  not work or there's kernel crashes after certain hardware
1559	  hotplug events) then you might want to enable
1560	  X86_CHECK_BIOS_CORRUPTION=y to allow the kernel to check
1561	  typical corruption patterns.
1562
1563	  Leave this to the default value of 64 if you are unsure.
1564
1565config MATH_EMULATION
1566	bool
1567	depends on MODIFY_LDT_SYSCALL
1568	prompt "Math emulation" if X86_32
1569	---help---
1570	  Linux can emulate a math coprocessor (used for floating point
1571	  operations) if you don't have one. 486DX and Pentium processors have
1572	  a math coprocessor built in, 486SX and 386 do not, unless you added
1573	  a 487DX or 387, respectively. (The messages during boot time can
1574	  give you some hints here ["man dmesg"].) Everyone needs either a
1575	  coprocessor or this emulation.
1576
1577	  If you don't have a math coprocessor, you need to say Y here; if you
1578	  say Y here even though you have a coprocessor, the coprocessor will
1579	  be used nevertheless. (This behavior can be changed with the kernel
1580	  command line option "no387", which comes handy if your coprocessor
1581	  is broken. Try "man bootparam" or see the documentation of your boot
1582	  loader (lilo or loadlin) about how to pass options to the kernel at
1583	  boot time.) This means that it is a good idea to say Y here if you
1584	  intend to use this kernel on different machines.
1585
1586	  More information about the internals of the Linux math coprocessor
1587	  emulation can be found in <file:arch/x86/math-emu/README>.
1588
1589	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1590	  kernel, it won't hurt.
1591
1592config MTRR
1593	def_bool y
1594	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1595	---help---
1596	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1597	  the Memory Type Range Registers (MTRRs) may be used to control
1598	  processor access to memory ranges. This is most useful if you have
1599	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1600	  allows bus write transfers to be combined into a larger transfer
1601	  before bursting over the PCI/AGP bus. This can increase performance
1602	  of image write operations 2.5 times or more. Saying Y here creates a
1603	  /proc/mtrr file which may be used to manipulate your processor's
1604	  MTRRs. Typically the X server should use this.
1605
1606	  This code has a reasonably generic interface so that similar
1607	  control registers on other processors can be easily supported
1608	  as well:
1609
1610	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1611	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1612	  these, the ARRs are used to emulate the MTRRs.
1613	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1614	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1615	  write-combining. All of these processors are supported by this code
1616	  and it makes sense to say Y here if you have one of them.
1617
1618	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1619	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1620	  can lead to all sorts of problems, so it's good to say Y here.
1621
1622	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1623	  just add about 9 KB to your kernel.
1624
1625	  See <file:Documentation/x86/mtrr.txt> for more information.
1626
1627config MTRR_SANITIZER
1628	def_bool y
1629	prompt "MTRR cleanup support"
1630	depends on MTRR
1631	---help---
1632	  Convert MTRR layout from continuous to discrete, so X drivers can
1633	  add writeback entries.
1634
1635	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1636	  The largest mtrr entry size for a continuous block can be set with
1637	  mtrr_chunk_size.
1638
1639	  If unsure, say Y.
1640
1641config MTRR_SANITIZER_ENABLE_DEFAULT
1642	int "MTRR cleanup enable value (0-1)"
1643	range 0 1
1644	default "0"
1645	depends on MTRR_SANITIZER
1646	---help---
1647	  Enable mtrr cleanup default value
1648
1649config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1650	int "MTRR cleanup spare reg num (0-7)"
1651	range 0 7
1652	default "1"
1653	depends on MTRR_SANITIZER
1654	---help---
1655	  mtrr cleanup spare entries default, it can be changed via
1656	  mtrr_spare_reg_nr=N on the kernel command line.
1657
1658config X86_PAT
1659	def_bool y
1660	prompt "x86 PAT support" if EXPERT
1661	depends on MTRR
1662	---help---
1663	  Use PAT attributes to setup page level cache control.
1664
1665	  PATs are the modern equivalents of MTRRs and are much more
1666	  flexible than MTRRs.
1667
1668	  Say N here if you see bootup problems (boot crash, boot hang,
1669	  spontaneous reboots) or a non-working video driver.
1670
1671	  If unsure, say Y.
1672
1673config ARCH_USES_PG_UNCACHED
1674	def_bool y
1675	depends on X86_PAT
1676
1677config ARCH_RANDOM
1678	def_bool y
1679	prompt "x86 architectural random number generator" if EXPERT
1680	---help---
1681	  Enable the x86 architectural RDRAND instruction
1682	  (Intel Bull Mountain technology) to generate random numbers.
1683	  If supported, this is a high bandwidth, cryptographically
1684	  secure hardware random number generator.
1685
1686config X86_SMAP
1687	def_bool y
1688	prompt "Supervisor Mode Access Prevention" if EXPERT
1689	---help---
1690	  Supervisor Mode Access Prevention (SMAP) is a security
1691	  feature in newer Intel processors.  There is a small
1692	  performance cost if this enabled and turned on; there is
1693	  also a small increase in the kernel size if this is enabled.
1694
1695	  If unsure, say Y.
1696
1697config X86_INTEL_MPX
1698	prompt "Intel MPX (Memory Protection Extensions)"
1699	def_bool n
1700	depends on CPU_SUP_INTEL
1701	---help---
1702	  MPX provides hardware features that can be used in
1703	  conjunction with compiler-instrumented code to check
1704	  memory references.  It is designed to detect buffer
1705	  overflow or underflow bugs.
1706
1707	  This option enables running applications which are
1708	  instrumented or otherwise use MPX.  It does not use MPX
1709	  itself inside the kernel or to protect the kernel
1710	  against bad memory references.
1711
1712	  Enabling this option will make the kernel larger:
1713	  ~8k of kernel text and 36 bytes of data on a 64-bit
1714	  defconfig.  It adds a long to the 'mm_struct' which
1715	  will increase the kernel memory overhead of each
1716	  process and adds some branches to paths used during
1717	  exec() and munmap().
1718
1719	  For details, see Documentation/x86/intel_mpx.txt
1720
1721	  If unsure, say N.
1722
1723config X86_INTEL_MEMORY_PROTECTION_KEYS
1724	prompt "Intel Memory Protection Keys"
1725	def_bool y
1726	# Note: only available in 64-bit mode
1727	depends on CPU_SUP_INTEL && X86_64
1728	---help---
1729	  Memory Protection Keys provides a mechanism for enforcing
1730	  page-based protections, but without requiring modification of the
1731	  page tables when an application changes protection domains.
1732
1733	  For details, see Documentation/x86/protection-keys.txt
1734
1735	  If unsure, say y.
1736
1737config EFI
1738	bool "EFI runtime service support"
1739	depends on ACPI
1740	select UCS2_STRING
1741	select EFI_RUNTIME_WRAPPERS
1742	---help---
1743	  This enables the kernel to use EFI runtime services that are
1744	  available (such as the EFI variable services).
1745
1746	  This option is only useful on systems that have EFI firmware.
1747	  In addition, you should use the latest ELILO loader available
1748	  at <http://elilo.sourceforge.net> in order to take advantage
1749	  of EFI runtime services. However, even with this option, the
1750	  resultant kernel should continue to boot on existing non-EFI
1751	  platforms.
1752
1753config EFI_STUB
1754       bool "EFI stub support"
1755       depends on EFI && !X86_USE_3DNOW
1756       select RELOCATABLE
1757       ---help---
1758          This kernel feature allows a bzImage to be loaded directly
1759	  by EFI firmware without the use of a bootloader.
1760
1761	  See Documentation/efi-stub.txt for more information.
1762
1763config EFI_MIXED
1764	bool "EFI mixed-mode support"
1765	depends on EFI_STUB && X86_64
1766	---help---
1767	   Enabling this feature allows a 64-bit kernel to be booted
1768	   on a 32-bit firmware, provided that your CPU supports 64-bit
1769	   mode.
1770
1771	   Note that it is not possible to boot a mixed-mode enabled
1772	   kernel via the EFI boot stub - a bootloader that supports
1773	   the EFI handover protocol must be used.
1774
1775	   If unsure, say N.
1776
1777config SECCOMP
1778	def_bool y
1779	prompt "Enable seccomp to safely compute untrusted bytecode"
1780	---help---
1781	  This kernel feature is useful for number crunching applications
1782	  that may need to compute untrusted bytecode during their
1783	  execution. By using pipes or other transports made available to
1784	  the process as file descriptors supporting the read/write
1785	  syscalls, it's possible to isolate those applications in
1786	  their own address space using seccomp. Once seccomp is
1787	  enabled via prctl(PR_SET_SECCOMP), it cannot be disabled
1788	  and the task is only allowed to execute a few safe syscalls
1789	  defined by each seccomp mode.
1790
1791	  If unsure, say Y. Only embedded should say N here.
1792
1793source kernel/Kconfig.hz
1794
1795config KEXEC
1796	bool "kexec system call"
1797	select KEXEC_CORE
1798	---help---
1799	  kexec is a system call that implements the ability to shutdown your
1800	  current kernel, and to start another kernel.  It is like a reboot
1801	  but it is independent of the system firmware.   And like a reboot
1802	  you can start any kernel with it, not just Linux.
1803
1804	  The name comes from the similarity to the exec system call.
1805
1806	  It is an ongoing process to be certain the hardware in a machine
1807	  is properly shutdown, so do not be surprised if this code does not
1808	  initially work for you.  As of this writing the exact hardware
1809	  interface is strongly in flux, so no good recommendation can be
1810	  made.
1811
1812config KEXEC_FILE
1813	bool "kexec file based system call"
1814	select KEXEC_CORE
1815	select BUILD_BIN2C
1816	depends on X86_64
1817	depends on CRYPTO=y
1818	depends on CRYPTO_SHA256=y
1819	---help---
1820	  This is new version of kexec system call. This system call is
1821	  file based and takes file descriptors as system call argument
1822	  for kernel and initramfs as opposed to list of segments as
1823	  accepted by previous system call.
1824
1825config KEXEC_VERIFY_SIG
1826	bool "Verify kernel signature during kexec_file_load() syscall"
1827	depends on KEXEC_FILE
1828	---help---
1829	  This option makes kernel signature verification mandatory for
1830	  the kexec_file_load() syscall.
1831
1832	  In addition to that option, you need to enable signature
1833	  verification for the corresponding kernel image type being
1834	  loaded in order for this to work.
1835
1836config KEXEC_BZIMAGE_VERIFY_SIG
1837	bool "Enable bzImage signature verification support"
1838	depends on KEXEC_VERIFY_SIG
1839	depends on SIGNED_PE_FILE_VERIFICATION
1840	select SYSTEM_TRUSTED_KEYRING
1841	---help---
1842	  Enable bzImage signature verification support.
1843
1844config CRASH_DUMP
1845	bool "kernel crash dumps"
1846	depends on X86_64 || (X86_32 && HIGHMEM)
1847	---help---
1848	  Generate crash dump after being started by kexec.
1849	  This should be normally only set in special crash dump kernels
1850	  which are loaded in the main kernel with kexec-tools into
1851	  a specially reserved region and then later executed after
1852	  a crash by kdump/kexec. The crash dump kernel must be compiled
1853	  to a memory address not used by the main kernel or BIOS using
1854	  PHYSICAL_START, or it must be built as a relocatable image
1855	  (CONFIG_RELOCATABLE=y).
1856	  For more details see Documentation/kdump/kdump.txt
1857
1858config KEXEC_JUMP
1859	bool "kexec jump"
1860	depends on KEXEC && HIBERNATION
1861	---help---
1862	  Jump between original kernel and kexeced kernel and invoke
1863	  code in physical address mode via KEXEC
1864
1865config PHYSICAL_START
1866	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
1867	default "0x1000000"
1868	---help---
1869	  This gives the physical address where the kernel is loaded.
1870
1871	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
1872	  bzImage will decompress itself to above physical address and
1873	  run from there. Otherwise, bzImage will run from the address where
1874	  it has been loaded by the boot loader and will ignore above physical
1875	  address.
1876
1877	  In normal kdump cases one does not have to set/change this option
1878	  as now bzImage can be compiled as a completely relocatable image
1879	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
1880	  address. This option is mainly useful for the folks who don't want
1881	  to use a bzImage for capturing the crash dump and want to use a
1882	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
1883	  to be specifically compiled to run from a specific memory area
1884	  (normally a reserved region) and this option comes handy.
1885
1886	  So if you are using bzImage for capturing the crash dump,
1887	  leave the value here unchanged to 0x1000000 and set
1888	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
1889	  for capturing the crash dump change this value to start of
1890	  the reserved region.  In other words, it can be set based on
1891	  the "X" value as specified in the "crashkernel=YM@XM"
1892	  command line boot parameter passed to the panic-ed
1893	  kernel. Please take a look at Documentation/kdump/kdump.txt
1894	  for more details about crash dumps.
1895
1896	  Usage of bzImage for capturing the crash dump is recommended as
1897	  one does not have to build two kernels. Same kernel can be used
1898	  as production kernel and capture kernel. Above option should have
1899	  gone away after relocatable bzImage support is introduced. But it
1900	  is present because there are users out there who continue to use
1901	  vmlinux for dump capture. This option should go away down the
1902	  line.
1903
1904	  Don't change this unless you know what you are doing.
1905
1906config RELOCATABLE
1907	bool "Build a relocatable kernel"
1908	default y
1909	---help---
1910	  This builds a kernel image that retains relocation information
1911	  so it can be loaded someplace besides the default 1MB.
1912	  The relocations tend to make the kernel binary about 10% larger,
1913	  but are discarded at runtime.
1914
1915	  One use is for the kexec on panic case where the recovery kernel
1916	  must live at a different physical address than the primary
1917	  kernel.
1918
1919	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
1920	  it has been loaded at and the compile time physical address
1921	  (CONFIG_PHYSICAL_START) is used as the minimum location.
1922
1923config RANDOMIZE_BASE
1924	bool "Randomize the address of the kernel image (KASLR)"
1925	depends on RELOCATABLE
1926	default n
1927	---help---
1928	  In support of Kernel Address Space Layout Randomization (KASLR),
1929	  this randomizes the physical address at which the kernel image
1930	  is decompressed and the virtual address where the kernel
1931	  image is mapped, as a security feature that deters exploit
1932	  attempts relying on knowledge of the location of kernel
1933	  code internals.
1934
1935	  On 64-bit, the kernel physical and virtual addresses are
1936	  randomized separately. The physical address will be anywhere
1937	  between 16MB and the top of physical memory (up to 64TB). The
1938	  virtual address will be randomized from 16MB up to 1GB (9 bits
1939	  of entropy). Note that this also reduces the memory space
1940	  available to kernel modules from 1.5GB to 1GB.
1941
1942	  On 32-bit, the kernel physical and virtual addresses are
1943	  randomized together. They will be randomized from 16MB up to
1944	  512MB (8 bits of entropy).
1945
1946	  Entropy is generated using the RDRAND instruction if it is
1947	  supported. If RDTSC is supported, its value is mixed into
1948	  the entropy pool as well. If neither RDRAND nor RDTSC are
1949	  supported, then entropy is read from the i8254 timer. The
1950	  usable entropy is limited by the kernel being built using
1951	  2GB addressing, and that PHYSICAL_ALIGN must be at a
1952	  minimum of 2MB. As a result, only 10 bits of entropy are
1953	  theoretically possible, but the implementations are further
1954	  limited due to memory layouts.
1955
1956	  If CONFIG_HIBERNATE is also enabled, KASLR is disabled at boot
1957	  time. To enable it, boot with "kaslr" on the kernel command
1958	  line (which will also disable hibernation).
1959
1960	  If unsure, say N.
1961
1962# Relocation on x86 needs some additional build support
1963config X86_NEED_RELOCS
1964	def_bool y
1965	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
1966
1967config PHYSICAL_ALIGN
1968	hex "Alignment value to which kernel should be aligned"
1969	default "0x200000"
1970	range 0x2000 0x1000000 if X86_32
1971	range 0x200000 0x1000000 if X86_64
1972	---help---
1973	  This value puts the alignment restrictions on physical address
1974	  where kernel is loaded and run from. Kernel is compiled for an
1975	  address which meets above alignment restriction.
1976
1977	  If bootloader loads the kernel at a non-aligned address and
1978	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
1979	  address aligned to above value and run from there.
1980
1981	  If bootloader loads the kernel at a non-aligned address and
1982	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
1983	  load address and decompress itself to the address it has been
1984	  compiled for and run from there. The address for which kernel is
1985	  compiled already meets above alignment restrictions. Hence the
1986	  end result is that kernel runs from a physical address meeting
1987	  above alignment restrictions.
1988
1989	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
1990	  this value must be a multiple of 0x200000.
1991
1992	  Don't change this unless you know what you are doing.
1993
1994config RANDOMIZE_MEMORY
1995	bool "Randomize the kernel memory sections"
1996	depends on X86_64
1997	depends on RANDOMIZE_BASE
1998	default RANDOMIZE_BASE
1999	---help---
2000	   Randomizes the base virtual address of kernel memory sections
2001	   (physical memory mapping, vmalloc & vmemmap). This security feature
2002	   makes exploits relying on predictable memory locations less reliable.
2003
2004	   The order of allocations remains unchanged. Entropy is generated in
2005	   the same way as RANDOMIZE_BASE. Current implementation in the optimal
2006	   configuration have in average 30,000 different possible virtual
2007	   addresses for each memory section.
2008
2009	   If unsure, say N.
2010
2011config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2012	hex "Physical memory mapping padding" if EXPERT
2013	depends on RANDOMIZE_MEMORY
2014	default "0xa" if MEMORY_HOTPLUG
2015	default "0x0"
2016	range 0x1 0x40 if MEMORY_HOTPLUG
2017	range 0x0 0x40
2018	---help---
2019	   Define the padding in terabytes added to the existing physical
2020	   memory size during kernel memory randomization. It is useful
2021	   for memory hotplug support but reduces the entropy available for
2022	   address randomization.
2023
2024	   If unsure, leave at the default value.
2025
2026config HOTPLUG_CPU
2027	bool "Support for hot-pluggable CPUs"
2028	depends on SMP
2029	---help---
2030	  Say Y here to allow turning CPUs off and on. CPUs can be
2031	  controlled through /sys/devices/system/cpu.
2032	  ( Note: power management support will enable this option
2033	    automatically on SMP systems. )
2034	  Say N if you want to disable CPU hotplug.
2035
2036config BOOTPARAM_HOTPLUG_CPU0
2037	bool "Set default setting of cpu0_hotpluggable"
2038	default n
2039	depends on HOTPLUG_CPU
2040	---help---
2041	  Set whether default state of cpu0_hotpluggable is on or off.
2042
2043	  Say Y here to enable CPU0 hotplug by default. If this switch
2044	  is turned on, there is no need to give cpu0_hotplug kernel
2045	  parameter and the CPU0 hotplug feature is enabled by default.
2046
2047	  Please note: there are two known CPU0 dependencies if you want
2048	  to enable the CPU0 hotplug feature either by this switch or by
2049	  cpu0_hotplug kernel parameter.
2050
2051	  First, resume from hibernate or suspend always starts from CPU0.
2052	  So hibernate and suspend are prevented if CPU0 is offline.
2053
2054	  Second dependency is PIC interrupts always go to CPU0. CPU0 can not
2055	  offline if any interrupt can not migrate out of CPU0. There may
2056	  be other CPU0 dependencies.
2057
2058	  Please make sure the dependencies are under your control before
2059	  you enable this feature.
2060
2061	  Say N if you don't want to enable CPU0 hotplug feature by default.
2062	  You still can enable the CPU0 hotplug feature at boot by kernel
2063	  parameter cpu0_hotplug.
2064
2065config DEBUG_HOTPLUG_CPU0
2066	def_bool n
2067	prompt "Debug CPU0 hotplug"
2068	depends on HOTPLUG_CPU
2069	---help---
2070	  Enabling this option offlines CPU0 (if CPU0 can be offlined) as
2071	  soon as possible and boots up userspace with CPU0 offlined. User
2072	  can online CPU0 back after boot time.
2073
2074	  To debug CPU0 hotplug, you need to enable CPU0 offline/online
2075	  feature by either turning on CONFIG_BOOTPARAM_HOTPLUG_CPU0 during
2076	  compilation or giving cpu0_hotplug kernel parameter at boot.
2077
2078	  If unsure, say N.
2079
2080config COMPAT_VDSO
2081	def_bool n
2082	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2083	depends on X86_32 || IA32_EMULATION
2084	---help---
2085	  Certain buggy versions of glibc will crash if they are
2086	  presented with a 32-bit vDSO that is not mapped at the address
2087	  indicated in its segment table.
2088
2089	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2090	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2091	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2092	  the only released version with the bug, but OpenSUSE 9
2093	  contains a buggy "glibc 2.3.2".
2094
2095	  The symptom of the bug is that everything crashes on startup, saying:
2096	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2097
2098	  Saying Y here changes the default value of the vdso32 boot
2099	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2100	  This works around the glibc bug but hurts performance.
2101
2102	  If unsure, say N: if you are compiling your own kernel, you
2103	  are unlikely to be using a buggy version of glibc.
2104
2105choice
2106	prompt "vsyscall table for legacy applications"
2107	depends on X86_64
2108	default LEGACY_VSYSCALL_EMULATE
2109	help
2110	  Legacy user code that does not know how to find the vDSO expects
2111	  to be able to issue three syscalls by calling fixed addresses in
2112	  kernel space. Since this location is not randomized with ASLR,
2113	  it can be used to assist security vulnerability exploitation.
2114
2115	  This setting can be changed at boot time via the kernel command
2116	  line parameter vsyscall=[native|emulate|none].
2117
2118	  On a system with recent enough glibc (2.14 or newer) and no
2119	  static binaries, you can say None without a performance penalty
2120	  to improve security.
2121
2122	  If unsure, select "Emulate".
2123
2124	config LEGACY_VSYSCALL_NATIVE
2125		bool "Native"
2126		help
2127		  Actual executable code is located in the fixed vsyscall
2128		  address mapping, implementing time() efficiently. Since
2129		  this makes the mapping executable, it can be used during
2130		  security vulnerability exploitation (traditionally as
2131		  ROP gadgets). This configuration is not recommended.
2132
2133	config LEGACY_VSYSCALL_EMULATE
2134		bool "Emulate"
2135		help
2136		  The kernel traps and emulates calls into the fixed
2137		  vsyscall address mapping. This makes the mapping
2138		  non-executable, but it still contains known contents,
2139		  which could be used in certain rare security vulnerability
2140		  exploits. This configuration is recommended when userspace
2141		  still uses the vsyscall area.
2142
2143	config LEGACY_VSYSCALL_NONE
2144		bool "None"
2145		help
2146		  There will be no vsyscall mapping at all. This will
2147		  eliminate any risk of ASLR bypass due to the vsyscall
2148		  fixed address mapping. Attempts to use the vsyscalls
2149		  will be reported to dmesg, so that either old or
2150		  malicious userspace programs can be identified.
2151
2152endchoice
2153
2154config CMDLINE_BOOL
2155	bool "Built-in kernel command line"
2156	---help---
2157	  Allow for specifying boot arguments to the kernel at
2158	  build time.  On some systems (e.g. embedded ones), it is
2159	  necessary or convenient to provide some or all of the
2160	  kernel boot arguments with the kernel itself (that is,
2161	  to not rely on the boot loader to provide them.)
2162
2163	  To compile command line arguments into the kernel,
2164	  set this option to 'Y', then fill in the
2165	  boot arguments in CONFIG_CMDLINE.
2166
2167	  Systems with fully functional boot loaders (i.e. non-embedded)
2168	  should leave this option set to 'N'.
2169
2170config CMDLINE
2171	string "Built-in kernel command string"
2172	depends on CMDLINE_BOOL
2173	default ""
2174	---help---
2175	  Enter arguments here that should be compiled into the kernel
2176	  image and used at boot time.  If the boot loader provides a
2177	  command line at boot time, it is appended to this string to
2178	  form the full kernel command line, when the system boots.
2179
2180	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2181	  change this behavior.
2182
2183	  In most cases, the command line (whether built-in or provided
2184	  by the boot loader) should specify the device for the root
2185	  file system.
2186
2187config CMDLINE_OVERRIDE
2188	bool "Built-in command line overrides boot loader arguments"
2189	depends on CMDLINE_BOOL
2190	---help---
2191	  Set this option to 'Y' to have the kernel ignore the boot loader
2192	  command line, and use ONLY the built-in command line.
2193
2194	  This is used to work around broken boot loaders.  This should
2195	  be set to 'N' under normal conditions.
2196
2197config MODIFY_LDT_SYSCALL
2198	bool "Enable the LDT (local descriptor table)" if EXPERT
2199	default y
2200	---help---
2201	  Linux can allow user programs to install a per-process x86
2202	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2203	  call.  This is required to run 16-bit or segmented code such as
2204	  DOSEMU or some Wine programs.  It is also used by some very old
2205	  threading libraries.
2206
2207	  Enabling this feature adds a small amount of overhead to
2208	  context switches and increases the low-level kernel attack
2209	  surface.  Disabling it removes the modify_ldt(2) system call.
2210
2211	  Saying 'N' here may make sense for embedded or server kernels.
2212
2213source "kernel/livepatch/Kconfig"
2214
2215endmenu
2216
2217config ARCH_ENABLE_MEMORY_HOTPLUG
2218	def_bool y
2219	depends on X86_64 || (X86_32 && HIGHMEM)
2220
2221config ARCH_ENABLE_MEMORY_HOTREMOVE
2222	def_bool y
2223	depends on MEMORY_HOTPLUG
2224
2225config USE_PERCPU_NUMA_NODE_ID
2226	def_bool y
2227	depends on NUMA
2228
2229config ARCH_ENABLE_SPLIT_PMD_PTLOCK
2230	def_bool y
2231	depends on X86_64 || X86_PAE
2232
2233config ARCH_ENABLE_HUGEPAGE_MIGRATION
2234	def_bool y
2235	depends on X86_64 && HUGETLB_PAGE && MIGRATION
2236
2237menu "Power management and ACPI options"
2238
2239config ARCH_HIBERNATION_HEADER
2240	def_bool y
2241	depends on X86_64 && HIBERNATION
2242
2243source "kernel/power/Kconfig"
2244
2245source "drivers/acpi/Kconfig"
2246
2247source "drivers/sfi/Kconfig"
2248
2249config X86_APM_BOOT
2250	def_bool y
2251	depends on APM
2252
2253menuconfig APM
2254	tristate "APM (Advanced Power Management) BIOS support"
2255	depends on X86_32 && PM_SLEEP
2256	---help---
2257	  APM is a BIOS specification for saving power using several different
2258	  techniques. This is mostly useful for battery powered laptops with
2259	  APM compliant BIOSes. If you say Y here, the system time will be
2260	  reset after a RESUME operation, the /proc/apm device will provide
2261	  battery status information, and user-space programs will receive
2262	  notification of APM "events" (e.g. battery status change).
2263
2264	  If you select "Y" here, you can disable actual use of the APM
2265	  BIOS by passing the "apm=off" option to the kernel at boot time.
2266
2267	  Note that the APM support is almost completely disabled for
2268	  machines with more than one CPU.
2269
2270	  In order to use APM, you will need supporting software. For location
2271	  and more information, read <file:Documentation/power/apm-acpi.txt>
2272	  and the Battery Powered Linux mini-HOWTO, available from
2273	  <http://www.tldp.org/docs.html#howto>.
2274
2275	  This driver does not spin down disk drives (see the hdparm(8)
2276	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2277	  VESA-compliant "green" monitors.
2278
2279	  This driver does not support the TI 4000M TravelMate and the ACER
2280	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2281	  desktop machines also don't have compliant BIOSes, and this driver
2282	  may cause those machines to panic during the boot phase.
2283
2284	  Generally, if you don't have a battery in your machine, there isn't
2285	  much point in using this driver and you should say N. If you get
2286	  random kernel OOPSes or reboots that don't seem to be related to
2287	  anything, try disabling/enabling this option (or disabling/enabling
2288	  APM in your BIOS).
2289
2290	  Some other things you should try when experiencing seemingly random,
2291	  "weird" problems:
2292
2293	  1) make sure that you have enough swap space and that it is
2294	  enabled.
2295	  2) pass the "no-hlt" option to the kernel
2296	  3) switch on floating point emulation in the kernel and pass
2297	  the "no387" option to the kernel
2298	  4) pass the "floppy=nodma" option to the kernel
2299	  5) pass the "mem=4M" option to the kernel (thereby disabling
2300	  all but the first 4 MB of RAM)
2301	  6) make sure that the CPU is not over clocked.
2302	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2303	  8) disable the cache from your BIOS settings
2304	  9) install a fan for the video card or exchange video RAM
2305	  10) install a better fan for the CPU
2306	  11) exchange RAM chips
2307	  12) exchange the motherboard.
2308
2309	  To compile this driver as a module, choose M here: the
2310	  module will be called apm.
2311
2312if APM
2313
2314config APM_IGNORE_USER_SUSPEND
2315	bool "Ignore USER SUSPEND"
2316	---help---
2317	  This option will ignore USER SUSPEND requests. On machines with a
2318	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2319	  series notebooks, it is necessary to say Y because of a BIOS bug.
2320
2321config APM_DO_ENABLE
2322	bool "Enable PM at boot time"
2323	---help---
2324	  Enable APM features at boot time. From page 36 of the APM BIOS
2325	  specification: "When disabled, the APM BIOS does not automatically
2326	  power manage devices, enter the Standby State, enter the Suspend
2327	  State, or take power saving steps in response to CPU Idle calls."
2328	  This driver will make CPU Idle calls when Linux is idle (unless this
2329	  feature is turned off -- see "Do CPU IDLE calls", below). This
2330	  should always save battery power, but more complicated APM features
2331	  will be dependent on your BIOS implementation. You may need to turn
2332	  this option off if your computer hangs at boot time when using APM
2333	  support, or if it beeps continuously instead of suspending. Turn
2334	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2335	  T400CDT. This is off by default since most machines do fine without
2336	  this feature.
2337
2338config APM_CPU_IDLE
2339	depends on CPU_IDLE
2340	bool "Make CPU Idle calls when idle"
2341	---help---
2342	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2343	  On some machines, this can activate improved power savings, such as
2344	  a slowed CPU clock rate, when the machine is idle. These idle calls
2345	  are made after the idle loop has run for some length of time (e.g.,
2346	  333 mS). On some machines, this will cause a hang at boot time or
2347	  whenever the CPU becomes idle. (On machines with more than one CPU,
2348	  this option does nothing.)
2349
2350config APM_DISPLAY_BLANK
2351	bool "Enable console blanking using APM"
2352	---help---
2353	  Enable console blanking using the APM. Some laptops can use this to
2354	  turn off the LCD backlight when the screen blanker of the Linux
2355	  virtual console blanks the screen. Note that this is only used by
2356	  the virtual console screen blanker, and won't turn off the backlight
2357	  when using the X Window system. This also doesn't have anything to
2358	  do with your VESA-compliant power-saving monitor. Further, this
2359	  option doesn't work for all laptops -- it might not turn off your
2360	  backlight at all, or it might print a lot of errors to the console,
2361	  especially if you are using gpm.
2362
2363config APM_ALLOW_INTS
2364	bool "Allow interrupts during APM BIOS calls"
2365	---help---
2366	  Normally we disable external interrupts while we are making calls to
2367	  the APM BIOS as a measure to lessen the effects of a badly behaving
2368	  BIOS implementation.  The BIOS should reenable interrupts if it
2369	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2370	  many of the newer IBM Thinkpads.  If you experience hangs when you
2371	  suspend, try setting this to Y.  Otherwise, say N.
2372
2373endif # APM
2374
2375source "drivers/cpufreq/Kconfig"
2376
2377source "drivers/cpuidle/Kconfig"
2378
2379source "drivers/idle/Kconfig"
2380
2381endmenu
2382
2383
2384menu "Bus options (PCI etc.)"
2385
2386config PCI
2387	bool "PCI support"
2388	default y
2389	---help---
2390	  Find out whether you have a PCI motherboard. PCI is the name of a
2391	  bus system, i.e. the way the CPU talks to the other stuff inside
2392	  your box. Other bus systems are ISA, EISA, MicroChannel (MCA) or
2393	  VESA. If you have PCI, say Y, otherwise N.
2394
2395choice
2396	prompt "PCI access mode"
2397	depends on X86_32 && PCI
2398	default PCI_GOANY
2399	---help---
2400	  On PCI systems, the BIOS can be used to detect the PCI devices and
2401	  determine their configuration. However, some old PCI motherboards
2402	  have BIOS bugs and may crash if this is done. Also, some embedded
2403	  PCI-based systems don't have any BIOS at all. Linux can also try to
2404	  detect the PCI hardware directly without using the BIOS.
2405
2406	  With this option, you can specify how Linux should detect the
2407	  PCI devices. If you choose "BIOS", the BIOS will be used,
2408	  if you choose "Direct", the BIOS won't be used, and if you
2409	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2410	  If you choose "Any", the kernel will try MMCONFIG, then the
2411	  direct access method and falls back to the BIOS if that doesn't
2412	  work. If unsure, go with the default, which is "Any".
2413
2414config PCI_GOBIOS
2415	bool "BIOS"
2416
2417config PCI_GOMMCONFIG
2418	bool "MMConfig"
2419
2420config PCI_GODIRECT
2421	bool "Direct"
2422
2423config PCI_GOOLPC
2424	bool "OLPC XO-1"
2425	depends on OLPC
2426
2427config PCI_GOANY
2428	bool "Any"
2429
2430endchoice
2431
2432config PCI_BIOS
2433	def_bool y
2434	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2435
2436# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2437config PCI_DIRECT
2438	def_bool y
2439	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2440
2441config PCI_MMCONFIG
2442	def_bool y
2443	depends on X86_32 && PCI && (ACPI || SFI) && (PCI_GOMMCONFIG || PCI_GOANY)
2444
2445config PCI_OLPC
2446	def_bool y
2447	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2448
2449config PCI_XEN
2450	def_bool y
2451	depends on PCI && XEN
2452	select SWIOTLB_XEN
2453
2454config PCI_DOMAINS
2455	def_bool y
2456	depends on PCI
2457
2458config PCI_MMCONFIG
2459	bool "Support mmconfig PCI config space access"
2460	depends on X86_64 && PCI && ACPI
2461
2462config PCI_CNB20LE_QUIRK
2463	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2464	depends on PCI
2465	help
2466	  Read the PCI windows out of the CNB20LE host bridge. This allows
2467	  PCI hotplug to work on systems with the CNB20LE chipset which do
2468	  not have ACPI.
2469
2470	  There's no public spec for this chipset, and this functionality
2471	  is known to be incomplete.
2472
2473	  You should say N unless you know you need this.
2474
2475source "drivers/pci/Kconfig"
2476
2477config ISA_BUS
2478	bool "ISA-style bus support on modern systems" if EXPERT
2479	select ISA_BUS_API
2480	help
2481	  Enables ISA-style drivers on modern systems. This is necessary to
2482	  support PC/104 devices on X86_64 platforms.
2483
2484	  If unsure, say N.
2485
2486# x86_64 have no ISA slots, but can have ISA-style DMA.
2487config ISA_DMA_API
2488	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2489	default y
2490	help
2491	  Enables ISA-style DMA support for devices requiring such controllers.
2492	  If unsure, say Y.
2493
2494if X86_32
2495
2496config ISA
2497	bool "ISA support"
2498	---help---
2499	  Find out whether you have ISA slots on your motherboard.  ISA is the
2500	  name of a bus system, i.e. the way the CPU talks to the other stuff
2501	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2502	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2503	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2504
2505config EISA
2506	bool "EISA support"
2507	depends on ISA
2508	---help---
2509	  The Extended Industry Standard Architecture (EISA) bus was
2510	  developed as an open alternative to the IBM MicroChannel bus.
2511
2512	  The EISA bus provided some of the features of the IBM MicroChannel
2513	  bus while maintaining backward compatibility with cards made for
2514	  the older ISA bus.  The EISA bus saw limited use between 1988 and
2515	  1995 when it was made obsolete by the PCI bus.
2516
2517	  Say Y here if you are building a kernel for an EISA-based machine.
2518
2519	  Otherwise, say N.
2520
2521source "drivers/eisa/Kconfig"
2522
2523config SCx200
2524	tristate "NatSemi SCx200 support"
2525	---help---
2526	  This provides basic support for National Semiconductor's
2527	  (now AMD's) Geode processors.  The driver probes for the
2528	  PCI-IDs of several on-chip devices, so its a good dependency
2529	  for other scx200_* drivers.
2530
2531	  If compiled as a module, the driver is named scx200.
2532
2533config SCx200HR_TIMER
2534	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2535	depends on SCx200
2536	default y
2537	---help---
2538	  This driver provides a clocksource built upon the on-chip
2539	  27MHz high-resolution timer.  Its also a workaround for
2540	  NSC Geode SC-1100's buggy TSC, which loses time when the
2541	  processor goes idle (as is done by the scheduler).  The
2542	  other workaround is idle=poll boot option.
2543
2544config OLPC
2545	bool "One Laptop Per Child support"
2546	depends on !X86_PAE
2547	select GPIOLIB
2548	select OF
2549	select OF_PROMTREE
2550	select IRQ_DOMAIN
2551	---help---
2552	  Add support for detecting the unique features of the OLPC
2553	  XO hardware.
2554
2555config OLPC_XO1_PM
2556	bool "OLPC XO-1 Power Management"
2557	depends on OLPC && MFD_CS5535 && PM_SLEEP
2558	select MFD_CORE
2559	---help---
2560	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2561
2562config OLPC_XO1_RTC
2563	bool "OLPC XO-1 Real Time Clock"
2564	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2565	---help---
2566	  Add support for the XO-1 real time clock, which can be used as a
2567	  programmable wakeup source.
2568
2569config OLPC_XO1_SCI
2570	bool "OLPC XO-1 SCI extras"
2571	depends on OLPC && OLPC_XO1_PM
2572	depends on INPUT=y
2573	select POWER_SUPPLY
2574	select GPIO_CS5535
2575	select MFD_CORE
2576	---help---
2577	  Add support for SCI-based features of the OLPC XO-1 laptop:
2578	   - EC-driven system wakeups
2579	   - Power button
2580	   - Ebook switch
2581	   - Lid switch
2582	   - AC adapter status updates
2583	   - Battery status updates
2584
2585config OLPC_XO15_SCI
2586	bool "OLPC XO-1.5 SCI extras"
2587	depends on OLPC && ACPI
2588	select POWER_SUPPLY
2589	---help---
2590	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2591	   - EC-driven system wakeups
2592	   - AC adapter status updates
2593	   - Battery status updates
2594
2595config ALIX
2596	bool "PCEngines ALIX System Support (LED setup)"
2597	select GPIOLIB
2598	---help---
2599	  This option enables system support for the PCEngines ALIX.
2600	  At present this just sets up LEDs for GPIO control on
2601	  ALIX2/3/6 boards.  However, other system specific setup should
2602	  get added here.
2603
2604	  Note: You must still enable the drivers for GPIO and LED support
2605	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2606
2607	  Note: You have to set alix.force=1 for boards with Award BIOS.
2608
2609config NET5501
2610	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2611	select GPIOLIB
2612	---help---
2613	  This option enables system support for the Soekris Engineering net5501.
2614
2615config GEOS
2616	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2617	select GPIOLIB
2618	depends on DMI
2619	---help---
2620	  This option enables system support for the Traverse Technologies GEOS.
2621
2622config TS5500
2623	bool "Technologic Systems TS-5500 platform support"
2624	depends on MELAN
2625	select CHECK_SIGNATURE
2626	select NEW_LEDS
2627	select LEDS_CLASS
2628	---help---
2629	  This option enables system support for the Technologic Systems TS-5500.
2630
2631endif # X86_32
2632
2633config AMD_NB
2634	def_bool y
2635	depends on CPU_SUP_AMD && PCI
2636
2637source "drivers/pcmcia/Kconfig"
2638
2639config RAPIDIO
2640	tristate "RapidIO support"
2641	depends on PCI
2642	default n
2643	help
2644	  If enabled this option will include drivers and the core
2645	  infrastructure code to support RapidIO interconnect devices.
2646
2647source "drivers/rapidio/Kconfig"
2648
2649config X86_SYSFB
2650	bool "Mark VGA/VBE/EFI FB as generic system framebuffer"
2651	help
2652	  Firmwares often provide initial graphics framebuffers so the BIOS,
2653	  bootloader or kernel can show basic video-output during boot for
2654	  user-guidance and debugging. Historically, x86 used the VESA BIOS
2655	  Extensions and EFI-framebuffers for this, which are mostly limited
2656	  to x86.
2657	  This option, if enabled, marks VGA/VBE/EFI framebuffers as generic
2658	  framebuffers so the new generic system-framebuffer drivers can be
2659	  used on x86. If the framebuffer is not compatible with the generic
2660	  modes, it is adverticed as fallback platform framebuffer so legacy
2661	  drivers like efifb, vesafb and uvesafb can pick it up.
2662	  If this option is not selected, all system framebuffers are always
2663	  marked as fallback platform framebuffers as usual.
2664
2665	  Note: Legacy fbdev drivers, including vesafb, efifb, uvesafb, will
2666	  not be able to pick up generic system framebuffers if this option
2667	  is selected. You are highly encouraged to enable simplefb as
2668	  replacement if you select this option. simplefb can correctly deal
2669	  with generic system framebuffers. But you should still keep vesafb
2670	  and others enabled as fallback if a system framebuffer is
2671	  incompatible with simplefb.
2672
2673	  If unsure, say Y.
2674
2675endmenu
2676
2677
2678menu "Executable file formats / Emulations"
2679
2680source "fs/Kconfig.binfmt"
2681
2682config IA32_EMULATION
2683	bool "IA32 Emulation"
2684	depends on X86_64
2685	select BINFMT_ELF
2686	select COMPAT_BINFMT_ELF
2687	select ARCH_WANT_OLD_COMPAT_IPC
2688	---help---
2689	  Include code to run legacy 32-bit programs under a
2690	  64-bit kernel. You should likely turn this on, unless you're
2691	  100% sure that you don't have any 32-bit programs left.
2692
2693config IA32_AOUT
2694	tristate "IA32 a.out support"
2695	depends on IA32_EMULATION
2696	---help---
2697	  Support old a.out binaries in the 32bit emulation.
2698
2699config X86_X32
2700	bool "x32 ABI for 64-bit mode"
2701	depends on X86_64
2702	---help---
2703	  Include code to run binaries for the x32 native 32-bit ABI
2704	  for 64-bit processors.  An x32 process gets access to the
2705	  full 64-bit register file and wide data path while leaving
2706	  pointers at 32 bits for smaller memory footprint.
2707
2708	  You will need a recent binutils (2.22 or later) with
2709	  elf32_x86_64 support enabled to compile a kernel with this
2710	  option set.
2711
2712config COMPAT
2713	def_bool y
2714	depends on IA32_EMULATION || X86_X32
2715
2716if COMPAT
2717config COMPAT_FOR_U64_ALIGNMENT
2718	def_bool y
2719
2720config SYSVIPC_COMPAT
2721	def_bool y
2722	depends on SYSVIPC
2723
2724config KEYS_COMPAT
2725	def_bool y
2726	depends on KEYS
2727endif
2728
2729endmenu
2730
2731
2732config HAVE_ATOMIC_IOMAP
2733	def_bool y
2734	depends on X86_32
2735
2736config X86_DEV_DMA_OPS
2737	bool
2738	depends on X86_64 || STA2X11
2739
2740config X86_DMA_REMAP
2741	bool
2742	depends on STA2X11
2743
2744config PMC_ATOM
2745	def_bool y
2746        depends on PCI
2747
2748config VMD
2749	depends on PCI_MSI
2750	tristate "Volume Management Device Driver"
2751	default N
2752	---help---
2753	  Adds support for the Intel Volume Management Device (VMD). VMD is a
2754	  secondary PCI host bridge that allows PCI Express root ports,
2755	  and devices attached to them, to be removed from the default
2756	  PCI domain and placed within the VMD domain. This provides
2757	  more bus resources than are otherwise possible with a
2758	  single domain. If you know your system provides one of these and
2759	  has devices attached to it, say Y; if you are not sure, say N.
2760
2761source "net/Kconfig"
2762
2763source "drivers/Kconfig"
2764
2765source "drivers/firmware/Kconfig"
2766
2767source "fs/Kconfig"
2768
2769source "arch/x86/Kconfig.debug"
2770
2771source "security/Kconfig"
2772
2773source "crypto/Kconfig"
2774
2775source "arch/x86/kvm/Kconfig"
2776
2777source "lib/Kconfig"
2778