linux/kernel/Makefile
<<
>>
Prefs
   1# SPDX-License-Identifier: GPL-2.0
   2#
   3# Makefile for the linux kernel.
   4#
   5
   6obj-y     = fork.o exec_domain.o panic.o \
   7            cpu.o exit.o softirq.o resource.o \
   8            sysctl.o sysctl_binary.o capability.o ptrace.o user.o \
   9            signal.o sys.o umh.o workqueue.o pid.o task_work.o \
  10            extable.o params.o \
  11            kthread.o sys_ni.o nsproxy.o \
  12            notifier.o ksysfs.o cred.o reboot.o \
  13            async.o range.o smpboot.o ucount.o
  14
  15obj-$(CONFIG_MODULES) += kmod.o
  16obj-$(CONFIG_MULTIUSER) += groups.o
  17
  18ifdef CONFIG_FUNCTION_TRACER
  19# Do not trace internal ftrace files
  20CFLAGS_REMOVE_irq_work.o = $(CC_FLAGS_FTRACE)
  21endif
  22
  23# Prevents flicker of uninteresting __do_softirq()/__local_bh_disable_ip()
  24# in coverage traces.
  25KCOV_INSTRUMENT_softirq.o := n
  26# These are called from save_stack_trace() on slub debug path,
  27# and produce insane amounts of uninteresting coverage.
  28KCOV_INSTRUMENT_module.o := n
  29KCOV_INSTRUMENT_extable.o := n
  30# Don't self-instrument.
  31KCOV_INSTRUMENT_kcov.o := n
  32KASAN_SANITIZE_kcov.o := n
  33CFLAGS_kcov.o := $(call cc-option, -fno-conserve-stack -fno-stack-protector)
  34
  35# cond_syscall is currently not LTO compatible
  36CFLAGS_sys_ni.o = $(DISABLE_LTO)
  37
  38obj-y += sched/
  39obj-y += locking/
  40obj-y += power/
  41obj-y += printk/
  42obj-y += irq/
  43obj-y += rcu/
  44obj-y += livepatch/
  45obj-y += dma/
  46
  47obj-$(CONFIG_CHECKPOINT_RESTORE) += kcmp.o
  48obj-$(CONFIG_FREEZER) += freezer.o
  49obj-$(CONFIG_PROFILING) += profile.o
  50obj-$(CONFIG_STACKTRACE) += stacktrace.o
  51obj-y += time/
  52obj-$(CONFIG_FUTEX) += futex.o
  53obj-$(CONFIG_GENERIC_ISA_DMA) += dma.o
  54obj-$(CONFIG_SMP) += smp.o
  55ifneq ($(CONFIG_SMP),y)
  56obj-y += up.o
  57endif
  58obj-$(CONFIG_UID16) += uid16.o
  59obj-$(CONFIG_MODULES) += module.o
  60obj-$(CONFIG_MODULE_SIG) += module_signing.o
  61obj-$(CONFIG_KALLSYMS) += kallsyms.o
  62obj-$(CONFIG_BSD_PROCESS_ACCT) += acct.o
  63obj-$(CONFIG_CRASH_CORE) += crash_core.o
  64obj-$(CONFIG_KEXEC_CORE) += kexec_core.o
  65obj-$(CONFIG_KEXEC) += kexec.o
  66obj-$(CONFIG_KEXEC_FILE) += kexec_file.o
  67obj-$(CONFIG_BACKTRACE_SELF_TEST) += backtracetest.o
  68obj-$(CONFIG_COMPAT) += compat.o
  69obj-$(CONFIG_CGROUPS) += cgroup/
  70obj-$(CONFIG_UTS_NS) += utsname.o
  71obj-$(CONFIG_USER_NS) += user_namespace.o
  72obj-$(CONFIG_PID_NS) += pid_namespace.o
  73obj-$(CONFIG_IKCONFIG) += configs.o
  74obj-$(CONFIG_IKHEADERS) += kheaders.o
  75obj-$(CONFIG_SMP) += stop_machine.o
  76obj-$(CONFIG_KPROBES_SANITY_TEST) += test_kprobes.o
  77obj-$(CONFIG_AUDIT) += audit.o auditfilter.o
  78obj-$(CONFIG_AUDITSYSCALL) += auditsc.o audit_watch.o audit_fsnotify.o audit_tree.o
  79obj-$(CONFIG_GCOV_KERNEL) += gcov/
  80obj-$(CONFIG_KCOV) += kcov.o
  81obj-$(CONFIG_KPROBES) += kprobes.o
  82obj-$(CONFIG_FAIL_FUNCTION) += fail_function.o
  83obj-$(CONFIG_KGDB) += debug/
  84obj-$(CONFIG_DETECT_HUNG_TASK) += hung_task.o
  85obj-$(CONFIG_LOCKUP_DETECTOR) += watchdog.o
  86obj-$(CONFIG_HARDLOCKUP_DETECTOR_PERF) += watchdog_hld.o
  87obj-$(CONFIG_SECCOMP) += seccomp.o
  88obj-$(CONFIG_RELAY) += relay.o
  89obj-$(CONFIG_SYSCTL) += utsname_sysctl.o
  90obj-$(CONFIG_TASK_DELAY_ACCT) += delayacct.o
  91obj-$(CONFIG_TASKSTATS) += taskstats.o tsacct.o
  92obj-$(CONFIG_TRACEPOINTS) += tracepoint.o
  93obj-$(CONFIG_LATENCYTOP) += latencytop.o
  94obj-$(CONFIG_ELFCORE) += elfcore.o
  95obj-$(CONFIG_FUNCTION_TRACER) += trace/
  96obj-$(CONFIG_TRACING) += trace/
  97obj-$(CONFIG_TRACE_CLOCK) += trace/
  98obj-$(CONFIG_RING_BUFFER) += trace/
  99obj-$(CONFIG_TRACEPOINTS) += trace/
 100obj-$(CONFIG_IRQ_WORK) += irq_work.o
 101obj-$(CONFIG_CPU_PM) += cpu_pm.o
 102obj-$(CONFIG_BPF) += bpf/
 103
 104obj-$(CONFIG_PERF_EVENTS) += events/
 105
 106obj-$(CONFIG_USER_RETURN_NOTIFIER) += user-return-notifier.o
 107obj-$(CONFIG_PADATA) += padata.o
 108obj-$(CONFIG_CRASH_DUMP) += crash_dump.o
 109obj-$(CONFIG_JUMP_LABEL) += jump_label.o
 110obj-$(CONFIG_CONTEXT_TRACKING) += context_tracking.o
 111obj-$(CONFIG_TORTURE_TEST) += torture.o
 112
 113obj-$(CONFIG_HAS_IOMEM) += iomem.o
 114obj-$(CONFIG_RSEQ) += rseq.o
 115
 116obj-$(CONFIG_GCC_PLUGIN_STACKLEAK) += stackleak.o
 117KASAN_SANITIZE_stackleak.o := n
 118KCOV_INSTRUMENT_stackleak.o := n
 119
 120$(obj)/configs.o: $(obj)/config_data.gz
 121
 122targets += config_data.gz
 123$(obj)/config_data.gz: $(KCONFIG_CONFIG) FORCE
 124        $(call if_changed,gzip)
 125
 126$(obj)/kheaders.o: $(obj)/kheaders_data.tar.xz
 127
 128quiet_cmd_genikh = CHK     $(obj)/kheaders_data.tar.xz
 129cmd_genikh = $(CONFIG_SHELL) $(srctree)/kernel/gen_kheaders.sh $@
 130$(obj)/kheaders_data.tar.xz: FORCE
 131        $(call cmd,genikh)
 132
 133clean-files := kheaders_data.tar.xz kheaders.md5
 134