GNU Linux-libre 4.19.304-gnu1
[releases.git] / arch / x86 / purgatory / Makefile
1 # SPDX-License-Identifier: GPL-2.0
2 OBJECT_FILES_NON_STANDARD := y
3
4 purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6 targets += $(purgatory-y)
7 PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9 $(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10         $(call if_changed_rule,cc_o_c)
11
12 $(obj)/sha256.o: $(srctree)/lib/sha256.c FORCE
13         $(call if_changed_rule,cc_o_c)
14
15 # When profile-guided optimization is enabled, llvm emits two different
16 # overlapping text sections, which is not supported by kexec. Remove profile
17 # optimization flags.
18 KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% -fprofile-use=%,$(KBUILD_CFLAGS))
19
20 LDFLAGS_purgatory.ro := -e purgatory_start -r --no-undefined -nostdlib -z nodefaultlib
21 targets += purgatory.ro
22
23 # Sanitizer, etc. runtimes are unavailable and cannot be linked here.
24 GCOV_PROFILE    := n
25 KASAN_SANITIZE  := n
26 UBSAN_SANITIZE  := n
27 KCOV_INSTRUMENT := n
28
29 # These are adjustments to the compiler flags used for objects that
30 # make up the standalone purgatory.ro
31
32 PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
33 PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
34 PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
35
36 # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
37 # in turn leaves some undefined symbols like __fentry__ in purgatory and not
38 # sure how to relocate those.
39 ifdef CONFIG_FUNCTION_TRACER
40 PURGATORY_CFLAGS_REMOVE         += $(CC_FLAGS_FTRACE)
41 endif
42
43 ifdef CONFIG_STACKPROTECTOR
44 PURGATORY_CFLAGS_REMOVE         += -fstack-protector
45 endif
46
47 ifdef CONFIG_STACKPROTECTOR_STRONG
48 PURGATORY_CFLAGS_REMOVE         += -fstack-protector-strong
49 endif
50
51 ifdef CONFIG_RETPOLINE
52 PURGATORY_CFLAGS_REMOVE         += $(RETPOLINE_CFLAGS)
53 endif
54
55 CFLAGS_REMOVE_purgatory.o       += $(PURGATORY_CFLAGS_REMOVE)
56 CFLAGS_purgatory.o              += $(PURGATORY_CFLAGS)
57
58 CFLAGS_REMOVE_sha256.o          += $(PURGATORY_CFLAGS_REMOVE)
59 CFLAGS_sha256.o                 += $(PURGATORY_CFLAGS)
60
61 CFLAGS_REMOVE_string.o          += $(PURGATORY_CFLAGS_REMOVE)
62 CFLAGS_string.o                 += $(PURGATORY_CFLAGS)
63
64 AFLAGS_REMOVE_setup-x86_$(BITS).o       += -g -Wa,-gdwarf-2
65 AFLAGS_REMOVE_entry64.o                 += -g -Wa,-gdwarf-2
66
67 $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
68                 $(call if_changed,ld)
69
70 targets += kexec-purgatory.c
71
72 quiet_cmd_bin2c = BIN2C   $@
73       cmd_bin2c = $(objtree)/scripts/bin2c kexec_purgatory < $< > $@
74
75 $(obj)/kexec-purgatory.c: $(obj)/purgatory.ro FORCE
76         $(call if_changed,bin2c)
77
78 obj-$(CONFIG_KEXEC_FILE)        += kexec-purgatory.o