GNU Linux-libre 5.15.137-gnu
[releases.git] / arch / x86 / purgatory / Makefile
1 # SPDX-License-Identifier: GPL-2.0
2 OBJECT_FILES_NON_STANDARD := y
3
4 purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6 targets += $(purgatory-y)
7 PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9 $(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10         $(call if_changed_rule,cc_o_c)
11
12 $(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE
13         $(call if_changed_rule,cc_o_c)
14
15 CFLAGS_sha256.o := -D__DISABLE_EXPORTS
16
17 # When profile-guided optimization is enabled, llvm emits two different
18 # overlapping text sections, which is not supported by kexec. Remove profile
19 # optimization flags.
20 KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% -fprofile-use=%,$(KBUILD_CFLAGS))
21
22 # When LTO is enabled, llvm emits many text sections, which is not supported
23 # by kexec. Remove -flto=* flags.
24 KBUILD_CFLAGS := $(filter-out $(CC_FLAGS_LTO),$(KBUILD_CFLAGS))
25
26 # When linking purgatory.ro with -r unresolved symbols are not checked,
27 # also link a purgatory.chk binary without -r to check for unresolved symbols.
28 PURGATORY_LDFLAGS := -e purgatory_start -nostdlib -z nodefaultlib
29 LDFLAGS_purgatory.ro := -r $(PURGATORY_LDFLAGS)
30 LDFLAGS_purgatory.chk := $(PURGATORY_LDFLAGS)
31 targets += purgatory.ro purgatory.chk
32
33 # Sanitizer, etc. runtimes are unavailable and cannot be linked here.
34 GCOV_PROFILE    := n
35 KASAN_SANITIZE  := n
36 UBSAN_SANITIZE  := n
37 KCSAN_SANITIZE  := n
38 KCOV_INSTRUMENT := n
39
40 # These are adjustments to the compiler flags used for objects that
41 # make up the standalone purgatory.ro
42
43 PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
44 PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
45 PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
46 PURGATORY_CFLAGS += -fno-stack-protector
47
48 # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
49 # in turn leaves some undefined symbols like __fentry__ in purgatory and not
50 # sure how to relocate those.
51 ifdef CONFIG_FUNCTION_TRACER
52 PURGATORY_CFLAGS_REMOVE         += $(CC_FLAGS_FTRACE)
53 endif
54
55 ifdef CONFIG_STACKPROTECTOR
56 PURGATORY_CFLAGS_REMOVE         += -fstack-protector
57 endif
58
59 ifdef CONFIG_STACKPROTECTOR_STRONG
60 PURGATORY_CFLAGS_REMOVE         += -fstack-protector-strong
61 endif
62
63 ifdef CONFIG_RETPOLINE
64 PURGATORY_CFLAGS_REMOVE         += $(RETPOLINE_CFLAGS)
65 endif
66
67 CFLAGS_REMOVE_purgatory.o       += $(PURGATORY_CFLAGS_REMOVE)
68 CFLAGS_purgatory.o              += $(PURGATORY_CFLAGS)
69
70 CFLAGS_REMOVE_sha256.o          += $(PURGATORY_CFLAGS_REMOVE)
71 CFLAGS_sha256.o                 += $(PURGATORY_CFLAGS)
72
73 CFLAGS_REMOVE_string.o          += $(PURGATORY_CFLAGS_REMOVE)
74 CFLAGS_string.o                 += $(PURGATORY_CFLAGS)
75
76 asflags-remove-y                += -g -Wa,-gdwarf-2
77
78 $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
79                 $(call if_changed,ld)
80
81 $(obj)/purgatory.chk: $(obj)/purgatory.ro FORCE
82                 $(call if_changed,ld)
83
84 targets += kexec-purgatory.c
85
86 quiet_cmd_bin2c = BIN2C   $@
87       cmd_bin2c = $(objtree)/scripts/bin2c kexec_purgatory < $< > $@
88
89 $(obj)/kexec-purgatory.c: $(obj)/purgatory.ro $(obj)/purgatory.chk FORCE
90         $(call if_changed,bin2c)
91
92 obj-$(CONFIG_KEXEC_FILE)        += kexec-purgatory.o