GNU Linux-libre 5.4.274-gnu1
[releases.git] / arch / x86 / purgatory / Makefile
1 # SPDX-License-Identifier: GPL-2.0
2 OBJECT_FILES_NON_STANDARD := y
3
4 purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6 targets += $(purgatory-y)
7 PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9 $(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10         $(call if_changed_rule,cc_o_c)
11
12 $(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE
13         $(call if_changed_rule,cc_o_c)
14
15 CFLAGS_sha256.o := -D__DISABLE_EXPORTS
16
17 # When profile-guided optimization is enabled, llvm emits two different
18 # overlapping text sections, which is not supported by kexec. Remove profile
19 # optimization flags.
20 KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% -fprofile-use=%,$(KBUILD_CFLAGS))
21
22 LDFLAGS_purgatory.ro := -e purgatory_start -r --no-undefined -nostdlib -z nodefaultlib
23 targets += purgatory.ro
24
25 # Sanitizer, etc. runtimes are unavailable and cannot be linked here.
26 GCOV_PROFILE    := n
27 KASAN_SANITIZE  := n
28 UBSAN_SANITIZE  := n
29 KCOV_INSTRUMENT := n
30
31 # These are adjustments to the compiler flags used for objects that
32 # make up the standalone purgatory.ro
33
34 PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
35 PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
36 PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
37
38 # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
39 # in turn leaves some undefined symbols like __fentry__ in purgatory and not
40 # sure how to relocate those.
41 ifdef CONFIG_FUNCTION_TRACER
42 PURGATORY_CFLAGS_REMOVE         += $(CC_FLAGS_FTRACE)
43 endif
44
45 ifdef CONFIG_STACKPROTECTOR
46 PURGATORY_CFLAGS_REMOVE         += -fstack-protector
47 endif
48
49 ifdef CONFIG_STACKPROTECTOR_STRONG
50 PURGATORY_CFLAGS_REMOVE         += -fstack-protector-strong
51 endif
52
53 ifdef CONFIG_RETPOLINE
54 PURGATORY_CFLAGS_REMOVE         += $(RETPOLINE_CFLAGS)
55 endif
56
57 CFLAGS_REMOVE_purgatory.o       += $(PURGATORY_CFLAGS_REMOVE)
58 CFLAGS_purgatory.o              += $(PURGATORY_CFLAGS)
59
60 CFLAGS_REMOVE_sha256.o          += $(PURGATORY_CFLAGS_REMOVE)
61 CFLAGS_sha256.o                 += $(PURGATORY_CFLAGS)
62
63 CFLAGS_REMOVE_string.o          += $(PURGATORY_CFLAGS_REMOVE)
64 CFLAGS_string.o                 += $(PURGATORY_CFLAGS)
65
66 AFLAGS_REMOVE_setup-x86_$(BITS).o       += -g -Wa,-gdwarf-2
67 AFLAGS_REMOVE_entry64.o                 += -g -Wa,-gdwarf-2
68
69 $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
70                 $(call if_changed,ld)
71
72 targets += kexec-purgatory.c
73
74 quiet_cmd_bin2c = BIN2C   $@
75       cmd_bin2c = $(objtree)/scripts/bin2c kexec_purgatory < $< > $@
76
77 $(obj)/kexec-purgatory.c: $(obj)/purgatory.ro FORCE
78         $(call if_changed,bin2c)
79
80 obj-$(CONFIG_KEXEC_FILE)        += kexec-purgatory.o