GNU Linux-libre 5.10.217-gnu1
[releases.git] / arch / x86 / purgatory / Makefile
1 # SPDX-License-Identifier: GPL-2.0
2 OBJECT_FILES_NON_STANDARD := y
3
4 purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6 targets += $(purgatory-y)
7 PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9 $(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10         $(call if_changed_rule,cc_o_c)
11
12 $(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE
13         $(call if_changed_rule,cc_o_c)
14
15 CFLAGS_sha256.o := -D__DISABLE_EXPORTS
16
17 # When profile-guided optimization is enabled, llvm emits two different
18 # overlapping text sections, which is not supported by kexec. Remove profile
19 # optimization flags.
20 KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% -fprofile-use=%,$(KBUILD_CFLAGS))
21
22 # When linking purgatory.ro with -r unresolved symbols are not checked,
23 # also link a purgatory.chk binary without -r to check for unresolved symbols.
24 PURGATORY_LDFLAGS := -e purgatory_start -nostdlib -z nodefaultlib
25 LDFLAGS_purgatory.ro := -r $(PURGATORY_LDFLAGS)
26 LDFLAGS_purgatory.chk := $(PURGATORY_LDFLAGS)
27 targets += purgatory.ro purgatory.chk
28
29 # Sanitizer, etc. runtimes are unavailable and cannot be linked here.
30 GCOV_PROFILE    := n
31 KASAN_SANITIZE  := n
32 UBSAN_SANITIZE  := n
33 KCSAN_SANITIZE  := n
34 KCOV_INSTRUMENT := n
35
36 # These are adjustments to the compiler flags used for objects that
37 # make up the standalone purgatory.ro
38
39 PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
40 PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
41 PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
42 PURGATORY_CFLAGS += -fno-stack-protector
43
44 # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
45 # in turn leaves some undefined symbols like __fentry__ in purgatory and not
46 # sure how to relocate those.
47 ifdef CONFIG_FUNCTION_TRACER
48 PURGATORY_CFLAGS_REMOVE         += $(CC_FLAGS_FTRACE)
49 endif
50
51 ifdef CONFIG_STACKPROTECTOR
52 PURGATORY_CFLAGS_REMOVE         += -fstack-protector
53 endif
54
55 ifdef CONFIG_STACKPROTECTOR_STRONG
56 PURGATORY_CFLAGS_REMOVE         += -fstack-protector-strong
57 endif
58
59 ifdef CONFIG_RETPOLINE
60 PURGATORY_CFLAGS_REMOVE         += $(RETPOLINE_CFLAGS)
61 endif
62
63 CFLAGS_REMOVE_purgatory.o       += $(PURGATORY_CFLAGS_REMOVE)
64 CFLAGS_purgatory.o              += $(PURGATORY_CFLAGS)
65
66 CFLAGS_REMOVE_sha256.o          += $(PURGATORY_CFLAGS_REMOVE)
67 CFLAGS_sha256.o                 += $(PURGATORY_CFLAGS)
68
69 CFLAGS_REMOVE_string.o          += $(PURGATORY_CFLAGS_REMOVE)
70 CFLAGS_string.o                 += $(PURGATORY_CFLAGS)
71
72 asflags-remove-y                += -g -Wa,-gdwarf-2
73
74 $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
75                 $(call if_changed,ld)
76
77 $(obj)/purgatory.chk: $(obj)/purgatory.ro FORCE
78                 $(call if_changed,ld)
79
80 targets += kexec-purgatory.c
81
82 quiet_cmd_bin2c = BIN2C   $@
83       cmd_bin2c = $(objtree)/scripts/bin2c kexec_purgatory < $< > $@
84
85 $(obj)/kexec-purgatory.c: $(obj)/purgatory.ro $(obj)/purgatory.chk FORCE
86         $(call if_changed,bin2c)
87
88 obj-$(CONFIG_KEXEC_FILE)        += kexec-purgatory.o