GNU Linux-libre 4.19.286-gnu1
[releases.git] / arch / x86 / purgatory / Makefile
1 # SPDX-License-Identifier: GPL-2.0
2 OBJECT_FILES_NON_STANDARD := y
3
4 purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6 targets += $(purgatory-y)
7 PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9 $(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10         $(call if_changed_rule,cc_o_c)
11
12 $(obj)/sha256.o: $(srctree)/lib/sha256.c FORCE
13         $(call if_changed_rule,cc_o_c)
14
15 LDFLAGS_purgatory.ro := -e purgatory_start -r --no-undefined -nostdlib -z nodefaultlib
16 targets += purgatory.ro
17
18 # Sanitizer, etc. runtimes are unavailable and cannot be linked here.
19 GCOV_PROFILE    := n
20 KASAN_SANITIZE  := n
21 UBSAN_SANITIZE  := n
22 KCOV_INSTRUMENT := n
23
24 # These are adjustments to the compiler flags used for objects that
25 # make up the standalone purgatory.ro
26
27 PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
28 PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
29 PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
30
31 # Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
32 # in turn leaves some undefined symbols like __fentry__ in purgatory and not
33 # sure how to relocate those.
34 ifdef CONFIG_FUNCTION_TRACER
35 PURGATORY_CFLAGS_REMOVE         += $(CC_FLAGS_FTRACE)
36 endif
37
38 ifdef CONFIG_STACKPROTECTOR
39 PURGATORY_CFLAGS_REMOVE         += -fstack-protector
40 endif
41
42 ifdef CONFIG_STACKPROTECTOR_STRONG
43 PURGATORY_CFLAGS_REMOVE         += -fstack-protector-strong
44 endif
45
46 ifdef CONFIG_RETPOLINE
47 PURGATORY_CFLAGS_REMOVE         += $(RETPOLINE_CFLAGS)
48 endif
49
50 CFLAGS_REMOVE_purgatory.o       += $(PURGATORY_CFLAGS_REMOVE)
51 CFLAGS_purgatory.o              += $(PURGATORY_CFLAGS)
52
53 CFLAGS_REMOVE_sha256.o          += $(PURGATORY_CFLAGS_REMOVE)
54 CFLAGS_sha256.o                 += $(PURGATORY_CFLAGS)
55
56 CFLAGS_REMOVE_string.o          += $(PURGATORY_CFLAGS_REMOVE)
57 CFLAGS_string.o                 += $(PURGATORY_CFLAGS)
58
59 AFLAGS_REMOVE_setup-x86_$(BITS).o       += -g -Wa,-gdwarf-2
60 AFLAGS_REMOVE_entry64.o                 += -g -Wa,-gdwarf-2
61
62 $(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
63                 $(call if_changed,ld)
64
65 targets += kexec-purgatory.c
66
67 quiet_cmd_bin2c = BIN2C   $@
68       cmd_bin2c = $(objtree)/scripts/bin2c kexec_purgatory < $< > $@
69
70 $(obj)/kexec-purgatory.c: $(obj)/purgatory.ro FORCE
71         $(call if_changed,bin2c)
72
73 obj-$(CONFIG_KEXEC_FILE)        += kexec-purgatory.o