xref: /linux/arch/x86/purgatory/Makefile (revision 0be3ff0c)
1# SPDX-License-Identifier: GPL-2.0
2OBJECT_FILES_NON_STANDARD := y
3
4purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6targets += $(purgatory-y)
7PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9$(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10	$(call if_changed_rule,cc_o_c)
11
12$(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE
13	$(call if_changed_rule,cc_o_c)
14
15CFLAGS_sha256.o := -D__DISABLE_EXPORTS
16
17# When linking purgatory.ro with -r unresolved symbols are not checked,
18# also link a purgatory.chk binary without -r to check for unresolved symbols.
19PURGATORY_LDFLAGS := -e purgatory_start -z nodefaultlib
20LDFLAGS_purgatory.ro := -r $(PURGATORY_LDFLAGS)
21LDFLAGS_purgatory.chk := $(PURGATORY_LDFLAGS)
22targets += purgatory.ro purgatory.chk
23
24# Sanitizer, etc. runtimes are unavailable and cannot be linked here.
25GCOV_PROFILE	:= n
26KASAN_SANITIZE	:= n
27UBSAN_SANITIZE	:= n
28KCSAN_SANITIZE	:= n
29KCOV_INSTRUMENT := n
30
31# These are adjustments to the compiler flags used for objects that
32# make up the standalone purgatory.ro
33
34PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
35PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
36PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
37PURGATORY_CFLAGS += -fno-stack-protector
38
39# Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
40# in turn leaves some undefined symbols like __fentry__ in purgatory and not
41# sure how to relocate those.
42ifdef CONFIG_FUNCTION_TRACER
43PURGATORY_CFLAGS_REMOVE		+= $(CC_FLAGS_FTRACE)
44endif
45
46ifdef CONFIG_STACKPROTECTOR
47PURGATORY_CFLAGS_REMOVE		+= -fstack-protector
48endif
49
50ifdef CONFIG_STACKPROTECTOR_STRONG
51PURGATORY_CFLAGS_REMOVE		+= -fstack-protector-strong
52endif
53
54ifdef CONFIG_RETPOLINE
55PURGATORY_CFLAGS_REMOVE		+= $(RETPOLINE_CFLAGS)
56endif
57
58CFLAGS_REMOVE_purgatory.o	+= $(PURGATORY_CFLAGS_REMOVE)
59CFLAGS_purgatory.o		+= $(PURGATORY_CFLAGS)
60
61CFLAGS_REMOVE_sha256.o		+= $(PURGATORY_CFLAGS_REMOVE)
62CFLAGS_sha256.o			+= $(PURGATORY_CFLAGS)
63
64CFLAGS_REMOVE_string.o		+= $(PURGATORY_CFLAGS_REMOVE)
65CFLAGS_string.o			+= $(PURGATORY_CFLAGS)
66
67AFLAGS_REMOVE_setup-x86_$(BITS).o	+= -Wa,-gdwarf-2
68AFLAGS_REMOVE_entry64.o			+= -Wa,-gdwarf-2
69
70$(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
71		$(call if_changed,ld)
72
73$(obj)/purgatory.chk: $(obj)/purgatory.ro FORCE
74		$(call if_changed,ld)
75
76targets += kexec-purgatory.c
77
78quiet_cmd_bin2c = BIN2C   $@
79      cmd_bin2c = $(objtree)/scripts/bin2c kexec_purgatory < $< > $@
80
81$(obj)/kexec-purgatory.c: $(obj)/purgatory.ro $(obj)/purgatory.chk FORCE
82	$(call if_changed,bin2c)
83
84obj-$(CONFIG_KEXEC_FILE)	+= kexec-purgatory.o
85