xref: /linux/arch/x86/purgatory/Makefile (revision 58f6259b7a08f8d47d4629609703d358b042f0fd)
1# SPDX-License-Identifier: GPL-2.0
2OBJECT_FILES_NON_STANDARD := y
3
4purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6targets += $(purgatory-y)
7PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9$(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10	$(call if_changed_rule,cc_o_c)
11
12$(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE
13	$(call if_changed_rule,cc_o_c)
14
15CFLAGS_sha256.o := -D__DISABLE_EXPORTS -D__NO_FORTIFY
16
17# When profile-guided optimization is enabled, llvm emits two different
18# overlapping text sections, which is not supported by kexec. Remove profile
19# optimization flags.
20KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% -fprofile-use=%,$(KBUILD_CFLAGS))
21
22# When linking purgatory.ro with -r unresolved symbols are not checked,
23# also link a purgatory.chk binary without -r to check for unresolved symbols.
24PURGATORY_LDFLAGS := -e purgatory_start -z nodefaultlib
25LDFLAGS_purgatory.ro := -r $(PURGATORY_LDFLAGS)
26LDFLAGS_purgatory.chk := $(PURGATORY_LDFLAGS)
27targets += purgatory.ro purgatory.chk
28
29# Sanitizer, etc. runtimes are unavailable and cannot be linked here.
30GCOV_PROFILE	:= n
31KASAN_SANITIZE	:= n
32UBSAN_SANITIZE	:= n
33KCSAN_SANITIZE	:= n
34KMSAN_SANITIZE	:= n
35KCOV_INSTRUMENT := n
36
37# These are adjustments to the compiler flags used for objects that
38# make up the standalone purgatory.ro
39
40PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
41PURGATORY_CFLAGS := -mcmodel=large -ffreestanding -fno-zero-initialized-in-bss -g0
42PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
43PURGATORY_CFLAGS += -fno-stack-protector
44
45# Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
46# in turn leaves some undefined symbols like __fentry__ in purgatory and not
47# sure how to relocate those.
48ifdef CONFIG_FUNCTION_TRACER
49PURGATORY_CFLAGS_REMOVE		+= $(CC_FLAGS_FTRACE)
50endif
51
52ifdef CONFIG_STACKPROTECTOR
53PURGATORY_CFLAGS_REMOVE		+= -fstack-protector
54endif
55
56ifdef CONFIG_STACKPROTECTOR_STRONG
57PURGATORY_CFLAGS_REMOVE		+= -fstack-protector-strong
58endif
59
60ifdef CONFIG_RETPOLINE
61PURGATORY_CFLAGS_REMOVE		+= $(RETPOLINE_CFLAGS)
62endif
63
64ifdef CONFIG_CFI_CLANG
65PURGATORY_CFLAGS_REMOVE		+= $(CC_FLAGS_CFI)
66endif
67
68CFLAGS_REMOVE_purgatory.o	+= $(PURGATORY_CFLAGS_REMOVE)
69CFLAGS_purgatory.o		+= $(PURGATORY_CFLAGS)
70
71CFLAGS_REMOVE_sha256.o		+= $(PURGATORY_CFLAGS_REMOVE)
72CFLAGS_sha256.o			+= $(PURGATORY_CFLAGS)
73
74CFLAGS_REMOVE_string.o		+= $(PURGATORY_CFLAGS_REMOVE)
75CFLAGS_string.o			+= $(PURGATORY_CFLAGS)
76
77asflags-remove-y		+= $(foreach x, -g -gdwarf-4 -gdwarf-5, $(x) -Wa,$(x))
78
79$(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
80		$(call if_changed,ld)
81
82$(obj)/purgatory.chk: $(obj)/purgatory.ro FORCE
83		$(call if_changed,ld)
84
85$(obj)/kexec-purgatory.o: $(obj)/purgatory.ro $(obj)/purgatory.chk
86
87obj-y += kexec-purgatory.o
88