xref: /openbmc/linux/arch/x86/purgatory/Makefile (revision 6fa24b41)
1# SPDX-License-Identifier: GPL-2.0
2OBJECT_FILES_NON_STANDARD := y
3
4purgatory-y := purgatory.o stack.o setup-x86_$(BITS).o sha256.o entry64.o string.o
5
6targets += $(purgatory-y)
7PURGATORY_OBJS = $(addprefix $(obj)/,$(purgatory-y))
8
9$(obj)/string.o: $(srctree)/arch/x86/boot/compressed/string.c FORCE
10	$(call if_changed_rule,cc_o_c)
11
12$(obj)/sha256.o: $(srctree)/lib/crypto/sha256.c FORCE
13	$(call if_changed_rule,cc_o_c)
14
15CFLAGS_sha256.o := -D__DISABLE_EXPORTS -D__NO_FORTIFY
16
17# When profile-guided optimization is enabled, llvm emits two different
18# overlapping text sections, which is not supported by kexec. Remove profile
19# optimization flags.
20KBUILD_CFLAGS := $(filter-out -fprofile-sample-use=% -fprofile-use=%,$(KBUILD_CFLAGS))
21
22# When LTO is enabled, llvm emits many text sections, which is not supported
23# by kexec. Remove -flto=* flags.
24KBUILD_CFLAGS := $(filter-out $(CC_FLAGS_LTO),$(KBUILD_CFLAGS))
25
26# When linking purgatory.ro with -r unresolved symbols are not checked,
27# also link a purgatory.chk binary without -r to check for unresolved symbols.
28PURGATORY_LDFLAGS := -e purgatory_start -z nodefaultlib
29LDFLAGS_purgatory.ro := -r $(PURGATORY_LDFLAGS)
30LDFLAGS_purgatory.chk := $(PURGATORY_LDFLAGS)
31targets += purgatory.ro purgatory.chk
32
33# Sanitizer, etc. runtimes are unavailable and cannot be linked here.
34GCOV_PROFILE	:= n
35KASAN_SANITIZE	:= n
36UBSAN_SANITIZE	:= n
37KCSAN_SANITIZE	:= n
38KMSAN_SANITIZE	:= n
39KCOV_INSTRUMENT := n
40
41# These are adjustments to the compiler flags used for objects that
42# make up the standalone purgatory.ro
43
44PURGATORY_CFLAGS_REMOVE := -mcmodel=kernel
45PURGATORY_CFLAGS := -mcmodel=small -ffreestanding -fno-zero-initialized-in-bss -g0
46PURGATORY_CFLAGS += -fpic -fvisibility=hidden
47PURGATORY_CFLAGS += $(DISABLE_STACKLEAK_PLUGIN) -DDISABLE_BRANCH_PROFILING
48PURGATORY_CFLAGS += -fno-stack-protector
49
50# Default KBUILD_CFLAGS can have -pg option set when FTRACE is enabled. That
51# in turn leaves some undefined symbols like __fentry__ in purgatory and not
52# sure how to relocate those.
53ifdef CONFIG_FUNCTION_TRACER
54PURGATORY_CFLAGS_REMOVE		+= $(CC_FLAGS_FTRACE)
55endif
56
57ifdef CONFIG_STACKPROTECTOR
58PURGATORY_CFLAGS_REMOVE		+= -fstack-protector
59endif
60
61ifdef CONFIG_STACKPROTECTOR_STRONG
62PURGATORY_CFLAGS_REMOVE		+= -fstack-protector-strong
63endif
64
65ifdef CONFIG_RETPOLINE
66PURGATORY_CFLAGS_REMOVE		+= $(RETPOLINE_CFLAGS)
67endif
68
69ifdef CONFIG_CFI_CLANG
70PURGATORY_CFLAGS_REMOVE		+= $(CC_FLAGS_CFI)
71endif
72
73CFLAGS_REMOVE_purgatory.o	+= $(PURGATORY_CFLAGS_REMOVE)
74CFLAGS_purgatory.o		+= $(PURGATORY_CFLAGS)
75
76CFLAGS_REMOVE_sha256.o		+= $(PURGATORY_CFLAGS_REMOVE)
77CFLAGS_sha256.o			+= $(PURGATORY_CFLAGS)
78
79CFLAGS_REMOVE_string.o		+= $(PURGATORY_CFLAGS_REMOVE)
80CFLAGS_string.o			+= $(PURGATORY_CFLAGS)
81
82asflags-remove-y		+= $(foreach x, -g -gdwarf-4 -gdwarf-5, $(x) -Wa,$(x))
83
84$(obj)/purgatory.ro: $(PURGATORY_OBJS) FORCE
85		$(call if_changed,ld)
86
87$(obj)/purgatory.chk: $(obj)/purgatory.ro FORCE
88		$(call if_changed,ld)
89
90$(obj)/kexec-purgatory.o: $(obj)/purgatory.ro $(obj)/purgatory.chk
91
92obj-y += kexec-purgatory.o
93