]> git.ipfire.org Git - thirdparty/binutils-gdb.git/blobdiff - bfd/elf64-x86-64.c
x86-64: Move PIC check for PC-relative relocations back
[thirdparty/binutils-gdb.git] / bfd / elf64-x86-64.c
index 6790228271b38c9ed5e44a59d715171f0f456f8a..e5c8003a68e1dc71e84ec10fb434175e26df38ce 100644 (file)
@@ -1422,7 +1422,7 @@ elf_x86_64_need_pic (struct bfd_link_info *info,
            v = _("protected symbol ");
          else
            v = _("symbol ");
-         pic = _("; recompile with -fPIC");
+         pic = NULL;
          break;
        }
 
@@ -1432,15 +1432,24 @@ elf_x86_64_need_pic (struct bfd_link_info *info,
   else
     {
       name = bfd_elf_sym_name (input_bfd, symtab_hdr, isym, NULL);
-      pic = _("; recompile with -fPIC");
+      pic = NULL;
     }
 
   if (bfd_link_dll (info))
-    object = _("a shared object");
-  else if (bfd_link_pie (info))
-    object = _("a PIE object");
+    {
+      object = _("a shared object");
+      if (!pic)
+       pic = _("; recompile with -fPIC");
+    }
   else
-    object = _("a PDE object");
+    {
+      if (bfd_link_pie (info))
+       object = _("a PIE object");
+      else
+       object = _("a PDE object");
+      if (!pic)
+       pic = _("; recompile with -fPIE");
+    }
 
   /* xgettext:c-format */
   _bfd_error_handler (_("%pB: relocation %s against %s%s`%s' can "
@@ -1855,7 +1864,6 @@ elf_x86_64_check_relocs (bfd *abfd, struct bfd_link_info *info,
       const char *name;
       bfd_boolean size_reloc;
       bfd_boolean converted_reloc;
-      bfd_boolean do_check_pic;
 
       r_symndx = htab->r_sym (rel->r_info);
       r_type = ELF32_R_TYPE (rel->r_info);
@@ -1942,10 +1950,6 @@ elf_x86_64_check_relocs (bfd *abfd, struct bfd_link_info *info,
        {
          /* It is referenced by a non-shared object. */
          h->ref_regular = 1;
-
-         if (h->type == STT_GNU_IFUNC)
-           elf_tdata (info->output_bfd)->has_gnu_symbols
-             |= elf_gnu_symbol_ifunc;
        }
 
       converted_reloc = FALSE;
@@ -2131,13 +2135,6 @@ elf_x86_64_check_relocs (bfd *abfd, struct bfd_link_info *info,
          size_reloc = TRUE;
          goto do_size;
 
-       case R_X86_64_PC8:
-       case R_X86_64_PC16:
-       case R_X86_64_PC32:
-       case R_X86_64_PC32_BND:
-         do_check_pic = TRUE;
-         goto check_pic;
-
        case R_X86_64_32:
          if (!ABI_64_P (abfd))
            goto pointer;
@@ -2161,11 +2158,13 @@ elf_x86_64_check_relocs (bfd *abfd, struct bfd_link_info *info,
                                        &x86_64_elf_howto_table[r_type]);
          /* Fall through.  */
 
+       case R_X86_64_PC8:
+       case R_X86_64_PC16:
+       case R_X86_64_PC32:
+       case R_X86_64_PC32_BND:
        case R_X86_64_PC64:
        case R_X86_64_64:
 pointer:
-         do_check_pic = FALSE;
-check_pic:
          if (eh != NULL && (sec->flags & SEC_CODE) != 0)
            eh->zero_undefweak |= 0x2;
          /* We are called after all symbols have been resolved.  Only
@@ -2229,69 +2228,6 @@ check_pic:
                }
            }
 
-         if (do_check_pic)
-           {
-             /* Don't complain about -fPIC if the symbol is undefined
-                when building executable unless it is unresolved weak
-                symbol, references a dynamic definition in PIE or
-                -z nocopyreloc is used.  */
-             bfd_boolean no_copyreloc_p
-               = (info->nocopyreloc
-                  || (h != NULL
-                      && !h->root.linker_def
-                      && !h->root.ldscript_def
-                      && eh->def_protected
-                      && elf_has_no_copy_on_protected (h->root.u.def.section->owner)));
-             if ((sec->flags & SEC_ALLOC) != 0
-                 && (sec->flags & SEC_READONLY) != 0
-                 && h != NULL
-                 && ((bfd_link_executable (info)
-                      && ((h->root.type == bfd_link_hash_undefweak
-                           && (eh == NULL
-                               || !UNDEFINED_WEAK_RESOLVED_TO_ZERO (info,
-                                                                    eh)))
-                          || (bfd_link_pie (info)
-                              && !SYMBOL_DEFINED_NON_SHARED_P (h)
-                              && h->def_dynamic)
-                          || (no_copyreloc_p
-                              && h->def_dynamic
-                              && !(h->root.u.def.section->flags & SEC_CODE))))
-                     || bfd_link_dll (info)))
-               {
-                 bfd_boolean fail = FALSE;
-                 if (SYMBOL_REFERENCES_LOCAL_P (info, h))
-                   {
-                     /* Symbol is referenced locally.  Make sure it is
-                        defined locally.  */
-                     fail = !SYMBOL_DEFINED_NON_SHARED_P (h);
-                   }
-                 else if (bfd_link_pie (info))
-                   {
-                     /* We can only use PC-relative relocations in PIE
-                        from non-code sections.  */
-                     if (h->type == STT_FUNC
-                         && (sec->flags & SEC_CODE) != 0)
-                       fail = TRUE;
-                   }
-                 else if (no_copyreloc_p || bfd_link_dll (info))
-                   {
-                     /* Symbol doesn't need copy reloc and isn't
-                        referenced locally.  Don't allow PC-relative
-                        relocations against default and protected
-                        symbols since address of protected function
-                        and location of protected data may not be in
-                        the shared object.   */
-                     fail = (ELF_ST_VISIBILITY (h->other) == STV_DEFAULT
-                             || ELF_ST_VISIBILITY (h->other) == STV_PROTECTED);
-                   }
-
-                 if (fail)
-                   return elf_x86_64_need_pic (info, abfd, sec, h,
-                                               symtab_hdr, isym,
-                                               &x86_64_elf_howto_table[r_type]);
-               }
-           }
-
          size_reloc = FALSE;
 do_size:
          if (NEED_DYNAMIC_RELOCATION_P (info, TRUE, h, sec, r_type,
@@ -2373,9 +2309,7 @@ do_size:
          /* This relocation describes which C++ vtable entries are actually
             used.  Record for later use during GC.  */
        case R_X86_64_GNU_VTENTRY:
-         BFD_ASSERT (h != NULL);
-         if (h != NULL
-             && !bfd_elf_gc_record_vtentry (abfd, sec, h, rel->r_addend))
+         if (!bfd_elf_gc_record_vtentry (abfd, sec, h, rel->r_addend))
            goto error_return;
          break;
 
@@ -2494,6 +2428,7 @@ elf_x86_64_relocate_section (bfd *output_bfd,
       bfd_boolean relative_reloc;
       bfd_boolean converted_reloc;
       bfd_boolean need_copy_reloc_in_pie;
+      bfd_boolean no_copyreloc_p;
 
       r_type = ELF32_R_TYPE (rel->r_info);
       if (r_type == (int) R_X86_64_GNU_VTINHERIT
@@ -3134,14 +3069,73 @@ use_plt:
        case R_X86_64_PC16:
        case R_X86_64_PC32:
        case R_X86_64_PC32_BND:
+         /* Don't complain about -fPIC if the symbol is undefined when
+            building executable unless it is unresolved weak symbol,
+            references a dynamic definition in PIE or -z nocopyreloc
+            is used.  */
+         no_copyreloc_p
+           = (info->nocopyreloc
+              || (h != NULL
+                  && !h->root.linker_def
+                  && !h->root.ldscript_def
+                  && eh->def_protected
+                  && elf_has_no_copy_on_protected (h->root.u.def.section->owner)));
+
+         if ((input_section->flags & SEC_ALLOC) != 0
+             && (input_section->flags & SEC_READONLY) != 0
+             && h != NULL
+             && ((bfd_link_executable (info)
+                  && ((h->root.type == bfd_link_hash_undefweak
+                       && (eh == NULL
+                           || !UNDEFINED_WEAK_RESOLVED_TO_ZERO (info,
+                                                                eh)))
+                      || (bfd_link_pie (info)
+                          && !SYMBOL_DEFINED_NON_SHARED_P (h)
+                          && h->def_dynamic)
+                      || (no_copyreloc_p
+                          && h->def_dynamic
+                          && !(h->root.u.def.section->flags & SEC_CODE))))
+                 || bfd_link_dll (info)))
+           {
+             bfd_boolean fail = FALSE;
+             if (SYMBOL_REFERENCES_LOCAL_P (info, h))
+               {
+                 /* Symbol is referenced locally.  Make sure it is
+                    defined locally.  */
+                 fail = !SYMBOL_DEFINED_NON_SHARED_P (h);
+               }
+             else if (bfd_link_pie (info))
+               {
+                 /* We can only use PC-relative relocations in PIE
+                    from non-code sections.  */
+                 if (h->type == STT_FUNC
+                     && (sec->flags & SEC_CODE) != 0)
+                   fail = TRUE;
+               }
+             else if (no_copyreloc_p || bfd_link_dll (info))
+               {
+                 /* Symbol doesn't need copy reloc and isn't
+                    referenced locally.  Don't allow PC-relative
+                    relocations against default and protected
+                    symbols since address of protected function
+                    and location of protected data may not be in
+                    the shared object.   */
+                 fail = (ELF_ST_VISIBILITY (h->other) == STV_DEFAULT
+                         || ELF_ST_VISIBILITY (h->other) == STV_PROTECTED);
+               }
+
+             if (fail)
+               return elf_x86_64_need_pic (info, input_bfd, input_section,
+                                           h, NULL, NULL, howto);
+           }
          /* Since x86-64 has PC-relative PLT, we can use PLT in PIE
             as function address.  */
-         if (h != NULL
-             && (input_section->flags & SEC_CODE) == 0
-             && bfd_link_pie (info)
-             && h->type == STT_FUNC
-             && !h->def_regular
-             && h->def_dynamic)
+         else if (h != NULL
+                  && (input_section->flags & SEC_CODE) == 0
+                  && bfd_link_pie (info)
+                  && h->type == STT_FUNC
+                  && !h->def_regular
+                  && h->def_dynamic)
            goto use_plt;
          /* Fall through.  */