1 /*
   2  * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved.
   3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
   4  *
   5  * This code is free software; you can redistribute it and/or modify it
   6  * under the terms of the GNU General Public License version 2 only, as
   7  * published by the Free Software Foundation.
   8  *
   9  * This code is distributed in the hope that it will be useful, but WITHOUT
  10  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
  11  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
  12  * version 2 for more details (a copy is included in the LICENSE file that
  13  * accompanied this code).
  14  *
  15  * You should have received a copy of the GNU General Public License version
  16  * 2 along with this work; if not, write to the Free Software Foundation,
  17  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
  18  *
  19  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
  20  * or visit www.oracle.com if you need additional information or have any
  21  * questions.
  22  *
  23  */
  24 
  25 // no precompiled headers
  26 #include "asm/macroAssembler.hpp"
  27 #include "classfile/classLoader.hpp"
  28 #include "classfile/systemDictionary.hpp"
  29 #include "classfile/vmSymbols.hpp"
  30 #include "code/icBuffer.hpp"
  31 #include "code/vtableStubs.hpp"
  32 #include "interpreter/interpreter.hpp"
  33 #include "jvm_linux.h"
  34 #include "memory/allocation.inline.hpp"
  35 #include "mutex_linux.inline.hpp"
  36 #include "os_share_linux.hpp"
  37 #include "prims/jniFastGetField.hpp"
  38 #include "prims/jvm.h"
  39 #include "prims/jvm_misc.hpp"
  40 #include "runtime/arguments.hpp"
  41 #include "runtime/extendedPC.hpp"
  42 #include "runtime/frame.inline.hpp"
  43 #include "runtime/interfaceSupport.hpp"
  44 #include "runtime/java.hpp"
  45 #include "runtime/javaCalls.hpp"
  46 #include "runtime/mutexLocker.hpp"
  47 #include "runtime/osThread.hpp"
  48 #include "runtime/sharedRuntime.hpp"
  49 #include "runtime/stubRoutines.hpp"
  50 #include "runtime/thread.inline.hpp"
  51 #include "runtime/timer.hpp"
  52 #include "services/memTracker.hpp"
  53 #include "utilities/events.hpp"
  54 #include "utilities/vmError.hpp"
  55 
  56 // put OS-includes here
  57 # include <sys/types.h>
  58 # include <sys/mman.h>
  59 # include <pthread.h>
  60 # include <signal.h>
  61 # include <errno.h>
  62 # include <dlfcn.h>
  63 # include <stdlib.h>
  64 # include <stdio.h>
  65 # include <unistd.h>
  66 # include <sys/resource.h>
  67 # include <pthread.h>
  68 # include <sys/stat.h>
  69 # include <sys/time.h>
  70 # include <sys/utsname.h>
  71 # include <sys/socket.h>
  72 # include <sys/wait.h>
  73 # include <pwd.h>
  74 # include <poll.h>
  75 # include <ucontext.h>
  76 # include <fpu_control.h>
  77 
  78 #ifdef AMD64
  79 #define REG_SP REG_RSP
  80 #define REG_PC REG_RIP
  81 #define REG_FP REG_RBP
  82 #define SPELL_REG_SP "rsp"
  83 #define SPELL_REG_FP "rbp"
  84 #else
  85 #define REG_SP REG_UESP
  86 #define REG_PC REG_EIP
  87 #define REG_FP REG_EBP
  88 #define SPELL_REG_SP "esp"
  89 #define SPELL_REG_FP "ebp"
  90 #endif // AMD64
  91 
  92 PRAGMA_FORMAT_MUTE_WARNINGS_FOR_GCC
  93 
  94 address os::current_stack_pointer() {
  95 #ifdef SPARC_WORKS
  96   register void *esp;
  97   __asm__("mov %%"SPELL_REG_SP", %0":"=r"(esp));
  98   return (address) ((char*)esp + sizeof(long)*2);
  99 #elif defined(__clang__)
 100   intptr_t* esp;
 101   __asm__ __volatile__ ("mov %%"SPELL_REG_SP", %0":"=r"(esp):);
 102   return (address) esp;
 103 #else
 104   register void *esp __asm__ (SPELL_REG_SP);
 105   return (address) esp;
 106 #endif
 107 }
 108 
 109 char* os::non_memory_address_word() {
 110   // Must never look like an address returned by reserve_memory,
 111   // even in its subfields (as defined by the CPU immediate fields,
 112   // if the CPU splits constants across multiple instructions).
 113 
 114   return (char*) -1;
 115 }
 116 
 117 void os::initialize_thread(Thread* thr) {
 118 // Nothing to do.
 119 }
 120 
 121 address os::Linux::ucontext_get_pc(ucontext_t * uc) {
 122   return (address)uc->uc_mcontext.gregs[REG_PC];
 123 }
 124 
 125 void os::Linux::ucontext_set_pc(ucontext_t * uc, address pc) {
 126   uc->uc_mcontext.gregs[REG_PC] = (intptr_t)pc;
 127 }
 128 
 129 intptr_t* os::Linux::ucontext_get_sp(ucontext_t * uc) {
 130   return (intptr_t*)uc->uc_mcontext.gregs[REG_SP];
 131 }
 132 
 133 intptr_t* os::Linux::ucontext_get_fp(ucontext_t * uc) {
 134   return (intptr_t*)uc->uc_mcontext.gregs[REG_FP];
 135 }
 136 
 137 // For Forte Analyzer AsyncGetCallTrace profiling support - thread
 138 // is currently interrupted by SIGPROF.
 139 // os::Solaris::fetch_frame_from_ucontext() tries to skip nested signal
 140 // frames. Currently we don't do that on Linux, so it's the same as
 141 // os::fetch_frame_from_context().
 142 ExtendedPC os::Linux::fetch_frame_from_ucontext(Thread* thread,
 143   ucontext_t* uc, intptr_t** ret_sp, intptr_t** ret_fp) {
 144 
 145   assert(thread != NULL, "just checking");
 146   assert(ret_sp != NULL, "just checking");
 147   assert(ret_fp != NULL, "just checking");
 148 
 149   return os::fetch_frame_from_context(uc, ret_sp, ret_fp);
 150 }
 151 
 152 ExtendedPC os::fetch_frame_from_context(void* ucVoid,
 153                     intptr_t** ret_sp, intptr_t** ret_fp) {
 154 
 155   ExtendedPC  epc;
 156   ucontext_t* uc = (ucontext_t*)ucVoid;
 157 
 158   if (uc != NULL) {
 159     epc = ExtendedPC(os::Linux::ucontext_get_pc(uc));
 160     if (ret_sp) *ret_sp = os::Linux::ucontext_get_sp(uc);
 161     if (ret_fp) *ret_fp = os::Linux::ucontext_get_fp(uc);
 162   } else {
 163     // construct empty ExtendedPC for return value checking
 164     epc = ExtendedPC(NULL);
 165     if (ret_sp) *ret_sp = (intptr_t *)NULL;
 166     if (ret_fp) *ret_fp = (intptr_t *)NULL;
 167   }
 168 
 169   return epc;
 170 }
 171 
 172 frame os::fetch_frame_from_context(void* ucVoid) {
 173   intptr_t* sp;
 174   intptr_t* fp;
 175   ExtendedPC epc = fetch_frame_from_context(ucVoid, &sp, &fp);
 176   return frame(sp, fp, epc.pc());
 177 }
 178 
 179 // By default, gcc always save frame pointer (%ebp/%rbp) on stack. It may get
 180 // turned off by -fomit-frame-pointer,
 181 frame os::get_sender_for_C_frame(frame* fr) {
 182   return frame(fr->sender_sp(), fr->link(), fr->sender_pc());
 183 }
 184 
 185 intptr_t* _get_previous_fp() {
 186 #ifdef SPARC_WORKS
 187   register intptr_t **ebp;
 188   __asm__("mov %%"SPELL_REG_FP", %0":"=r"(ebp));
 189 #elif defined(__clang__)
 190   intptr_t **ebp;
 191   __asm__ __volatile__ ("mov %%"SPELL_REG_FP", %0":"=r"(ebp):);
 192 #else
 193   register intptr_t **ebp __asm__ (SPELL_REG_FP);
 194 #endif
 195   return (intptr_t*) *ebp;   // we want what it points to.
 196 }
 197 
 198 
 199 frame os::current_frame() {
 200   intptr_t* fp = _get_previous_fp();
 201   frame myframe((intptr_t*)os::current_stack_pointer(),
 202                 (intptr_t*)fp,
 203                 CAST_FROM_FN_PTR(address, os::current_frame));
 204   if (os::is_first_C_frame(&myframe)) {
 205     // stack is not walkable
 206     return frame();
 207   } else {
 208     return os::get_sender_for_C_frame(&myframe);
 209   }
 210 }
 211 
 212 // Utility functions
 213 
 214 // From IA32 System Programming Guide
 215 enum {
 216   trap_page_fault = 0xE
 217 };
 218 
 219 extern "C" JNIEXPORT int
 220 JVM_handle_linux_signal(int sig,
 221                         siginfo_t* info,
 222                         void* ucVoid,
 223                         int abort_if_unrecognized) {
 224   ucontext_t* uc = (ucontext_t*) ucVoid;
 225 
 226   Thread* t = ThreadLocalStorage::get_thread_slow();
 227 
 228   // Must do this before SignalHandlerMark, if crash protection installed we will longjmp away
 229   // (no destructors can be run)
 230   os::WatcherThreadCrashProtection::check_crash_protection(sig, t);
 231 
 232   SignalHandlerMark shm(t);
 233 
 234   // Note: it's not uncommon that JNI code uses signal/sigset to install
 235   // then restore certain signal handler (e.g. to temporarily block SIGPIPE,
 236   // or have a SIGILL handler when detecting CPU type). When that happens,
 237   // JVM_handle_linux_signal() might be invoked with junk info/ucVoid. To
 238   // avoid unnecessary crash when libjsig is not preloaded, try handle signals
 239   // that do not require siginfo/ucontext first.
 240 
 241   if (sig == SIGPIPE || sig == SIGXFSZ) {
 242     // allow chained handler to go first
 243     if (os::Linux::chained_handler(sig, info, ucVoid)) {
 244       return true;
 245     } else {
 246       if (PrintMiscellaneous && (WizardMode || Verbose)) {
 247         char buf[64];
 248         warning("Ignoring %s - see bugs 4229104 or 646499219",
 249                 os::exception_name(sig, buf, sizeof(buf)));
 250       }
 251       return true;
 252     }
 253   }
 254 
 255   JavaThread* thread = NULL;
 256   VMThread* vmthread = NULL;
 257   if (os::Linux::signal_handlers_are_installed) {
 258     if (t != NULL ){
 259       if(t->is_Java_thread()) {
 260         thread = (JavaThread*)t;
 261       }
 262       else if(t->is_VM_thread()){
 263         vmthread = (VMThread *)t;
 264       }
 265     }
 266   }
 267 /*
 268   NOTE: does not seem to work on linux.
 269   if (info == NULL || info->si_code <= 0 || info->si_code == SI_NOINFO) {
 270     // can't decode this kind of signal
 271     info = NULL;
 272   } else {
 273     assert(sig == info->si_signo, "bad siginfo");
 274   }
 275 */
 276   // decide if this trap can be handled by a stub
 277   address stub = NULL;
 278 
 279   address pc          = NULL;
 280 
 281   //%note os_trap_1
 282   if (info != NULL && uc != NULL && thread != NULL) {
 283     pc = (address) os::Linux::ucontext_get_pc(uc);
 284 
 285     if (StubRoutines::is_safefetch_fault(pc)) {
 286       os::Linux::ucontext_set_pc(uc, StubRoutines::continuation_for_safefetch_fault(pc));
 287       return 1;
 288     }
 289 
 290 #ifndef AMD64
 291     // Halt if SI_KERNEL before more crashes get misdiagnosed as Java bugs
 292     // This can happen in any running code (currently more frequently in
 293     // interpreter code but has been seen in compiled code)
 294     if (sig == SIGSEGV && info->si_addr == 0 && info->si_code == SI_KERNEL) {
 295       fatal("An irrecoverable SI_KERNEL SIGSEGV has occurred due "
 296             "to unstable signal handling in this distribution.");
 297     }
 298 #endif // AMD64
 299 
 300     // Handle ALL stack overflow variations here
 301     if (sig == SIGSEGV) {
 302       address addr = (address) info->si_addr;
 303 
 304       // check if fault address is within thread stack
 305       if (addr < thread->stack_base() &&
 306           addr >= thread->stack_base() - thread->stack_size()) {
 307         // stack overflow
 308         if (thread->in_stack_yellow_zone(addr)) {
 309           thread->disable_stack_yellow_zone();
 310           if (thread->thread_state() == _thread_in_Java) {
 311             // Throw a stack overflow exception.  Guard pages will be reenabled
 312             // while unwinding the stack.
 313             stub = SharedRuntime::continuation_for_implicit_exception(thread, pc, SharedRuntime::STACK_OVERFLOW);
 314           } else {
 315             // Thread was in the vm or native code.  Return and try to finish.
 316             return 1;
 317           }
 318         } else if (thread->in_stack_red_zone(addr)) {
 319           // Fatal red zone violation.  Disable the guard pages and fall through
 320           // to handle_unexpected_exception way down below.
 321           thread->disable_stack_red_zone();
 322           tty->print_raw_cr("An irrecoverable stack overflow has occurred.");
 323 
 324           // This is a likely cause, but hard to verify. Let's just print
 325           // it as a hint.
 326           tty->print_raw_cr("Please check if any of your loaded .so files has "
 327                             "enabled executable stack (see man page execstack(8))");
 328         } else {
 329           // Accessing stack address below sp may cause SEGV if current
 330           // thread has MAP_GROWSDOWN stack. This should only happen when
 331           // current thread was created by user code with MAP_GROWSDOWN flag
 332           // and then attached to VM. See notes in os_linux.cpp.
 333           if (thread->osthread()->expanding_stack() == 0) {
 334              thread->osthread()->set_expanding_stack();
 335              if (os::Linux::manually_expand_stack(thread, addr)) {
 336                thread->osthread()->clear_expanding_stack();
 337                return 1;
 338              }
 339              thread->osthread()->clear_expanding_stack();
 340           } else {
 341              fatal("recursive segv. expanding stack.");
 342           }
 343         }
 344       }
 345     }
 346 
 347     if ((sig == SIGSEGV) && VM_Version::is_cpuinfo_segv_addr(pc)) {
 348       // Verify that OS save/restore AVX registers.
 349       stub = VM_Version::cpuinfo_cont_addr();
 350     }
 351 
 352     if (thread->thread_state() == _thread_in_Java) {
 353       // Java thread running in Java code => find exception handler if any
 354       // a fault inside compiled code, the interpreter, or a stub
 355 
 356       if (sig == SIGSEGV && os::is_poll_address((address)info->si_addr)) {
 357         stub = SharedRuntime::get_poll_stub(pc);
 358       } else if (sig == SIGBUS /* && info->si_code == BUS_OBJERR */) {
 359         // BugId 4454115: A read from a MappedByteBuffer can fault
 360         // here if the underlying file has been truncated.
 361         // Do not crash the VM in such a case.
 362         CodeBlob* cb = CodeCache::find_blob_unsafe(pc);
 363         nmethod* nm = (cb != NULL && cb->is_nmethod()) ? (nmethod*)cb : NULL;
 364         if (nm != NULL && nm->has_unsafe_access()) {
 365           stub = StubRoutines::handler_for_unsafe_access();
 366         }
 367       }
 368       else
 369 
 370 #ifdef AMD64
 371       if (sig == SIGFPE  &&
 372           (info->si_code == FPE_INTDIV || info->si_code == FPE_FLTDIV)) {
 373         stub =
 374           SharedRuntime::
 375           continuation_for_implicit_exception(thread,
 376                                               pc,
 377                                               SharedRuntime::
 378                                               IMPLICIT_DIVIDE_BY_ZERO);
 379 #else
 380       if (sig == SIGFPE /* && info->si_code == FPE_INTDIV */) {
 381         // HACK: si_code does not work on linux 2.2.12-20!!!
 382         int op = pc[0];
 383         if (op == 0xDB) {
 384           // FIST
 385           // TODO: The encoding of D2I in i486.ad can cause an exception
 386           // prior to the fist instruction if there was an invalid operation
 387           // pending. We want to dismiss that exception. From the win_32
 388           // side it also seems that if it really was the fist causing
 389           // the exception that we do the d2i by hand with different
 390           // rounding. Seems kind of weird.
 391           // NOTE: that we take the exception at the NEXT floating point instruction.
 392           assert(pc[0] == 0xDB, "not a FIST opcode");
 393           assert(pc[1] == 0x14, "not a FIST opcode");
 394           assert(pc[2] == 0x24, "not a FIST opcode");
 395           return true;
 396         } else if (op == 0xF7) {
 397           // IDIV
 398           stub = SharedRuntime::continuation_for_implicit_exception(thread, pc, SharedRuntime::IMPLICIT_DIVIDE_BY_ZERO);
 399         } else {
 400           // TODO: handle more cases if we are using other x86 instructions
 401           //   that can generate SIGFPE signal on linux.
 402           tty->print_cr("unknown opcode 0x%X with SIGFPE.", op);
 403           fatal("please update this code.");
 404         }
 405 #endif // AMD64
 406       } else if (sig == SIGSEGV &&
 407                !MacroAssembler::needs_explicit_null_check((intptr_t)info->si_addr)) {
 408           // Determination of interpreter/vtable stub/compiled code null exception
 409           stub = SharedRuntime::continuation_for_implicit_exception(thread, pc, SharedRuntime::IMPLICIT_NULL);
 410       }
 411     } else if (thread->thread_state() == _thread_in_vm &&
 412                sig == SIGBUS && /* info->si_code == BUS_OBJERR && */
 413                thread->doing_unsafe_access()) {
 414         stub = StubRoutines::handler_for_unsafe_access();
 415     }
 416 
 417     // jni_fast_Get<Primitive>Field can trap at certain pc's if a GC kicks in
 418     // and the heap gets shrunk before the field access.
 419     if ((sig == SIGSEGV) || (sig == SIGBUS)) {
 420       address addr = JNI_FastGetField::find_slowcase_pc(pc);
 421       if (addr != (address)-1) {
 422         stub = addr;
 423       }
 424     }
 425 
 426     // Check to see if we caught the safepoint code in the
 427     // process of write protecting the memory serialization page.
 428     // It write enables the page immediately after protecting it
 429     // so we can just return to retry the write.
 430     if ((sig == SIGSEGV) &&
 431         os::is_memory_serialize_page(thread, (address) info->si_addr)) {
 432       // Block current thread until the memory serialize page permission restored.
 433       os::block_on_serialize_page_trap();
 434       return true;
 435     }
 436   }
 437 
 438     if ((sig == SIGSEGV) && UseShenandoahGC
 439         && (ShenandoahVerifyWritesToFromSpace || ShenandoahVerifyReadsToFromSpace)) {
 440       if (Universe::heap()->is_in(info->si_addr)) {
 441         ucontext_t* uc = (ucontext_t*) ucVoid;
 442         address pc = (address) os::Linux::ucontext_get_pc(uc);
 443         os::print_context(tty, ucVoid);
 444         Universe::heap()->print();
 445         if (ShenandoahVerifyReadsToFromSpace) {
 446           assert(false, "Illegal read to From Space");
 447         } else {
 448           assert(false, "Illegal write to From Space");
 449         }
 450       }
 451     }
 452 
 453 #ifndef AMD64
 454   // Execution protection violation
 455   //
 456   // This should be kept as the last step in the triage.  We don't
 457   // have a dedicated trap number for a no-execute fault, so be
 458   // conservative and allow other handlers the first shot.
 459   //
 460   // Note: We don't test that info->si_code == SEGV_ACCERR here.
 461   // this si_code is so generic that it is almost meaningless; and
 462   // the si_code for this condition may change in the future.
 463   // Furthermore, a false-positive should be harmless.
 464   if (UnguardOnExecutionViolation > 0 &&
 465       (sig == SIGSEGV || sig == SIGBUS) &&
 466       uc->uc_mcontext.gregs[REG_TRAPNO] == trap_page_fault) {
 467     int page_size = os::vm_page_size();
 468     address addr = (address) info->si_addr;
 469     address pc = os::Linux::ucontext_get_pc(uc);
 470     // Make sure the pc and the faulting address are sane.
 471     //
 472     // If an instruction spans a page boundary, and the page containing
 473     // the beginning of the instruction is executable but the following
 474     // page is not, the pc and the faulting address might be slightly
 475     // different - we still want to unguard the 2nd page in this case.
 476     //
 477     // 15 bytes seems to be a (very) safe value for max instruction size.
 478     bool pc_is_near_addr =
 479       (pointer_delta((void*) addr, (void*) pc, sizeof(char)) < 15);
 480     bool instr_spans_page_boundary =
 481       (align_size_down((intptr_t) pc ^ (intptr_t) addr,
 482                        (intptr_t) page_size) > 0);
 483 
 484     if (pc == addr || (pc_is_near_addr && instr_spans_page_boundary)) {
 485       static volatile address last_addr =
 486         (address) os::non_memory_address_word();
 487 
 488       // In conservative mode, don't unguard unless the address is in the VM
 489       if (addr != last_addr &&
 490           (UnguardOnExecutionViolation > 1 || os::address_is_in_vm(addr))) {
 491 
 492         // Set memory to RWX and retry
 493         address page_start =
 494           (address) align_size_down((intptr_t) addr, (intptr_t) page_size);
 495         bool res = os::protect_memory((char*) page_start, page_size,
 496                                       os::MEM_PROT_RWX);
 497 
 498         if (PrintMiscellaneous && Verbose) {
 499           char buf[256];
 500           jio_snprintf(buf, sizeof(buf), "Execution protection violation "
 501                        "at " INTPTR_FORMAT
 502                        ", unguarding " INTPTR_FORMAT ": %s, errno=%d", addr,
 503                        page_start, (res ? "success" : "failed"), errno);
 504           tty->print_raw_cr(buf);
 505         }
 506         stub = pc;
 507 
 508         // Set last_addr so if we fault again at the same address, we don't end
 509         // up in an endless loop.
 510         //
 511         // There are two potential complications here.  Two threads trapping at
 512         // the same address at the same time could cause one of the threads to
 513         // think it already unguarded, and abort the VM.  Likely very rare.
 514         //
 515         // The other race involves two threads alternately trapping at
 516         // different addresses and failing to unguard the page, resulting in
 517         // an endless loop.  This condition is probably even more unlikely than
 518         // the first.
 519         //
 520         // Although both cases could be avoided by using locks or thread local
 521         // last_addr, these solutions are unnecessary complication: this
 522         // handler is a best-effort safety net, not a complete solution.  It is
 523         // disabled by default and should only be used as a workaround in case
 524         // we missed any no-execute-unsafe VM code.
 525 
 526         last_addr = addr;
 527       }
 528     }
 529   }
 530 #endif // !AMD64
 531 
 532   if (stub != NULL) {
 533     // save all thread context in case we need to restore it
 534     if (thread != NULL) thread->set_saved_exception_pc(pc);
 535 
 536     os::Linux::ucontext_set_pc(uc, stub);
 537     return true;
 538   }
 539 
 540   // signal-chaining
 541   if (os::Linux::chained_handler(sig, info, ucVoid)) {
 542      return true;
 543   }
 544 
 545   if (!abort_if_unrecognized) {
 546     // caller wants another chance, so give it to him
 547     return false;
 548   }
 549 
 550   if (pc == NULL && uc != NULL) {
 551     pc = os::Linux::ucontext_get_pc(uc);
 552   }
 553 
 554   // unmask current signal
 555   sigset_t newset;
 556   sigemptyset(&newset);
 557   sigaddset(&newset, sig);
 558   sigprocmask(SIG_UNBLOCK, &newset, NULL);
 559 
 560   VMError err(t, sig, pc, info, ucVoid);
 561   err.report_and_die();
 562 
 563   ShouldNotReachHere();
 564   return true; // Mute compiler
 565 }
 566 
 567 void os::Linux::init_thread_fpu_state(void) {
 568 #ifndef AMD64
 569   // set fpu to 53 bit precision
 570   set_fpu_control_word(0x27f);
 571 #endif // !AMD64
 572 }
 573 
 574 int os::Linux::get_fpu_control_word(void) {
 575 #ifdef AMD64
 576   return 0;
 577 #else
 578   int fpu_control;
 579   _FPU_GETCW(fpu_control);
 580   return fpu_control & 0xffff;
 581 #endif // AMD64
 582 }
 583 
 584 void os::Linux::set_fpu_control_word(int fpu_control) {
 585 #ifndef AMD64
 586   _FPU_SETCW(fpu_control);
 587 #endif // !AMD64
 588 }
 589 
 590 // Check that the linux kernel version is 2.4 or higher since earlier
 591 // versions do not support SSE without patches.
 592 bool os::supports_sse() {
 593 #ifdef AMD64
 594   return true;
 595 #else
 596   struct utsname uts;
 597   if( uname(&uts) != 0 ) return false; // uname fails?
 598   char *minor_string;
 599   int major = strtol(uts.release,&minor_string,10);
 600   int minor = strtol(minor_string+1,NULL,10);
 601   bool result = (major > 2 || (major==2 && minor >= 4));
 602 #ifndef PRODUCT
 603   if (PrintMiscellaneous && Verbose) {
 604     tty->print("OS version is %d.%d, which %s support SSE/SSE2\n",
 605                major,minor, result ? "DOES" : "does NOT");
 606   }
 607 #endif
 608   return result;
 609 #endif // AMD64
 610 }
 611 
 612 bool os::is_allocatable(size_t bytes) {
 613 #ifdef AMD64
 614   // unused on amd64?
 615   return true;
 616 #else
 617 
 618   if (bytes < 2 * G) {
 619     return true;
 620   }
 621 
 622   char* addr = reserve_memory(bytes, NULL);
 623 
 624   if (addr != NULL) {
 625     release_memory(addr, bytes);
 626   }
 627 
 628   return addr != NULL;
 629 #endif // AMD64
 630 }
 631 
 632 ////////////////////////////////////////////////////////////////////////////////
 633 // thread stack
 634 
 635 #ifdef AMD64
 636 size_t os::Linux::min_stack_allowed  = 64 * K;
 637 #else
 638 size_t os::Linux::min_stack_allowed  =  (48 DEBUG_ONLY(+4))*K;
 639 #endif // AMD64
 640 
 641 // return default stack size for thr_type
 642 size_t os::Linux::default_stack_size(os::ThreadType thr_type) {
 643   // default stack size (compiler thread needs larger stack)
 644 #ifdef AMD64
 645   size_t s = (thr_type == os::compiler_thread ? 4 * M : 1 * M);
 646 #else
 647   size_t s = (thr_type == os::compiler_thread ? 2 * M : 512 * K);
 648 #endif // AMD64
 649   return s;
 650 }
 651 
 652 size_t os::Linux::default_guard_size(os::ThreadType thr_type) {
 653   // Creating guard page is very expensive. Java thread has HotSpot
 654   // guard page, only enable glibc guard page for non-Java threads.
 655   return (thr_type == java_thread ? 0 : page_size());
 656 }
 657 
 658 // Java thread:
 659 //
 660 //   Low memory addresses
 661 //    +------------------------+
 662 //    |                        |\  JavaThread created by VM does not have glibc
 663 //    |    glibc guard page    | - guard, attached Java thread usually has
 664 //    |                        |/  1 page glibc guard.
 665 // P1 +------------------------+ Thread::stack_base() - Thread::stack_size()
 666 //    |                        |\
 667 //    |  HotSpot Guard Pages   | - red and yellow pages
 668 //    |                        |/
 669 //    +------------------------+ JavaThread::stack_yellow_zone_base()
 670 //    |                        |\
 671 //    |      Normal Stack      | -
 672 //    |                        |/
 673 // P2 +------------------------+ Thread::stack_base()
 674 //
 675 // Non-Java thread:
 676 //
 677 //   Low memory addresses
 678 //    +------------------------+
 679 //    |                        |\
 680 //    |  glibc guard page      | - usually 1 page
 681 //    |                        |/
 682 // P1 +------------------------+ Thread::stack_base() - Thread::stack_size()
 683 //    |                        |\
 684 //    |      Normal Stack      | -
 685 //    |                        |/
 686 // P2 +------------------------+ Thread::stack_base()
 687 //
 688 // ** P1 (aka bottom) and size ( P2 = P1 - size) are the address and stack size returned from
 689 //    pthread_attr_getstack()
 690 
 691 static void current_stack_region(address * bottom, size_t * size) {
 692   if (os::Linux::is_initial_thread()) {
 693      // initial thread needs special handling because pthread_getattr_np()
 694      // may return bogus value.
 695      *bottom = os::Linux::initial_thread_stack_bottom();
 696      *size   = os::Linux::initial_thread_stack_size();
 697   } else {
 698      pthread_attr_t attr;
 699 
 700      int rslt = pthread_getattr_np(pthread_self(), &attr);
 701 
 702      // JVM needs to know exact stack location, abort if it fails
 703      if (rslt != 0) {
 704        if (rslt == ENOMEM) {
 705          vm_exit_out_of_memory(0, OOM_MMAP_ERROR, "pthread_getattr_np");
 706        } else {
 707          fatal(err_msg("pthread_getattr_np failed with errno = %d", rslt));
 708        }
 709      }
 710 
 711      if (pthread_attr_getstack(&attr, (void **)bottom, size) != 0) {
 712          fatal("Can not locate current stack attributes!");
 713      }
 714 
 715      pthread_attr_destroy(&attr);
 716 
 717   }
 718   assert(os::current_stack_pointer() >= *bottom &&
 719          os::current_stack_pointer() < *bottom + *size, "just checking");
 720 }
 721 
 722 address os::current_stack_base() {
 723   address bottom;
 724   size_t size;
 725   current_stack_region(&bottom, &size);
 726   return (bottom + size);
 727 }
 728 
 729 size_t os::current_stack_size() {
 730   // stack size includes normal stack and HotSpot guard pages
 731   address bottom;
 732   size_t size;
 733   current_stack_region(&bottom, &size);
 734   return size;
 735 }
 736 
 737 /////////////////////////////////////////////////////////////////////////////
 738 // helper functions for fatal error handler
 739 
 740 void os::print_context(outputStream *st, void *context) {
 741   if (context == NULL) return;
 742 
 743   ucontext_t *uc = (ucontext_t*)context;
 744   st->print_cr("Registers:");
 745 #ifdef AMD64
 746   st->print(  "RAX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RAX]);
 747   st->print(", RBX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RBX]);
 748   st->print(", RCX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RCX]);
 749   st->print(", RDX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RDX]);
 750   st->cr();
 751   st->print(  "RSP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RSP]);
 752   st->print(", RBP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RBP]);
 753   st->print(", RSI=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RSI]);
 754   st->print(", RDI=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RDI]);
 755   st->cr();
 756   st->print(  "R8 =" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R8]);
 757   st->print(", R9 =" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R9]);
 758   st->print(", R10=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R10]);
 759   st->print(", R11=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R11]);
 760   st->cr();
 761   st->print(  "R12=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R12]);
 762   st->print(", R13=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R13]);
 763   st->print(", R14=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R14]);
 764   st->print(", R15=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_R15]);
 765   st->cr();
 766   st->print(  "RIP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_RIP]);
 767   st->print(", EFLAGS=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EFL]);
 768   st->print(", CSGSFS=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_CSGSFS]);
 769   st->print(", ERR=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_ERR]);
 770   st->cr();
 771   st->print("  TRAPNO=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_TRAPNO]);
 772 #else
 773   st->print(  "EAX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EAX]);
 774   st->print(", EBX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EBX]);
 775   st->print(", ECX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_ECX]);
 776   st->print(", EDX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EDX]);
 777   st->cr();
 778   st->print(  "ESP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_UESP]);
 779   st->print(", EBP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EBP]);
 780   st->print(", ESI=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_ESI]);
 781   st->print(", EDI=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EDI]);
 782   st->cr();
 783   st->print(  "EIP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EIP]);
 784   st->print(", EFLAGS=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EFL]);
 785   st->print(", CR2=" INTPTR_FORMAT, uc->uc_mcontext.cr2);
 786 #endif // AMD64
 787   st->cr();
 788   st->cr();
 789 
 790   intptr_t *sp = (intptr_t *)os::Linux::ucontext_get_sp(uc);
 791   st->print_cr("Top of Stack: (sp=" PTR_FORMAT ")", sp);
 792   print_hex_dump(st, (address)sp, (address)(sp + 8*sizeof(intptr_t)), sizeof(intptr_t));
 793   st->cr();
 794 
 795   // Note: it may be unsafe to inspect memory near pc. For example, pc may
 796   // point to garbage if entry point in an nmethod is corrupted. Leave
 797   // this at the end, and hope for the best.
 798   address pc = os::Linux::ucontext_get_pc(uc);
 799   st->print_cr("Instructions: (pc=" PTR_FORMAT ")", pc);
 800   print_hex_dump(st, pc - 32, pc + 32, sizeof(char));
 801 }
 802 
 803 void os::print_register_info(outputStream *st, void *context) {
 804   if (context == NULL) return;
 805 
 806   ucontext_t *uc = (ucontext_t*)context;
 807 
 808   st->print_cr("Register to memory mapping:");
 809   st->cr();
 810 
 811   // this is horrendously verbose but the layout of the registers in the
 812   // context does not match how we defined our abstract Register set, so
 813   // we can't just iterate through the gregs area
 814 
 815   // this is only for the "general purpose" registers
 816 
 817 #ifdef AMD64
 818   st->print("RAX="); print_location(st, uc->uc_mcontext.gregs[REG_RAX]);
 819   st->print("RBX="); print_location(st, uc->uc_mcontext.gregs[REG_RBX]);
 820   st->print("RCX="); print_location(st, uc->uc_mcontext.gregs[REG_RCX]);
 821   st->print("RDX="); print_location(st, uc->uc_mcontext.gregs[REG_RDX]);
 822   st->print("RSP="); print_location(st, uc->uc_mcontext.gregs[REG_RSP]);
 823   st->print("RBP="); print_location(st, uc->uc_mcontext.gregs[REG_RBP]);
 824   st->print("RSI="); print_location(st, uc->uc_mcontext.gregs[REG_RSI]);
 825   st->print("RDI="); print_location(st, uc->uc_mcontext.gregs[REG_RDI]);
 826   st->print("R8 ="); print_location(st, uc->uc_mcontext.gregs[REG_R8]);
 827   st->print("R9 ="); print_location(st, uc->uc_mcontext.gregs[REG_R9]);
 828   st->print("R10="); print_location(st, uc->uc_mcontext.gregs[REG_R10]);
 829   st->print("R11="); print_location(st, uc->uc_mcontext.gregs[REG_R11]);
 830   st->print("R12="); print_location(st, uc->uc_mcontext.gregs[REG_R12]);
 831   st->print("R13="); print_location(st, uc->uc_mcontext.gregs[REG_R13]);
 832   st->print("R14="); print_location(st, uc->uc_mcontext.gregs[REG_R14]);
 833   st->print("R15="); print_location(st, uc->uc_mcontext.gregs[REG_R15]);
 834 #else
 835   st->print("EAX="); print_location(st, uc->uc_mcontext.gregs[REG_EAX]);
 836   st->print("EBX="); print_location(st, uc->uc_mcontext.gregs[REG_EBX]);
 837   st->print("ECX="); print_location(st, uc->uc_mcontext.gregs[REG_ECX]);
 838   st->print("EDX="); print_location(st, uc->uc_mcontext.gregs[REG_EDX]);
 839   st->print("ESP="); print_location(st, uc->uc_mcontext.gregs[REG_ESP]);
 840   st->print("EBP="); print_location(st, uc->uc_mcontext.gregs[REG_EBP]);
 841   st->print("ESI="); print_location(st, uc->uc_mcontext.gregs[REG_ESI]);
 842   st->print("EDI="); print_location(st, uc->uc_mcontext.gregs[REG_EDI]);
 843 #endif // AMD64
 844 
 845   st->cr();
 846 }
 847 
 848 void os::setup_fpu() {
 849 #ifndef AMD64
 850   address fpu_cntrl = StubRoutines::addr_fpu_cntrl_wrd_std();
 851   __asm__ volatile (  "fldcw (%0)" :
 852                       : "r" (fpu_cntrl) : "memory");
 853 #endif // !AMD64
 854 }
 855 
 856 #ifndef PRODUCT
 857 void os::verify_stack_alignment() {
 858 #ifdef AMD64
 859   assert(((intptr_t)os::current_stack_pointer() & (StackAlignmentInBytes-1)) == 0, "incorrect stack alignment");
 860 #endif
 861 }
 862 #endif
 863 
 864 
 865 /*
 866  * IA32 only: execute code at a high address in case buggy NX emulation is present. I.e. avoid CS limit
 867  * updates (JDK-8023956).
 868  */
 869 void os::workaround_expand_exec_shield_cs_limit() {
 870 #if defined(IA32)
 871   size_t page_size = os::vm_page_size();
 872   /*
 873    * Take the highest VA the OS will give us and exec
 874    *
 875    * Although using -(pagesz) as mmap hint works on newer kernel as you would
 876    * think, older variants affected by this work-around don't (search forward only).
 877    *
 878    * On the affected distributions, we understand the memory layout to be:
 879    *
 880    *   TASK_LIMIT= 3G, main stack base close to TASK_LIMT.
 881    *
 882    * A few pages south main stack will do it.
 883    *
 884    * If we are embedded in an app other than launcher (initial != main stack),
 885    * we don't have much control or understanding of the address space, just let it slide.
 886    */
 887   char* hint = (char*) (Linux::initial_thread_stack_bottom() -
 888                         ((StackYellowPages + StackRedPages + 1) * page_size));
 889   char* codebuf = os::attempt_reserve_memory_at(page_size, hint);
 890   if ( (codebuf == NULL) || (!os::commit_memory(codebuf, page_size, true)) ) {
 891     return; // No matter, we tried, best effort.
 892   }
 893 
 894   MemTracker::record_virtual_memory_type((address)codebuf, mtInternal);
 895 
 896   if (PrintMiscellaneous && (Verbose || WizardMode)) {
 897      tty->print_cr("[CS limit NX emulation work-around, exec code at: %p]", codebuf);
 898   }
 899 
 900   // Some code to exec: the 'ret' instruction
 901   codebuf[0] = 0xC3;
 902 
 903   // Call the code in the codebuf
 904   __asm__ volatile("call *%0" : : "r"(codebuf));
 905 
 906   // keep the page mapped so CS limit isn't reduced.
 907 #endif
 908 }
 909 
 910 int os::extra_bang_size_in_bytes() {
 911   // JDK-8050147 requires the full cache line bang for x86.
 912   return VM_Version::L1_line_size();
 913 }