os_linux_x86.cpp revision 11658:8a5735c11a84
192108Sphk/*
292108Sphk * Copyright (c) 1999, 2016, Oracle and/or its affiliates. All rights reserved.
392108Sphk * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
492108Sphk *
592108Sphk * This code is free software; you can redistribute it and/or modify it
692108Sphk * under the terms of the GNU General Public License version 2 only, as
792108Sphk * published by the Free Software Foundation.
892108Sphk *
992108Sphk * This code is distributed in the hope that it will be useful, but WITHOUT
1092108Sphk * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
1192108Sphk * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
1292108Sphk * version 2 for more details (a copy is included in the LICENSE file that
1392108Sphk * accompanied this code).
1492108Sphk *
1592108Sphk * You should have received a copy of the GNU General Public License version
1692108Sphk * 2 along with this work; if not, write to the Free Software Foundation,
1792108Sphk * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
1892108Sphk *
1992108Sphk * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
2092108Sphk * or visit www.oracle.com if you need additional information or have any
2192108Sphk * questions.
2292108Sphk *
2392108Sphk */
2492108Sphk
2592108Sphk// no precompiled headers
2692108Sphk#include "asm/macroAssembler.hpp"
2792108Sphk#include "classfile/classLoader.hpp"
2892108Sphk#include "classfile/systemDictionary.hpp"
2992108Sphk#include "classfile/vmSymbols.hpp"
3092108Sphk#include "code/codeCache.hpp"
3192108Sphk#include "code/icBuffer.hpp"
3292108Sphk#include "code/vtableStubs.hpp"
3392108Sphk#include "interpreter/interpreter.hpp"
3492108Sphk#include "jvm_linux.h"
3592108Sphk#include "memory/allocation.inline.hpp"
3692108Sphk#include "os_share_linux.hpp"
3792108Sphk#include "prims/jniFastGetField.hpp"
3892108Sphk#include "prims/jvm.h"
3992108Sphk#include "prims/jvm_misc.hpp"
4092108Sphk#include "runtime/arguments.hpp"
4192108Sphk#include "runtime/extendedPC.hpp"
4292108Sphk#include "runtime/frame.inline.hpp"
4392108Sphk#include "runtime/interfaceSupport.hpp"
4492108Sphk#include "runtime/java.hpp"
4592108Sphk#include "runtime/javaCalls.hpp"
4692108Sphk#include "runtime/mutexLocker.hpp"
4792108Sphk#include "runtime/osThread.hpp"
4892108Sphk#include "runtime/sharedRuntime.hpp"
4992108Sphk#include "runtime/stubRoutines.hpp"
5092108Sphk#include "runtime/thread.inline.hpp"
5195323Sphk#include "runtime/timer.hpp"
5295038Sphk#include "services/memTracker.hpp"
5392108Sphk#include "utilities/events.hpp"
5492108Sphk#include "utilities/vmError.hpp"
5592108Sphk
5692108Sphk// put OS-includes here
5792108Sphk# include <sys/types.h>
5892108Sphk# include <sys/mman.h>
5992108Sphk# include <pthread.h>
6092108Sphk# include <signal.h>
6192108Sphk# include <errno.h>
6292108Sphk# include <dlfcn.h>
63104087Sphk# include <stdlib.h>
64104087Sphk# include <stdio.h>
65104087Sphk# include <unistd.h>
66104087Sphk# include <sys/resource.h>
67104087Sphk# include <pthread.h>
68104087Sphk# include <sys/stat.h>
69104087Sphk# include <sys/time.h>
70104087Sphk# include <sys/utsname.h>
71104087Sphk# include <sys/socket.h>
72104087Sphk# include <sys/wait.h>
73104087Sphk# include <pwd.h>
74104087Sphk# include <poll.h>
75104087Sphk# include <ucontext.h>
76104087Sphk# include <fpu_control.h>
7792108Sphk
7892108Sphk#ifdef AMD64
7992108Sphk#define REG_SP REG_RSP
8092108Sphk#define REG_PC REG_RIP
8192108Sphk#define REG_FP REG_RBP
8293248Sphk#define SPELL_REG_SP "rsp"
8397075Sphk#define SPELL_REG_FP "rbp"
8492108Sphk#else
8592108Sphk#define REG_SP REG_UESP
8698066Sphk#define REG_PC REG_EIP
8792108Sphk#define REG_FP REG_EBP
8892108Sphk#define SPELL_REG_SP "esp"
8992108Sphk#define SPELL_REG_FP "ebp"
90104087Sphk#endif // AMD64
9192108Sphk
9292108Sphkaddress os::current_stack_pointer() {
9392108Sphk#ifdef SPARC_WORKS
9492108Sphk  register void *esp;
9592108Sphk  __asm__("mov %%"SPELL_REG_SP", %0":"=r"(esp));
9692108Sphk  return (address) ((char*)esp + sizeof(long)*2);
9792108Sphk#elif defined(__clang__)
9898066Sphk  intptr_t* esp;
9992108Sphk  __asm__ __volatile__ ("mov %%"SPELL_REG_SP", %0":"=r"(esp):);
10092108Sphk  return (address) esp;
10192108Sphk#else
10293248Sphk  register void *esp __asm__ (SPELL_REG_SP);
10392108Sphk  return (address) esp;
10492108Sphk#endif
10592108Sphk}
10692108Sphk
10792108Sphkchar* os::non_memory_address_word() {
10892108Sphk  // Must never look like an address returned by reserve_memory,
10992108Sphk  // even in its subfields (as defined by the CPU immediate fields,
11092108Sphk  // if the CPU splits constants across multiple instructions).
11192108Sphk
11292108Sphk  return (char*) -1;
11392108Sphk}
11492108Sphk
11592108Sphkvoid os::initialize_thread(Thread* thr) {
11692108Sphk// Nothing to do.
11792108Sphk}
11896987Sphk
11992108Sphkaddress os::Linux::ucontext_get_pc(const ucontext_t * uc) {
12096987Sphk  return (address)uc->uc_mcontext.gregs[REG_PC];
12192108Sphk}
12292108Sphk
12392108Sphkvoid os::Linux::ucontext_set_pc(ucontext_t * uc, address pc) {
12492108Sphk  uc->uc_mcontext.gregs[REG_PC] = (intptr_t)pc;
12592108Sphk}
12692108Sphk
12792108Sphkintptr_t* os::Linux::ucontext_get_sp(const ucontext_t * uc) {
12893250Sphk  return (intptr_t*)uc->uc_mcontext.gregs[REG_SP];
12992108Sphk}
13092108Sphk
13192108Sphkintptr_t* os::Linux::ucontext_get_fp(const ucontext_t * uc) {
13292108Sphk  return (intptr_t*)uc->uc_mcontext.gregs[REG_FP];
13396987Sphk}
13492108Sphk
13592108Sphk// For Forte Analyzer AsyncGetCallTrace profiling support - thread
13692108Sphk// is currently interrupted by SIGPROF.
13792108Sphk// os::Solaris::fetch_frame_from_ucontext() tries to skip nested signal
13892108Sphk// frames. Currently we don't do that on Linux, so it's the same as
13993248Sphk// os::fetch_frame_from_context().
14092108Sphk// This method is also used for stack overflow signal handling.
14192108SphkExtendedPC os::Linux::fetch_frame_from_ucontext(Thread* thread,
14293776Sphk  const ucontext_t* uc, intptr_t** ret_sp, intptr_t** ret_fp) {
14392108Sphk
14496987Sphk  assert(thread != NULL, "just checking");
14596987Sphk  assert(ret_sp != NULL, "just checking");
14696987Sphk  assert(ret_fp != NULL, "just checking");
14796987Sphk
14896987Sphk  return os::fetch_frame_from_context(uc, ret_sp, ret_fp);
14996987Sphk}
15096987Sphk
15192108SphkExtendedPC os::fetch_frame_from_context(const void* ucVoid,
15292108Sphk                    intptr_t** ret_sp, intptr_t** ret_fp) {
15396987Sphk
154104316Sphk  ExtendedPC  epc;
15596987Sphk  const ucontext_t* uc = (const ucontext_t*)ucVoid;
15696987Sphk
15796987Sphk  if (uc != NULL) {
15892108Sphk    epc = ExtendedPC(os::Linux::ucontext_get_pc(uc));
15992108Sphk    if (ret_sp) *ret_sp = os::Linux::ucontext_get_sp(uc);
16092108Sphk    if (ret_fp) *ret_fp = os::Linux::ucontext_get_fp(uc);
16192108Sphk  } else {
16292108Sphk    // construct empty ExtendedPC for return value checking
16392108Sphk    epc = ExtendedPC(NULL);
16492108Sphk    if (ret_sp) *ret_sp = (intptr_t *)NULL;
16592108Sphk    if (ret_fp) *ret_fp = (intptr_t *)NULL;
16692108Sphk  }
16792108Sphk
16892108Sphk  return epc;
16992108Sphk}
17092108Sphk
17192108Sphkframe os::fetch_frame_from_context(const void* ucVoid) {
17292108Sphk  intptr_t* sp;
17392108Sphk  intptr_t* fp;
17492108Sphk  ExtendedPC epc = fetch_frame_from_context(ucVoid, &sp, &fp);
17592108Sphk  return frame(sp, fp, epc.pc());
17692108Sphk}
17792479Sphk
17892108Sphkframe os::fetch_frame_from_ucontext(Thread* thread, void* ucVoid) {
17992108Sphk  intptr_t* sp;
18092108Sphk  intptr_t* fp;
18192108Sphk  ExtendedPC epc = os::Linux::fetch_frame_from_ucontext(thread, (ucontext_t*)ucVoid, &sp, &fp);
182103004Sphk  return frame(sp, fp, epc.pc());
18392108Sphk}
184103004Sphk
185103004Sphkbool os::Linux::get_frame_at_stack_banging_point(JavaThread* thread, ucontext_t* uc, frame* fr) {
186103004Sphk  address pc = (address) os::Linux::ucontext_get_pc(uc);
18792108Sphk  if (Interpreter::contains(pc)) {
18892108Sphk    // interpreter performs stack banging after the fixed frame header has
18992479Sphk    // been generated while the compilers perform it before. To maintain
19098066Sphk    // semantic consistency between interpreted and compiled frames, the
19192108Sphk    // method returns the Java sender of the current frame.
19292108Sphk    *fr = os::fetch_frame_from_ucontext(thread, uc);
19392108Sphk    if (!fr->is_first_java_frame()) {
19492108Sphk      assert(fr->safe_for_sender(thread), "Safety check");
19592108Sphk      *fr = fr->java_sender();
19692108Sphk    }
19792108Sphk  } else {
19892108Sphk    // more complex code with compiled code
19992108Sphk    assert(!Interpreter::contains(pc), "Interpreted methods should have been handled above");
20092108Sphk    CodeBlob* cb = CodeCache::find_blob(pc);
20192108Sphk    if (cb == NULL || !cb->is_nmethod() || cb->is_frame_complete_at(pc)) {
20292108Sphk      // Not sure where the pc points to, fallback to default
20392108Sphk      // stack overflow handling
20492108Sphk      return false;
20592108Sphk    } else {
20692108Sphk      // in compiled code, the stack banging is performed just after the return pc
20792479Sphk      // has been pushed on the stack
20892108Sphk      intptr_t* fp = os::Linux::ucontext_get_fp(uc);
20992108Sphk      intptr_t* sp = os::Linux::ucontext_get_sp(uc);
21092108Sphk      *fr = frame(sp + 1, fp, (address)*sp);
21192108Sphk      if (!fr->is_java_frame()) {
212103004Sphk        assert(fr->safe_for_sender(thread), "Safety check");
21392108Sphk        assert(!fr->is_first_frame(), "Safety check");
214103004Sphk        *fr = fr->java_sender();
215103004Sphk      }
216103004Sphk    }
21792108Sphk  }
21892108Sphk  assert(fr->is_java_frame(), "Safety check");
21992479Sphk  return true;
22098066Sphk}
22192108Sphk
22292108Sphk// By default, gcc always save frame pointer (%ebp/%rbp) on stack. It may get
22392108Sphk// turned off by -fomit-frame-pointer,
22492108Sphkframe os::get_sender_for_C_frame(frame* fr) {
22592108Sphk  return frame(fr->sender_sp(), fr->link(), fr->sender_pc());
22692108Sphk}
22795323Sphk
22892108Sphkintptr_t* _get_previous_fp() {
22995323Sphk#ifdef SPARC_WORKS
23095038Sphk  register intptr_t **ebp;
23192108Sphk  __asm__("mov %%"SPELL_REG_FP", %0":"=r"(ebp));
23295038Sphk#elif defined(__clang__)
23392403Sphk  intptr_t **ebp;
23492108Sphk  __asm__ __volatile__ ("mov %%"SPELL_REG_FP", %0":"=r"(ebp):);
23592108Sphk#else
23692108Sphk  register intptr_t **ebp __asm__ (SPELL_REG_FP);
23795323Sphk#endif
23895323Sphk  return (intptr_t*) *ebp;   // we want what it points to.
239104602Sphk}
24092108Sphk
24192108Sphk
24292479Sphkframe os::current_frame() {
24392403Sphk  intptr_t* fp = _get_previous_fp();
24492698Sphk  frame myframe((intptr_t*)os::current_stack_pointer(),
24592698Sphk                (intptr_t*)fp,
24692698Sphk                CAST_FROM_FN_PTR(address, os::current_frame));
24793250Sphk  if (os::is_first_C_frame(&myframe)) {
248105180Snjl    // stack is not walkable
249105180Snjl    return frame();
25092698Sphk  } else {
25192698Sphk    return os::get_sender_for_C_frame(&myframe);
25293250Sphk  }
253105180Snjl}
254105180Snjl
25592698Sphk// Utility functions
25692698Sphk
25793250Sphk// From IA32 System Programming Guide
258105180Snjlenum {
259105180Snjl  trap_page_fault = 0xE
26092698Sphk};
26192698Sphk
26293250Sphkextern "C" JNIEXPORT int
263105180SnjlJVM_handle_linux_signal(int sig,
264105180Snjl                        siginfo_t* info,
26592698Sphk                        void* ucVoid,
26694287Sphk                        int abort_if_unrecognized) {
26794287Sphk  ucontext_t* uc = (ucontext_t*) ucVoid;
26894287Sphk
26995038Sphk  Thread* t = Thread::current_or_null_safe();
27095038Sphk
27195038Sphk  // Must do this before SignalHandlerMark, if crash protection installed we will longjmp away
27295038Sphk  // (no destructors can be run)
27395038Sphk  os::WatcherThreadCrashProtection::check_crash_protection(sig, t);
27495038Sphk
27595038Sphk  SignalHandlerMark shm(t);
27695038Sphk
27795038Sphk  // Note: it's not uncommon that JNI code uses signal/sigset to install
27895038Sphk  // then restore certain signal handler (e.g. to temporarily block SIGPIPE,
27995038Sphk  // or have a SIGILL handler when detecting CPU type). When that happens,
28095038Sphk  // JVM_handle_linux_signal() might be invoked with junk info/ucVoid. To
28195038Sphk  // avoid unnecessary crash when libjsig is not preloaded, try handle signals
28295038Sphk  // that do not require siginfo/ucontext first.
283104602Sphk
28492698Sphk  if (sig == SIGPIPE || sig == SIGXFSZ) {
285104602Sphk    // allow chained handler to go first
28692698Sphk    if (os::Linux::chained_handler(sig, info, ucVoid)) {
28792698Sphk      return true;
28892698Sphk    } else {
28992698Sphk      // Ignoring SIGPIPE/SIGXFSZ - see bugs 4229104 or 6499219
29092698Sphk      return true;
29192698Sphk    }
29293250Sphk  }
29392698Sphk
29493250Sphk  JavaThread* thread = NULL;
29592698Sphk  VMThread* vmthread = NULL;
29692698Sphk  if (os::Linux::signal_handlers_are_installed) {
29792403Sphk    if (t != NULL ){
29892479Sphk      if(t->is_Java_thread()) {
299104602Sphk        thread = (JavaThread*)t;
300104602Sphk      }
301104602Sphk      else if(t->is_VM_thread()){
302104602Sphk        vmthread = (VMThread *)t;
303104602Sphk      }
304104602Sphk    }
305104602Sphk  }
30698066Sphk/*
30792403Sphk  NOTE: does not seem to work on linux.
308104357Sphk  if (info == NULL || info->si_code <= 0 || info->si_code == SI_NOINFO) {
309104357Sphk    // can't decode this kind of signal
310104357Sphk    info = NULL;
311104357Sphk  } else {
312104357Sphk    assert(sig == info->si_signo, "bad siginfo");
313104357Sphk  }
314104357Sphk*/
315104357Sphk  // decide if this trap can be handled by a stub
316104357Sphk  address stub = NULL;
317104357Sphk
318104357Sphk  address pc          = NULL;
319104357Sphk
320104357Sphk  //%note os_trap_1
321104357Sphk  if (info != NULL && uc != NULL && thread != NULL) {
32292403Sphk    pc = (address) os::Linux::ucontext_get_pc(uc);
32392108Sphk
32492108Sphk    if (StubRoutines::is_safefetch_fault(pc)) {
32592108Sphk      os::Linux::ucontext_set_pc(uc, StubRoutines::continuation_for_safefetch_fault(pc));
32692108Sphk      return 1;
32792108Sphk    }
32892108Sphk
32992108Sphk#ifndef AMD64
33092108Sphk    // Halt if SI_KERNEL before more crashes get misdiagnosed as Java bugs
33192108Sphk    // This can happen in any running code (currently more frequently in
33292108Sphk    // interpreter code but has been seen in compiled code)
33392108Sphk    if (sig == SIGSEGV && info->si_addr == 0 && info->si_code == SI_KERNEL) {
33492108Sphk      fatal("An irrecoverable SI_KERNEL SIGSEGV has occurred due "
33592108Sphk            "to unstable signal handling in this distribution.");
33692108Sphk    }
33793250Sphk#endif // AMD64
33892108Sphk
33992108Sphk    // Handle ALL stack overflow variations here
34092108Sphk    if (sig == SIGSEGV) {
34192108Sphk      address addr = (address) info->si_addr;
34292108Sphk
34392108Sphk      // check if fault address is within thread stack
34492108Sphk      if (thread->on_local_stack(addr)) {
34592108Sphk        // stack overflow
34692108Sphk        if (thread->in_stack_yellow_reserved_zone(addr)) {
34792108Sphk          if (thread->thread_state() == _thread_in_Java) {
34892108Sphk            if (thread->in_stack_reserved_zone(addr)) {
34992108Sphk              frame fr;
35092108Sphk              if (os::Linux::get_frame_at_stack_banging_point(thread, uc, &fr)) {
35192108Sphk                assert(fr.is_java_frame(), "Must be a Java frame");
35292108Sphk                frame activation =
35392108Sphk                  SharedRuntime::look_for_reserved_stack_annotated_method(thread, fr);
35492108Sphk                if (activation.sp() != NULL) {
35592108Sphk                  thread->disable_stack_reserved_zone();
35692108Sphk                  if (activation.is_interpreted_frame()) {
35792108Sphk                    thread->set_reserved_stack_activation((address)(
35892108Sphk                      activation.fp() + frame::interpreter_frame_initial_sp_offset));
35992108Sphk                  } else {
36092108Sphk                    thread->set_reserved_stack_activation((address)activation.unextended_sp());
36192108Sphk                  }
36292108Sphk                  return 1;
36392108Sphk                }
36492108Sphk              }
36592108Sphk            }
36692108Sphk            // Throw a stack overflow exception.  Guard pages will be reenabled
36792108Sphk            // while unwinding the stack.
36892108Sphk            thread->disable_stack_yellow_reserved_zone();
36992108Sphk            stub = SharedRuntime::continuation_for_implicit_exception(thread, pc, SharedRuntime::STACK_OVERFLOW);
37092108Sphk          } else {
37192108Sphk            // Thread was in the vm or native code.  Return and try to finish.
37292108Sphk            thread->disable_stack_yellow_reserved_zone();
37392108Sphk            return 1;
37492108Sphk          }
37592108Sphk        } else if (thread->in_stack_red_zone(addr)) {
37692108Sphk          // Fatal red zone violation.  Disable the guard pages and fall through
37792108Sphk          // to handle_unexpected_exception way down below.
37892108Sphk          thread->disable_stack_red_zone();
37992108Sphk          tty->print_raw_cr("An irrecoverable stack overflow has occurred.");
38092108Sphk
38192108Sphk          // This is a likely cause, but hard to verify. Let's just print
38292108Sphk          // it as a hint.
38392108Sphk          tty->print_raw_cr("Please check if any of your loaded .so files has "
38492108Sphk                            "enabled executable stack (see man page execstack(8))");
38592108Sphk        } else {
38692108Sphk          // Accessing stack address below sp may cause SEGV if current
38796987Sphk          // thread has MAP_GROWSDOWN stack. This should only happen when
38896987Sphk          // current thread was created by user code with MAP_GROWSDOWN flag
38996987Sphk          // and then attached to VM. See notes in os_linux.cpp.
39096987Sphk          if (thread->osthread()->expanding_stack() == 0) {
39196987Sphk             thread->osthread()->set_expanding_stack();
39296987Sphk             if (os::Linux::manually_expand_stack(thread, addr)) {
39396987Sphk               thread->osthread()->clear_expanding_stack();
39496987Sphk               return 1;
39596987Sphk             }
39696987Sphk             thread->osthread()->clear_expanding_stack();
39792108Sphk          } else {
39892108Sphk             fatal("recursive segv. expanding stack.");
39993250Sphk          }
40092108Sphk        }
40192108Sphk      }
40292108Sphk    }
40392108Sphk
40492108Sphk    if ((sig == SIGSEGV) && VM_Version::is_cpuinfo_segv_addr(pc)) {
40592108Sphk      // Verify that OS save/restore AVX registers.
40692108Sphk      stub = VM_Version::cpuinfo_cont_addr();
40792108Sphk    }
40892108Sphk
40992108Sphk    if (thread->thread_state() == _thread_in_Java) {
41095038Sphk      // Java thread running in Java code => find exception handler if any
41195038Sphk      // a fault inside compiled code, the interpreter, or a stub
41296987Sphk
41392108Sphk      if (sig == SIGSEGV && os::is_poll_address((address)info->si_addr)) {
41492108Sphk        stub = SharedRuntime::get_poll_stub(pc);
41592108Sphk      } else if (sig == SIGBUS /* && info->si_code == BUS_OBJERR */) {
41698066Sphk        // BugId 4454115: A read from a MappedByteBuffer can fault
41792108Sphk        // here if the underlying file has been truncated.
41892108Sphk        // Do not crash the VM in such a case.
41992108Sphk        CodeBlob* cb = CodeCache::find_blob_unsafe(pc);
42092108Sphk        CompiledMethod* nm = (cb != NULL) ? cb->as_compiled_method_or_null() : NULL;
42196987Sphk        if (nm != NULL && nm->has_unsafe_access()) {
422          address next_pc = Assembler::locate_next_instruction(pc);
423          stub = SharedRuntime::handle_unsafe_access(thread, next_pc);
424        }
425      }
426      else
427
428#ifdef AMD64
429      if (sig == SIGFPE  &&
430          (info->si_code == FPE_INTDIV || info->si_code == FPE_FLTDIV)) {
431        stub =
432          SharedRuntime::
433          continuation_for_implicit_exception(thread,
434                                              pc,
435                                              SharedRuntime::
436                                              IMPLICIT_DIVIDE_BY_ZERO);
437#else
438      if (sig == SIGFPE /* && info->si_code == FPE_INTDIV */) {
439        // HACK: si_code does not work on linux 2.2.12-20!!!
440        int op = pc[0];
441        if (op == 0xDB) {
442          // FIST
443          // TODO: The encoding of D2I in i486.ad can cause an exception
444          // prior to the fist instruction if there was an invalid operation
445          // pending. We want to dismiss that exception. From the win_32
446          // side it also seems that if it really was the fist causing
447          // the exception that we do the d2i by hand with different
448          // rounding. Seems kind of weird.
449          // NOTE: that we take the exception at the NEXT floating point instruction.
450          assert(pc[0] == 0xDB, "not a FIST opcode");
451          assert(pc[1] == 0x14, "not a FIST opcode");
452          assert(pc[2] == 0x24, "not a FIST opcode");
453          return true;
454        } else if (op == 0xF7) {
455          // IDIV
456          stub = SharedRuntime::continuation_for_implicit_exception(thread, pc, SharedRuntime::IMPLICIT_DIVIDE_BY_ZERO);
457        } else {
458          // TODO: handle more cases if we are using other x86 instructions
459          //   that can generate SIGFPE signal on linux.
460          tty->print_cr("unknown opcode 0x%X with SIGFPE.", op);
461          fatal("please update this code.");
462        }
463#endif // AMD64
464      } else if (sig == SIGSEGV &&
465               !MacroAssembler::needs_explicit_null_check((intptr_t)info->si_addr)) {
466          // Determination of interpreter/vtable stub/compiled code null exception
467          stub = SharedRuntime::continuation_for_implicit_exception(thread, pc, SharedRuntime::IMPLICIT_NULL);
468      }
469    } else if (thread->thread_state() == _thread_in_vm &&
470               sig == SIGBUS && /* info->si_code == BUS_OBJERR && */
471               thread->doing_unsafe_access()) {
472        address next_pc = Assembler::locate_next_instruction(pc);
473        stub = SharedRuntime::handle_unsafe_access(thread, next_pc);
474    }
475
476    // jni_fast_Get<Primitive>Field can trap at certain pc's if a GC kicks in
477    // and the heap gets shrunk before the field access.
478    if ((sig == SIGSEGV) || (sig == SIGBUS)) {
479      address addr = JNI_FastGetField::find_slowcase_pc(pc);
480      if (addr != (address)-1) {
481        stub = addr;
482      }
483    }
484
485    // Check to see if we caught the safepoint code in the
486    // process of write protecting the memory serialization page.
487    // It write enables the page immediately after protecting it
488    // so we can just return to retry the write.
489    if ((sig == SIGSEGV) &&
490        os::is_memory_serialize_page(thread, (address) info->si_addr)) {
491      // Block current thread until the memory serialize page permission restored.
492      os::block_on_serialize_page_trap();
493      return true;
494    }
495  }
496
497#ifndef AMD64
498  // Execution protection violation
499  //
500  // This should be kept as the last step in the triage.  We don't
501  // have a dedicated trap number for a no-execute fault, so be
502  // conservative and allow other handlers the first shot.
503  //
504  // Note: We don't test that info->si_code == SEGV_ACCERR here.
505  // this si_code is so generic that it is almost meaningless; and
506  // the si_code for this condition may change in the future.
507  // Furthermore, a false-positive should be harmless.
508  if (UnguardOnExecutionViolation > 0 &&
509      (sig == SIGSEGV || sig == SIGBUS) &&
510      uc->uc_mcontext.gregs[REG_TRAPNO] == trap_page_fault) {
511    int page_size = os::vm_page_size();
512    address addr = (address) info->si_addr;
513    address pc = os::Linux::ucontext_get_pc(uc);
514    // Make sure the pc and the faulting address are sane.
515    //
516    // If an instruction spans a page boundary, and the page containing
517    // the beginning of the instruction is executable but the following
518    // page is not, the pc and the faulting address might be slightly
519    // different - we still want to unguard the 2nd page in this case.
520    //
521    // 15 bytes seems to be a (very) safe value for max instruction size.
522    bool pc_is_near_addr =
523      (pointer_delta((void*) addr, (void*) pc, sizeof(char)) < 15);
524    bool instr_spans_page_boundary =
525      (align_size_down((intptr_t) pc ^ (intptr_t) addr,
526                       (intptr_t) page_size) > 0);
527
528    if (pc == addr || (pc_is_near_addr && instr_spans_page_boundary)) {
529      static volatile address last_addr =
530        (address) os::non_memory_address_word();
531
532      // In conservative mode, don't unguard unless the address is in the VM
533      if (addr != last_addr &&
534          (UnguardOnExecutionViolation > 1 || os::address_is_in_vm(addr))) {
535
536        // Set memory to RWX and retry
537        address page_start =
538          (address) align_size_down((intptr_t) addr, (intptr_t) page_size);
539        bool res = os::protect_memory((char*) page_start, page_size,
540                                      os::MEM_PROT_RWX);
541
542        log_debug(os)("Execution protection violation "
543                      "at " INTPTR_FORMAT
544                      ", unguarding " INTPTR_FORMAT ": %s, errno=%d", p2i(addr),
545                      p2i(page_start), (res ? "success" : "failed"), errno);
546        stub = pc;
547
548        // Set last_addr so if we fault again at the same address, we don't end
549        // up in an endless loop.
550        //
551        // There are two potential complications here.  Two threads trapping at
552        // the same address at the same time could cause one of the threads to
553        // think it already unguarded, and abort the VM.  Likely very rare.
554        //
555        // The other race involves two threads alternately trapping at
556        // different addresses and failing to unguard the page, resulting in
557        // an endless loop.  This condition is probably even more unlikely than
558        // the first.
559        //
560        // Although both cases could be avoided by using locks or thread local
561        // last_addr, these solutions are unnecessary complication: this
562        // handler is a best-effort safety net, not a complete solution.  It is
563        // disabled by default and should only be used as a workaround in case
564        // we missed any no-execute-unsafe VM code.
565
566        last_addr = addr;
567      }
568    }
569  }
570#endif // !AMD64
571
572  if (stub != NULL) {
573    // save all thread context in case we need to restore it
574    if (thread != NULL) thread->set_saved_exception_pc(pc);
575
576    os::Linux::ucontext_set_pc(uc, stub);
577    return true;
578  }
579
580  // signal-chaining
581  if (os::Linux::chained_handler(sig, info, ucVoid)) {
582     return true;
583  }
584
585  if (!abort_if_unrecognized) {
586    // caller wants another chance, so give it to him
587    return false;
588  }
589
590  if (pc == NULL && uc != NULL) {
591    pc = os::Linux::ucontext_get_pc(uc);
592  }
593
594  // unmask current signal
595  sigset_t newset;
596  sigemptyset(&newset);
597  sigaddset(&newset, sig);
598  sigprocmask(SIG_UNBLOCK, &newset, NULL);
599
600  VMError::report_and_die(t, sig, pc, info, ucVoid);
601
602  ShouldNotReachHere();
603  return true; // Mute compiler
604}
605
606void os::Linux::init_thread_fpu_state(void) {
607#ifndef AMD64
608  // set fpu to 53 bit precision
609  set_fpu_control_word(0x27f);
610#endif // !AMD64
611}
612
613int os::Linux::get_fpu_control_word(void) {
614#ifdef AMD64
615  return 0;
616#else
617  int fpu_control;
618  _FPU_GETCW(fpu_control);
619  return fpu_control & 0xffff;
620#endif // AMD64
621}
622
623void os::Linux::set_fpu_control_word(int fpu_control) {
624#ifndef AMD64
625  _FPU_SETCW(fpu_control);
626#endif // !AMD64
627}
628
629// Check that the linux kernel version is 2.4 or higher since earlier
630// versions do not support SSE without patches.
631bool os::supports_sse() {
632#ifdef AMD64
633  return true;
634#else
635  struct utsname uts;
636  if( uname(&uts) != 0 ) return false; // uname fails?
637  char *minor_string;
638  int major = strtol(uts.release,&minor_string,10);
639  int minor = strtol(minor_string+1,NULL,10);
640  bool result = (major > 2 || (major==2 && minor >= 4));
641  log_info(os)("OS version is %d.%d, which %s support SSE/SSE2",
642               major,minor, result ? "DOES" : "does NOT");
643  return result;
644#endif // AMD64
645}
646
647bool os::is_allocatable(size_t bytes) {
648#ifdef AMD64
649  // unused on amd64?
650  return true;
651#else
652
653  if (bytes < 2 * G) {
654    return true;
655  }
656
657  char* addr = reserve_memory(bytes, NULL);
658
659  if (addr != NULL) {
660    release_memory(addr, bytes);
661  }
662
663  return addr != NULL;
664#endif // AMD64
665}
666
667////////////////////////////////////////////////////////////////////////////////
668// thread stack
669
670#ifdef AMD64
671size_t os::Linux::min_stack_allowed  = 64 * K;
672#else
673size_t os::Linux::min_stack_allowed  =  (48 DEBUG_ONLY(+4))*K;
674#endif // AMD64
675
676// return default stack size for thr_type
677size_t os::Linux::default_stack_size(os::ThreadType thr_type) {
678  // default stack size (compiler thread needs larger stack)
679#ifdef AMD64
680  size_t s = (thr_type == os::compiler_thread ? 4 * M : 1 * M);
681#else
682  size_t s = (thr_type == os::compiler_thread ? 2 * M : 512 * K);
683#endif // AMD64
684  return s;
685}
686
687size_t os::Linux::default_guard_size(os::ThreadType thr_type) {
688  // Creating guard page is very expensive. Java thread has HotSpot
689  // guard page, only enable glibc guard page for non-Java threads.
690  return (thr_type == java_thread ? 0 : page_size());
691}
692
693// Java thread:
694//
695//   Low memory addresses
696//    +------------------------+
697//    |                        |\  JavaThread created by VM does not have glibc
698//    |    glibc guard page    | - guard, attached Java thread usually has
699//    |                        |/  1 page glibc guard.
700// P1 +------------------------+ Thread::stack_base() - Thread::stack_size()
701//    |                        |\
702//    |  HotSpot Guard Pages   | - red and yellow pages
703//    |                        |/
704//    +------------------------+ JavaThread::stack_yellow_zone_base()
705//    |                        |\
706//    |      Normal Stack      | -
707//    |                        |/
708// P2 +------------------------+ Thread::stack_base()
709//
710// Non-Java thread:
711//
712//   Low memory addresses
713//    +------------------------+
714//    |                        |\
715//    |  glibc guard page      | - usually 1 page
716//    |                        |/
717// P1 +------------------------+ Thread::stack_base() - Thread::stack_size()
718//    |                        |\
719//    |      Normal Stack      | -
720//    |                        |/
721// P2 +------------------------+ Thread::stack_base()
722//
723// ** P1 (aka bottom) and size ( P2 = P1 - size) are the address and stack size returned from
724//    pthread_attr_getstack()
725
726static void current_stack_region(address * bottom, size_t * size) {
727  if (os::Linux::is_initial_thread()) {
728     // initial thread needs special handling because pthread_getattr_np()
729     // may return bogus value.
730     *bottom = os::Linux::initial_thread_stack_bottom();
731     *size   = os::Linux::initial_thread_stack_size();
732  } else {
733     pthread_attr_t attr;
734
735     int rslt = pthread_getattr_np(pthread_self(), &attr);
736
737     // JVM needs to know exact stack location, abort if it fails
738     if (rslt != 0) {
739       if (rslt == ENOMEM) {
740         vm_exit_out_of_memory(0, OOM_MMAP_ERROR, "pthread_getattr_np");
741       } else {
742         fatal("pthread_getattr_np failed with errno = %d", rslt);
743       }
744     }
745
746     if (pthread_attr_getstack(&attr, (void **)bottom, size) != 0) {
747         fatal("Can not locate current stack attributes!");
748     }
749
750     pthread_attr_destroy(&attr);
751
752  }
753  assert(os::current_stack_pointer() >= *bottom &&
754         os::current_stack_pointer() < *bottom + *size, "just checking");
755}
756
757address os::current_stack_base() {
758  address bottom;
759  size_t size;
760  current_stack_region(&bottom, &size);
761  return (bottom + size);
762}
763
764size_t os::current_stack_size() {
765  // stack size includes normal stack and HotSpot guard pages
766  address bottom;
767  size_t size;
768  current_stack_region(&bottom, &size);
769  return size;
770}
771
772/////////////////////////////////////////////////////////////////////////////
773// helper functions for fatal error handler
774
775void os::print_context(outputStream *st, const void *context) {
776  if (context == NULL) return;
777
778  const ucontext_t *uc = (const ucontext_t*)context;
779  st->print_cr("Registers:");
780#ifdef AMD64
781  st->print(  "RAX=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RAX]);
782  st->print(", RBX=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RBX]);
783  st->print(", RCX=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RCX]);
784  st->print(", RDX=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RDX]);
785  st->cr();
786  st->print(  "RSP=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RSP]);
787  st->print(", RBP=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RBP]);
788  st->print(", RSI=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RSI]);
789  st->print(", RDI=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RDI]);
790  st->cr();
791  st->print(  "R8 =" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R8]);
792  st->print(", R9 =" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R9]);
793  st->print(", R10=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R10]);
794  st->print(", R11=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R11]);
795  st->cr();
796  st->print(  "R12=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R12]);
797  st->print(", R13=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R13]);
798  st->print(", R14=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R14]);
799  st->print(", R15=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_R15]);
800  st->cr();
801  st->print(  "RIP=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_RIP]);
802  st->print(", EFLAGS=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_EFL]);
803  st->print(", CSGSFS=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_CSGSFS]);
804  st->print(", ERR=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_ERR]);
805  st->cr();
806  st->print("  TRAPNO=" INTPTR_FORMAT, (intptr_t)uc->uc_mcontext.gregs[REG_TRAPNO]);
807#else
808  st->print(  "EAX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EAX]);
809  st->print(", EBX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EBX]);
810  st->print(", ECX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_ECX]);
811  st->print(", EDX=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EDX]);
812  st->cr();
813  st->print(  "ESP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_UESP]);
814  st->print(", EBP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EBP]);
815  st->print(", ESI=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_ESI]);
816  st->print(", EDI=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EDI]);
817  st->cr();
818  st->print(  "EIP=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EIP]);
819  st->print(", EFLAGS=" INTPTR_FORMAT, uc->uc_mcontext.gregs[REG_EFL]);
820  st->print(", CR2=" PTR64_FORMAT, (uint64_t)uc->uc_mcontext.cr2);
821#endif // AMD64
822  st->cr();
823  st->cr();
824
825  intptr_t *sp = (intptr_t *)os::Linux::ucontext_get_sp(uc);
826  st->print_cr("Top of Stack: (sp=" PTR_FORMAT ")", p2i(sp));
827  print_hex_dump(st, (address)sp, (address)(sp + 8), sizeof(intptr_t));
828  st->cr();
829
830  // Note: it may be unsafe to inspect memory near pc. For example, pc may
831  // point to garbage if entry point in an nmethod is corrupted. Leave
832  // this at the end, and hope for the best.
833  address pc = os::Linux::ucontext_get_pc(uc);
834  st->print_cr("Instructions: (pc=" PTR_FORMAT ")", p2i(pc));
835  print_hex_dump(st, pc - 32, pc + 32, sizeof(char));
836}
837
838void os::print_register_info(outputStream *st, const void *context) {
839  if (context == NULL) return;
840
841  const ucontext_t *uc = (const ucontext_t*)context;
842
843  st->print_cr("Register to memory mapping:");
844  st->cr();
845
846  // this is horrendously verbose but the layout of the registers in the
847  // context does not match how we defined our abstract Register set, so
848  // we can't just iterate through the gregs area
849
850  // this is only for the "general purpose" registers
851
852#ifdef AMD64
853  st->print("RAX="); print_location(st, uc->uc_mcontext.gregs[REG_RAX]);
854  st->print("RBX="); print_location(st, uc->uc_mcontext.gregs[REG_RBX]);
855  st->print("RCX="); print_location(st, uc->uc_mcontext.gregs[REG_RCX]);
856  st->print("RDX="); print_location(st, uc->uc_mcontext.gregs[REG_RDX]);
857  st->print("RSP="); print_location(st, uc->uc_mcontext.gregs[REG_RSP]);
858  st->print("RBP="); print_location(st, uc->uc_mcontext.gregs[REG_RBP]);
859  st->print("RSI="); print_location(st, uc->uc_mcontext.gregs[REG_RSI]);
860  st->print("RDI="); print_location(st, uc->uc_mcontext.gregs[REG_RDI]);
861  st->print("R8 ="); print_location(st, uc->uc_mcontext.gregs[REG_R8]);
862  st->print("R9 ="); print_location(st, uc->uc_mcontext.gregs[REG_R9]);
863  st->print("R10="); print_location(st, uc->uc_mcontext.gregs[REG_R10]);
864  st->print("R11="); print_location(st, uc->uc_mcontext.gregs[REG_R11]);
865  st->print("R12="); print_location(st, uc->uc_mcontext.gregs[REG_R12]);
866  st->print("R13="); print_location(st, uc->uc_mcontext.gregs[REG_R13]);
867  st->print("R14="); print_location(st, uc->uc_mcontext.gregs[REG_R14]);
868  st->print("R15="); print_location(st, uc->uc_mcontext.gregs[REG_R15]);
869#else
870  st->print("EAX="); print_location(st, uc->uc_mcontext.gregs[REG_EAX]);
871  st->print("EBX="); print_location(st, uc->uc_mcontext.gregs[REG_EBX]);
872  st->print("ECX="); print_location(st, uc->uc_mcontext.gregs[REG_ECX]);
873  st->print("EDX="); print_location(st, uc->uc_mcontext.gregs[REG_EDX]);
874  st->print("ESP="); print_location(st, uc->uc_mcontext.gregs[REG_ESP]);
875  st->print("EBP="); print_location(st, uc->uc_mcontext.gregs[REG_EBP]);
876  st->print("ESI="); print_location(st, uc->uc_mcontext.gregs[REG_ESI]);
877  st->print("EDI="); print_location(st, uc->uc_mcontext.gregs[REG_EDI]);
878#endif // AMD64
879
880  st->cr();
881}
882
883void os::setup_fpu() {
884#ifndef AMD64
885  address fpu_cntrl = StubRoutines::addr_fpu_cntrl_wrd_std();
886  __asm__ volatile (  "fldcw (%0)" :
887                      : "r" (fpu_cntrl) : "memory");
888#endif // !AMD64
889}
890
891#ifndef PRODUCT
892void os::verify_stack_alignment() {
893#ifdef AMD64
894  assert(((intptr_t)os::current_stack_pointer() & (StackAlignmentInBytes-1)) == 0, "incorrect stack alignment");
895#endif
896}
897#endif
898
899
900/*
901 * IA32 only: execute code at a high address in case buggy NX emulation is present. I.e. avoid CS limit
902 * updates (JDK-8023956).
903 */
904void os::workaround_expand_exec_shield_cs_limit() {
905#if defined(IA32)
906  size_t page_size = os::vm_page_size();
907  /*
908   * Take the highest VA the OS will give us and exec
909   *
910   * Although using -(pagesz) as mmap hint works on newer kernel as you would
911   * think, older variants affected by this work-around don't (search forward only).
912   *
913   * On the affected distributions, we understand the memory layout to be:
914   *
915   *   TASK_LIMIT= 3G, main stack base close to TASK_LIMT.
916   *
917   * A few pages south main stack will do it.
918   *
919   * If we are embedded in an app other than launcher (initial != main stack),
920   * we don't have much control or understanding of the address space, just let it slide.
921   */
922  char* hint = (char*)(Linux::initial_thread_stack_bottom() -
923                       (JavaThread::stack_guard_zone_size() + page_size));
924  char* codebuf = os::attempt_reserve_memory_at(page_size, hint);
925  if ((codebuf == NULL) || (!os::commit_memory(codebuf, page_size, true))) {
926    return; // No matter, we tried, best effort.
927  }
928
929  MemTracker::record_virtual_memory_type((address)codebuf, mtInternal);
930
931  log_info(os)("[CS limit NX emulation work-around, exec code at: %p]", codebuf);
932
933  // Some code to exec: the 'ret' instruction
934  codebuf[0] = 0xC3;
935
936  // Call the code in the codebuf
937  __asm__ volatile("call *%0" : : "r"(codebuf));
938
939  // keep the page mapped so CS limit isn't reduced.
940#endif
941}
942
943int os::extra_bang_size_in_bytes() {
944  // JDK-8050147 requires the full cache line bang for x86.
945  return VM_Version::L1_line_size();
946}
947