src/hotspot/cpu/x86/vm_version_x86.cpp
author thartmann
Fri, 05 Jan 2018 10:23:57 +0100
changeset 48444 a97a26eb896f
parent 48195 255407049d98
child 48490 4f647519c8be
permissions -rw-r--r--
8194494: SHA-512 stub uses AVX 2 instructions on non-supporting CPUs Summary: Check for supports_avx2() && supports_bmi2() before generating SHA-512 stub. Reviewed-by: kvn
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     1
/*
44737
d090627aedb8 8178723: Workaround for failure of CRC32C intrinsic on x86 machines without CLMUL support (JDK-8178720)
zmajo
parents: 43936
diff changeset
     2
 * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved.
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     4
 *
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     7
 * published by the Free Software Foundation.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     8
 *
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
     9
 * This code is distributed in the hope that it will be useful, but WITHOUT
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    10
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    11
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    12
 * version 2 for more details (a copy is included in the LICENSE file that
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    13
 * accompanied this code).
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    14
 *
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    15
 * You should have received a copy of the GNU General Public License version
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    16
 * 2 along with this work; if not, write to the Free Software Foundation,
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    17
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    18
 *
5547
f4b087cbb361 6941466: Oracle rebranding changes for Hotspot repositories
trims
parents: 4430
diff changeset
    19
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
f4b087cbb361 6941466: Oracle rebranding changes for Hotspot repositories
trims
parents: 4430
diff changeset
    20
 * or visit www.oracle.com if you need additional information or have any
f4b087cbb361 6941466: Oracle rebranding changes for Hotspot repositories
trims
parents: 4430
diff changeset
    21
 * questions.
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    22
 *
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    23
 */
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    24
7397
5b173b4ca846 6989984: Use standard include model for Hospot
stefank
parents: 6418
diff changeset
    25
#include "precompiled.hpp"
47765
b7c7428eaab9 8189610: Reconcile jvm.h and all jvm_md.h between java.base and hotspot
coleenp
parents: 47582
diff changeset
    26
#include "jvm.h"
14626
0cf4eccf130f 8003240: x86: move MacroAssembler into separate file
twisti
parents: 14394
diff changeset
    27
#include "asm/macroAssembler.hpp"
0cf4eccf130f 8003240: x86: move MacroAssembler into separate file
twisti
parents: 14394
diff changeset
    28
#include "asm/macroAssembler.inline.hpp"
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
    29
#include "logging/log.hpp"
46701
f559541c0daa 8181917: Refactor UL LogStreams to avoid using resource area
stuefe
parents: 46698
diff changeset
    30
#include "logging/logStream.hpp"
7397
5b173b4ca846 6989984: Use standard include model for Hospot
stefank
parents: 6418
diff changeset
    31
#include "memory/resourceArea.hpp"
5b173b4ca846 6989984: Use standard include model for Hospot
stefank
parents: 6418
diff changeset
    32
#include "runtime/java.hpp"
25949
34557722059b 6424123: JVM crashes on failed 'strdup' call
zgu
parents: 25932
diff changeset
    33
#include "runtime/os.hpp"
7397
5b173b4ca846 6989984: Use standard include model for Hospot
stefank
parents: 6418
diff changeset
    34
#include "runtime/stubCodeGenerator.hpp"
5b173b4ca846 6989984: Use standard include model for Hospot
stefank
parents: 6418
diff changeset
    35
#include "vm_version_x86.hpp"
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    36
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    37
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    38
int VM_Version::_cpu;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    39
int VM_Version::_model;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    40
int VM_Version::_stepping;
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
    41
VM_Version::CpuidInfo VM_Version::_cpuid_info = { 0, };
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    42
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
    43
// Address of instruction which causes SEGV
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
    44
address VM_Version::_cpuinfo_segv_addr = 0;
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
    45
// Address of instruction after the one which causes SEGV
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
    46
address VM_Version::_cpuinfo_cont_addr = 0;
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
    47
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    48
static BufferBlob* stub_blob;
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
    49
static const int stub_size = 1100;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    50
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    51
extern "C" {
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
    52
  typedef void (*get_cpu_info_stub_t)(void*);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    53
}
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
    54
static get_cpu_info_stub_t get_cpu_info_stub = NULL;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    55
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    56
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    57
class VM_Version_StubGenerator: public StubCodeGenerator {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    58
 public:
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    59
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    60
  VM_Version_StubGenerator(CodeBuffer *c) : StubCodeGenerator(c) {}
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    61
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
    62
  address generate_get_cpu_info() {
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    63
    // Flags to test CPU type.
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
    64
    const uint32_t HS_EFL_AC = 0x40000;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
    65
    const uint32_t HS_EFL_ID = 0x200000;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    66
    // Values for when we don't have a CPUID instruction.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    67
    const int      CPU_FAMILY_SHIFT = 8;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
    68
    const uint32_t CPU_FAMILY_386 = (3 << CPU_FAMILY_SHIFT);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
    69
    const uint32_t CPU_FAMILY_486 = (4 << CPU_FAMILY_SHIFT);
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
    70
    bool use_evex = FLAG_IS_DEFAULT(UseAVX) || (UseAVX > 2);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    71
5902
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
    72
    Label detect_486, cpu486, detect_586, std_cpuid1, std_cpuid4;
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
    73
    Label sef_cpuid, ext_cpuid, ext_cpuid1, ext_cpuid5, ext_cpuid7, ext_cpuid8, done, wrapup;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
    74
    Label legacy_setup, save_restore_except, legacy_save_restore, start_simd_check;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    75
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
    76
    StubCodeMark mark(this, "VM_Version", "get_cpu_info_stub");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    77
#   define __ _masm->
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    78
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    79
    address start = __ pc();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    80
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    81
    //
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
    82
    // void get_cpu_info(VM_Version::CpuidInfo* cpuid_info);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    83
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    84
    // LP64: rcx and rdx are first and second argument registers on windows
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    85
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    86
    __ push(rbp);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    87
#ifdef _LP64
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    88
    __ mov(rbp, c_rarg0); // cpuid_info address
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    89
#else
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    90
    __ movptr(rbp, Address(rsp, 8)); // cpuid_info address
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    91
#endif
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    92
    __ push(rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    93
    __ push(rsi);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    94
    __ pushf();          // preserve rbx, and flags
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    95
    __ pop(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    96
    __ push(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    97
    __ mov(rcx, rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    98
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
    99
    // if we are unable to change the AC flag, we have a 386
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   100
    //
11881
9642744ae9a5 7132070: Use a mach_port_t as the OSThread thread_id rather than pthread_t on BSD/OSX
sla
parents: 11439
diff changeset
   101
    __ xorl(rax, HS_EFL_AC);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   102
    __ push(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   103
    __ popf();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   104
    __ pushf();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   105
    __ pop(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   106
    __ cmpptr(rax, rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   107
    __ jccb(Assembler::notEqual, detect_486);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   108
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   109
    __ movl(rax, CPU_FAMILY_386);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   110
    __ movl(Address(rbp, in_bytes(VM_Version::std_cpuid1_offset())), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   111
    __ jmp(done);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   112
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   113
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   114
    // If we are unable to change the ID flag, we have a 486 which does
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   115
    // not support the "cpuid" instruction.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   116
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   117
    __ bind(detect_486);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   118
    __ mov(rax, rcx);
11881
9642744ae9a5 7132070: Use a mach_port_t as the OSThread thread_id rather than pthread_t on BSD/OSX
sla
parents: 11439
diff changeset
   119
    __ xorl(rax, HS_EFL_ID);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   120
    __ push(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   121
    __ popf();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   122
    __ pushf();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   123
    __ pop(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   124
    __ cmpptr(rcx, rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   125
    __ jccb(Assembler::notEqual, detect_586);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   126
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   127
    __ bind(cpu486);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   128
    __ movl(rax, CPU_FAMILY_486);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   129
    __ movl(Address(rbp, in_bytes(VM_Version::std_cpuid1_offset())), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   130
    __ jmp(done);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   131
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   132
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   133
    // At this point, we have a chip which supports the "cpuid" instruction
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   134
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   135
    __ bind(detect_586);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   136
    __ xorl(rax, rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   137
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   138
    __ orl(rax, rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   139
    __ jcc(Assembler::equal, cpu486);   // if cpuid doesn't support an input
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   140
                                        // value of at least 1, we give up and
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   141
                                        // assume a 486
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   142
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::std_cpuid0_offset())));
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   143
    __ movl(Address(rsi, 0), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   144
    __ movl(Address(rsi, 4), rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   145
    __ movl(Address(rsi, 8), rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   146
    __ movl(Address(rsi,12), rdx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   147
5902
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   148
    __ cmpl(rax, 0xa);                  // Is cpuid(0xB) supported?
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   149
    __ jccb(Assembler::belowEqual, std_cpuid4);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   150
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   151
    //
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   152
    // cpuid(0xB) Processor Topology
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   153
    //
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   154
    __ movl(rax, 0xb);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   155
    __ xorl(rcx, rcx);   // Threads level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   156
    __ cpuid();
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   157
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   158
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::tpl_cpuidB0_offset())));
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   159
    __ movl(Address(rsi, 0), rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   160
    __ movl(Address(rsi, 4), rbx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   161
    __ movl(Address(rsi, 8), rcx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   162
    __ movl(Address(rsi,12), rdx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   163
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   164
    __ movl(rax, 0xb);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   165
    __ movl(rcx, 1);     // Cores level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   166
    __ cpuid();
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   167
    __ push(rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   168
    __ andl(rax, 0x1f);  // Determine if valid topology level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   169
    __ orl(rax, rbx);    // eax[4:0] | ebx[0:15] == 0 indicates invalid level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   170
    __ andl(rax, 0xffff);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   171
    __ pop(rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   172
    __ jccb(Assembler::equal, std_cpuid4);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   173
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   174
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::tpl_cpuidB1_offset())));
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   175
    __ movl(Address(rsi, 0), rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   176
    __ movl(Address(rsi, 4), rbx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   177
    __ movl(Address(rsi, 8), rcx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   178
    __ movl(Address(rsi,12), rdx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   179
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   180
    __ movl(rax, 0xb);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   181
    __ movl(rcx, 2);     // Packages level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   182
    __ cpuid();
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   183
    __ push(rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   184
    __ andl(rax, 0x1f);  // Determine if valid topology level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   185
    __ orl(rax, rbx);    // eax[4:0] | ebx[0:15] == 0 indicates invalid level
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   186
    __ andl(rax, 0xffff);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   187
    __ pop(rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   188
    __ jccb(Assembler::equal, std_cpuid4);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   189
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   190
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::tpl_cpuidB2_offset())));
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   191
    __ movl(Address(rsi, 0), rax);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   192
    __ movl(Address(rsi, 4), rbx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   193
    __ movl(Address(rsi, 8), rcx);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   194
    __ movl(Address(rsi,12), rdx);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   195
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   196
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   197
    // cpuid(0x4) Deterministic cache params
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   198
    //
5902
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   199
    __ bind(std_cpuid4);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   200
    __ movl(rax, 4);
5902
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   201
    __ cmpl(rax, Address(rbp, in_bytes(VM_Version::std_cpuid0_offset()))); // Is cpuid(0x4) supported?
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   202
    __ jccb(Assembler::greater, std_cpuid1);
ba0c3b725081 6964774: Adjust optimization flags setting
kvn
parents: 5547
diff changeset
   203
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   204
    __ xorl(rcx, rcx);   // L1 cache
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   205
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   206
    __ push(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   207
    __ andl(rax, 0x1f);  // Determine if valid cache parameters used
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   208
    __ orl(rax, rax);    // eax[4:0] == 0 indicates invalid cache
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   209
    __ pop(rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   210
    __ jccb(Assembler::equal, std_cpuid1);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   211
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   212
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::dcp_cpuid4_offset())));
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   213
    __ movl(Address(rsi, 0), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   214
    __ movl(Address(rsi, 4), rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   215
    __ movl(Address(rsi, 8), rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   216
    __ movl(Address(rsi,12), rdx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   217
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   218
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   219
    // Standard cpuid(0x1)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   220
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   221
    __ bind(std_cpuid1);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   222
    __ movl(rax, 1);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   223
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   224
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::std_cpuid1_offset())));
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   225
    __ movl(Address(rsi, 0), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   226
    __ movl(Address(rsi, 4), rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   227
    __ movl(Address(rsi, 8), rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   228
    __ movl(Address(rsi,12), rdx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   229
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   230
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   231
    // Check if OS has enabled XGETBV instruction to access XCR0
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   232
    // (OSXSAVE feature flag) and CPU supports AVX
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   233
    //
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
   234
    __ andl(rcx, 0x18000000); // cpuid1 bits osxsave | avx
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   235
    __ cmpl(rcx, 0x18000000);
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
   236
    __ jccb(Assembler::notEqual, sef_cpuid); // jump if AVX is not supported
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   237
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   238
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   239
    // XCR0, XFEATURE_ENABLED_MASK register
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   240
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   241
    __ xorl(rcx, rcx);   // zero for XCR0 register
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   242
    __ xgetbv();
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   243
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::xem_xcr0_offset())));
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   244
    __ movl(Address(rsi, 0), rax);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   245
    __ movl(Address(rsi, 4), rdx);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   246
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   247
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   248
    // cpuid(0x7) Structured Extended Features
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   249
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   250
    __ bind(sef_cpuid);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   251
    __ movl(rax, 7);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   252
    __ cmpl(rax, Address(rbp, in_bytes(VM_Version::std_cpuid0_offset()))); // Is cpuid(0x7) supported?
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   253
    __ jccb(Assembler::greater, ext_cpuid);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   254
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   255
    __ xorl(rcx, rcx);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   256
    __ cpuid();
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   257
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::sef_cpuid7_offset())));
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   258
    __ movl(Address(rsi, 0), rax);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   259
    __ movl(Address(rsi, 4), rbx);
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   260
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   261
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   262
    // Extended cpuid(0x80000000)
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   263
    //
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   264
    __ bind(ext_cpuid);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   265
    __ movl(rax, 0x80000000);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   266
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   267
    __ cmpl(rax, 0x80000000);     // Is cpuid(0x80000001) supported?
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   268
    __ jcc(Assembler::belowEqual, done);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   269
    __ cmpl(rax, 0x80000004);     // Is cpuid(0x80000005) supported?
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   270
    __ jcc(Assembler::belowEqual, ext_cpuid1);
11417
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   271
    __ cmpl(rax, 0x80000006);     // Is cpuid(0x80000007) supported?
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   272
    __ jccb(Assembler::belowEqual, ext_cpuid5);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   273
    __ cmpl(rax, 0x80000007);     // Is cpuid(0x80000008) supported?
11417
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   274
    __ jccb(Assembler::belowEqual, ext_cpuid7);
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   275
    __ cmpl(rax, 0x80000008);     // Is cpuid(0x80000009 and above) supported?
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   276
    __ jccb(Assembler::belowEqual, ext_cpuid8);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   277
    __ cmpl(rax, 0x8000001E);     // Is cpuid(0x8000001E) supported?
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   278
    __ jccb(Assembler::below, ext_cpuid8);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   279
    //
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   280
    // Extended cpuid(0x8000001E)
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   281
    //
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   282
    __ movl(rax, 0x8000001E);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   283
    __ cpuid();
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   284
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::ext_cpuid1E_offset())));
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   285
    __ movl(Address(rsi, 0), rax);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   286
    __ movl(Address(rsi, 4), rbx);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   287
    __ movl(Address(rsi, 8), rcx);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   288
    __ movl(Address(rsi,12), rdx);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   289
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   290
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   291
    // Extended cpuid(0x80000008)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   292
    //
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
   293
    __ bind(ext_cpuid8);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   294
    __ movl(rax, 0x80000008);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   295
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   296
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::ext_cpuid8_offset())));
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   297
    __ movl(Address(rsi, 0), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   298
    __ movl(Address(rsi, 4), rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   299
    __ movl(Address(rsi, 8), rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   300
    __ movl(Address(rsi,12), rdx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   301
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   302
    //
11417
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   303
    // Extended cpuid(0x80000007)
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   304
    //
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   305
    __ bind(ext_cpuid7);
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   306
    __ movl(rax, 0x80000007);
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   307
    __ cpuid();
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   308
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::ext_cpuid7_offset())));
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   309
    __ movl(Address(rsi, 0), rax);
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   310
    __ movl(Address(rsi, 4), rbx);
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   311
    __ movl(Address(rsi, 8), rcx);
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   312
    __ movl(Address(rsi,12), rdx);
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   313
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   314
    //
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   315
    // Extended cpuid(0x80000005)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   316
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   317
    __ bind(ext_cpuid5);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   318
    __ movl(rax, 0x80000005);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   319
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   320
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::ext_cpuid5_offset())));
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   321
    __ movl(Address(rsi, 0), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   322
    __ movl(Address(rsi, 4), rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   323
    __ movl(Address(rsi, 8), rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   324
    __ movl(Address(rsi,12), rdx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   325
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   326
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   327
    // Extended cpuid(0x80000001)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   328
    //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   329
    __ bind(ext_cpuid1);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   330
    __ movl(rax, 0x80000001);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   331
    __ cpuid();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   332
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::ext_cpuid1_offset())));
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   333
    __ movl(Address(rsi, 0), rax);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   334
    __ movl(Address(rsi, 4), rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   335
    __ movl(Address(rsi, 8), rcx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   336
    __ movl(Address(rsi,12), rdx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   337
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   338
    //
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   339
    // Check if OS has enabled XGETBV instruction to access XCR0
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   340
    // (OSXSAVE feature flag) and CPU supports AVX
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   341
    //
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   342
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::std_cpuid1_offset())));
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   343
    __ movl(rcx, 0x18000000); // cpuid1 bits osxsave | avx
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   344
    __ andl(rcx, Address(rsi, 8)); // cpuid1 bits osxsave | avx
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   345
    __ cmpl(rcx, 0x18000000);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   346
    __ jccb(Assembler::notEqual, done); // jump if AVX is not supported
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   347
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   348
    __ movl(rax, 0x6);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   349
    __ andl(rax, Address(rbp, in_bytes(VM_Version::xem_xcr0_offset()))); // xcr0 bits sse | ymm
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   350
    __ cmpl(rax, 0x6);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   351
    __ jccb(Assembler::equal, start_simd_check); // return if AVX is not supported
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   352
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   353
    // we need to bridge farther than imm8, so we use this island as a thunk
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   354
    __ bind(done);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   355
    __ jmp(wrapup);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   356
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   357
    __ bind(start_simd_check);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   358
    //
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   359
    // Some OSs have a bug when upper 128/256bits of YMM/ZMM
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   360
    // registers are not restored after a signal processing.
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   361
    // Generate SEGV here (reference through NULL)
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   362
    // and check upper YMM/ZMM bits after it.
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   363
    //
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   364
    intx saved_useavx = UseAVX;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   365
    intx saved_usesse = UseSSE;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   366
    // check _cpuid_info.sef_cpuid7_ebx.bits.avx512f
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   367
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::sef_cpuid7_offset())));
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   368
    __ movl(rax, 0x10000);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   369
    __ andl(rax, Address(rsi, 4)); // xcr0 bits sse | ymm
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   370
    __ cmpl(rax, 0x10000);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   371
    __ jccb(Assembler::notEqual, legacy_setup); // jump if EVEX is not supported
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   372
    // check _cpuid_info.xem_xcr0_eax.bits.opmask
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   373
    // check _cpuid_info.xem_xcr0_eax.bits.zmm512
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   374
    // check _cpuid_info.xem_xcr0_eax.bits.zmm32
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   375
    __ movl(rax, 0xE0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   376
    __ andl(rax, Address(rbp, in_bytes(VM_Version::xem_xcr0_offset()))); // xcr0 bits sse | ymm
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   377
    __ cmpl(rax, 0xE0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   378
    __ jccb(Assembler::notEqual, legacy_setup); // jump if EVEX is not supported
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   379
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   380
    // If UseAVX is unitialized or is set by the user to include EVEX
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   381
    if (use_evex) {
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   382
      // EVEX setup: run in lowest evex mode
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   383
      VM_Version::set_evex_cpuFeatures(); // Enable temporary to pass asserts
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   384
      UseAVX = 3;
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   385
      UseSSE = 2;
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   386
#ifdef _WINDOWS
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   387
      // xmm5-xmm15 are not preserved by caller on windows
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   388
      // https://msdn.microsoft.com/en-us/library/9z1stfyw.aspx
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   389
      __ subptr(rsp, 64);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   390
      __ evmovdqul(Address(rsp, 0), xmm7, Assembler::AVX_512bit);
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   391
#ifdef _LP64
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   392
      __ subptr(rsp, 64);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   393
      __ evmovdqul(Address(rsp, 0), xmm8, Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   394
      __ subptr(rsp, 64);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   395
      __ evmovdqul(Address(rsp, 0), xmm31, Assembler::AVX_512bit);
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   396
#endif // _LP64
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   397
#endif // _WINDOWS
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   398
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   399
      // load value into all 64 bytes of zmm7 register
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   400
      __ movl(rcx, VM_Version::ymm_test_value());
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   401
      __ movdl(xmm0, rcx);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   402
      __ movl(rcx, 0xffff);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   403
      __ kmovwl(k1, rcx);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   404
      __ evpbroadcastd(xmm0, xmm0, Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   405
      __ evmovdqul(xmm7, xmm0, Assembler::AVX_512bit);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   406
#ifdef _LP64
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   407
      __ evmovdqul(xmm8, xmm0, Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   408
      __ evmovdqul(xmm31, xmm0, Assembler::AVX_512bit);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   409
#endif
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   410
      VM_Version::clean_cpuFeatures();
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   411
      __ jmp(save_restore_except);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   412
    }
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   413
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   414
    __ bind(legacy_setup);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   415
    // AVX setup
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   416
    VM_Version::set_avx_cpuFeatures(); // Enable temporary to pass asserts
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   417
    UseAVX = 1;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   418
    UseSSE = 2;
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   419
#ifdef _WINDOWS
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   420
    __ subptr(rsp, 32);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   421
    __ vmovdqu(Address(rsp, 0), xmm7);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   422
#ifdef _LP64
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   423
    __ subptr(rsp, 32);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   424
    __ vmovdqu(Address(rsp, 0), xmm8);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   425
    __ subptr(rsp, 32);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   426
    __ vmovdqu(Address(rsp, 0), xmm15);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   427
#endif // _LP64
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   428
#endif // _WINDOWS
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   429
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   430
    // load value into all 32 bytes of ymm7 register
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   431
    __ movl(rcx, VM_Version::ymm_test_value());
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   432
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   433
    __ movdl(xmm0, rcx);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   434
    __ pshufd(xmm0, xmm0, 0x00);
36561
b18243f4d955 8151002: Make Assembler methods vextract and vinsert match actual instructions
mikael
parents: 36555
diff changeset
   435
    __ vinsertf128_high(xmm0, xmm0);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   436
    __ vmovdqu(xmm7, xmm0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   437
#ifdef _LP64
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   438
    __ vmovdqu(xmm8, xmm0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   439
    __ vmovdqu(xmm15, xmm0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   440
#endif
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   441
    VM_Version::clean_cpuFeatures();
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   442
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   443
    __ bind(save_restore_except);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   444
    __ xorl(rsi, rsi);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   445
    VM_Version::set_cpuinfo_segv_addr(__ pc());
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   446
    // Generate SEGV
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   447
    __ movl(rax, Address(rsi, 0));
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   448
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   449
    VM_Version::set_cpuinfo_cont_addr(__ pc());
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   450
    // Returns here after signal. Save xmm0 to check it later.
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   451
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   452
    // check _cpuid_info.sef_cpuid7_ebx.bits.avx512f
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   453
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::sef_cpuid7_offset())));
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   454
    __ movl(rax, 0x10000);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   455
    __ andl(rax, Address(rsi, 4));
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   456
    __ cmpl(rax, 0x10000);
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   457
    __ jcc(Assembler::notEqual, legacy_save_restore);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   458
    // check _cpuid_info.xem_xcr0_eax.bits.opmask
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   459
    // check _cpuid_info.xem_xcr0_eax.bits.zmm512
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   460
    // check _cpuid_info.xem_xcr0_eax.bits.zmm32
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   461
    __ movl(rax, 0xE0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   462
    __ andl(rax, Address(rbp, in_bytes(VM_Version::xem_xcr0_offset()))); // xcr0 bits sse | ymm
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   463
    __ cmpl(rax, 0xE0);
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   464
    __ jcc(Assembler::notEqual, legacy_save_restore);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   465
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   466
    // If UseAVX is unitialized or is set by the user to include EVEX
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   467
    if (use_evex) {
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   468
      // EVEX check: run in lowest evex mode
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   469
      VM_Version::set_evex_cpuFeatures(); // Enable temporary to pass asserts
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   470
      UseAVX = 3;
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   471
      UseSSE = 2;
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   472
      __ lea(rsi, Address(rbp, in_bytes(VM_Version::zmm_save_offset())));
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   473
      __ evmovdqul(Address(rsi, 0), xmm0, Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   474
      __ evmovdqul(Address(rsi, 64), xmm7, Assembler::AVX_512bit);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   475
#ifdef _LP64
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   476
      __ evmovdqul(Address(rsi, 128), xmm8, Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   477
      __ evmovdqul(Address(rsi, 192), xmm31, Assembler::AVX_512bit);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   478
#endif
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   479
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   480
#ifdef _WINDOWS
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   481
#ifdef _LP64
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   482
      __ evmovdqul(xmm31, Address(rsp, 0), Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   483
      __ addptr(rsp, 64);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   484
      __ evmovdqul(xmm8, Address(rsp, 0), Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   485
      __ addptr(rsp, 64);
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   486
#endif // _LP64
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   487
      __ evmovdqul(xmm7, Address(rsp, 0), Assembler::AVX_512bit);
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   488
      __ addptr(rsp, 64);
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   489
#endif // _WINDOWS
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   490
      generate_vzeroupper(wrapup);
42586
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   491
      VM_Version::clean_cpuFeatures();
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   492
      UseAVX = saved_useavx;
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   493
      UseSSE = saved_usesse;
e14fee6a1839 8170039: Change UseAVX < 3 on SKX/KNL to not emit evex vector check
mcberg
parents: 42076
diff changeset
   494
      __ jmp(wrapup);
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   495
   }
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   496
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   497
    __ bind(legacy_save_restore);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   498
    // AVX check
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   499
    VM_Version::set_avx_cpuFeatures(); // Enable temporary to pass asserts
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   500
    UseAVX = 1;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   501
    UseSSE = 2;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   502
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::ymm_save_offset())));
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   503
    __ vmovdqu(Address(rsi, 0), xmm0);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   504
    __ vmovdqu(Address(rsi, 32), xmm7);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   505
#ifdef _LP64
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   506
    __ vmovdqu(Address(rsi, 64), xmm8);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   507
    __ vmovdqu(Address(rsi, 96), xmm15);
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   508
#endif
42076
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   509
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   510
#ifdef _WINDOWS
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   511
#ifdef _LP64
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   512
    __ vmovdqu(xmm15, Address(rsp, 0));
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   513
    __ addptr(rsp, 32);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   514
    __ vmovdqu(xmm8, Address(rsp, 0));
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   515
    __ addptr(rsp, 32);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   516
#endif // _LP64
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   517
    __ vmovdqu(xmm7, Address(rsp, 0));
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   518
    __ addptr(rsp, 32);
d6c3ecec1d34 8067744: XMM/SSE float register values corrupted by JNI_CreateVM call in JRE 8 (Windows)
kvn
parents: 42039
diff changeset
   519
#endif // _WINDOWS
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   520
    generate_vzeroupper(wrapup);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   521
    VM_Version::clean_cpuFeatures();
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   522
    UseAVX = saved_useavx;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   523
    UseSSE = saved_usesse;
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   524
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   525
    __ bind(wrapup);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   526
    __ popf();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   527
    __ pop(rsi);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   528
    __ pop(rbx);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   529
    __ pop(rbp);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   530
    __ ret(0);
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   531
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   532
#   undef __
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   533
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   534
    return start;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   535
  };
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   536
  void generate_vzeroupper(Label& L_wrapup) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   537
#   define __ _masm->
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   538
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::std_cpuid0_offset())));
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   539
    __ cmpl(Address(rsi, 4), 0x756e6547);  // 'uneG'
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   540
    __ jcc(Assembler::notEqual, L_wrapup);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   541
    __ movl(rcx, 0x0FFF0FF0);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   542
    __ lea(rsi, Address(rbp, in_bytes(VM_Version::std_cpuid1_offset())));
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   543
    __ andl(rcx, Address(rsi, 0));
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   544
    __ cmpl(rcx, 0x00050670);              // If it is Xeon Phi 3200/5200/7200
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   545
    __ jcc(Assembler::equal, L_wrapup);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   546
    __ cmpl(rcx, 0x00080650);              // If it is Future Xeon Phi
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   547
    __ jcc(Assembler::equal, L_wrapup);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   548
    __ vzeroupper();
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   549
#   undef __
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   550
  }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   551
};
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   552
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   553
void VM_Version::get_processor_features() {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   554
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   555
  _cpu = 4; // 486 by default
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   556
  _model = 0;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   557
  _stepping = 0;
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   558
  _features = 0;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   559
  _logical_processors_per_package = 1;
25633
4cd9c4622c8c 8049717: expose L1_data_cache_line_size for diagnostic/sanity checks
dcubed
parents: 25468
diff changeset
   560
  // i486 internal cache is both I&D and has a 16-byte line size
4cd9c4622c8c 8049717: expose L1_data_cache_line_size for diagnostic/sanity checks
dcubed
parents: 25468
diff changeset
   561
  _L1_data_cache_line_size = 16;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   562
35102
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   563
  // Get raw processor info
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
   564
35102
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   565
  get_cpu_info_stub(&_cpuid_info);
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
   566
35102
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   567
  assert_is_initialized();
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   568
  _cpu = extended_cpu_family();
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   569
  _model = extended_cpu_model();
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   570
  _stepping = cpu_stepping();
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   571
35102
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   572
  if (cpu_family() > 4) { // it supports CPUID
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   573
    _features = feature_flags();
35102
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   574
    // Logical processors are only available on P4s and above,
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   575
    // and only if hyperthreading is available.
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   576
    _logical_processors_per_package = logical_processor_count();
c5f050e1f982 6808665: Use486InstrsOnly aborts 32-bit VM
thartmann
parents: 34207
diff changeset
   577
    _L1_data_cache_line_size = L1_line_size();
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   578
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   579
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   580
  _supports_cx8 = supports_cmpxchg8();
13886
8d82c4dfa722 7023898: Intrinsify AtomicLongFieldUpdater.getAndIncrement()
roland
parents: 13885
diff changeset
   581
  // xchg and xadd instructions
8d82c4dfa722 7023898: Intrinsify AtomicLongFieldUpdater.getAndIncrement()
roland
parents: 13885
diff changeset
   582
  _supports_atomic_getset4 = true;
8d82c4dfa722 7023898: Intrinsify AtomicLongFieldUpdater.getAndIncrement()
roland
parents: 13885
diff changeset
   583
  _supports_atomic_getadd4 = true;
8d82c4dfa722 7023898: Intrinsify AtomicLongFieldUpdater.getAndIncrement()
roland
parents: 13885
diff changeset
   584
  LP64_ONLY(_supports_atomic_getset8 = true);
8d82c4dfa722 7023898: Intrinsify AtomicLongFieldUpdater.getAndIncrement()
roland
parents: 13885
diff changeset
   585
  LP64_ONLY(_supports_atomic_getadd8 = true);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   586
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   587
#ifdef _LP64
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   588
  // OS should support SSE for x64 and hardware should support at least SSE2.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   589
  if (!VM_Version::supports_sse2()) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   590
    vm_exit_during_initialization("Unknown x64 processor: SSE2 not supported");
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   591
  }
4430
95b539dfa1e8 6769124: various 64-bit fixes for c1
roland
parents: 2862
diff changeset
   592
  // in 64 bit the use of SSE2 is the minimum
95b539dfa1e8 6769124: various 64-bit fixes for c1
roland
parents: 2862
diff changeset
   593
  if (UseSSE < 2) UseSSE = 2;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   594
#endif
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   595
10010
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   596
#ifdef AMD64
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   597
  // flush_icache_stub have to be generated first.
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   598
  // That is why Icache line size is hard coded in ICache class,
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   599
  // see icache_x86.hpp. It is also the reason why we can't use
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   600
  // clflush instruction in 32-bit VM since it could be running
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   601
  // on CPU which does not support it.
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   602
  //
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   603
  // The only thing we can do is to verify that flushed
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   604
  // ICache::line_size has correct value.
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   605
  guarantee(_cpuid_info.std_cpuid1_edx.bits.clflush != 0, "clflush is not supported");
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   606
  // clflush_size is size in quadwords (8 bytes).
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   607
  guarantee(_cpuid_info.std_cpuid1_ebx.bits.clflush_size == 8, "such clflush size is not supported");
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   608
#endif
72de7c910672 6990015: Incorrect Icache line size is used for 64 bit x86
kvn
parents: 9325
diff changeset
   609
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   610
  // If the OS doesn't support SSE, we can't use this feature even if the HW does
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   611
  if (!os::supports_sse())
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   612
    _features &= ~(CPU_SSE|CPU_SSE2|CPU_SSE3|CPU_SSSE3|CPU_SSE4A|CPU_SSE4_1|CPU_SSE4_2);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   613
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   614
  if (UseSSE < 4) {
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   615
    _features &= ~CPU_SSE4_1;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   616
    _features &= ~CPU_SSE4_2;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   617
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   618
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   619
  if (UseSSE < 3) {
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   620
    _features &= ~CPU_SSE3;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   621
    _features &= ~CPU_SSSE3;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   622
    _features &= ~CPU_SSE4A;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   623
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   624
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   625
  if (UseSSE < 2)
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   626
    _features &= ~CPU_SSE2;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   627
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   628
  if (UseSSE < 1)
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   629
    _features &= ~CPU_SSE;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   630
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   631
  // first try initial setting and detect what we can support
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   632
  int use_avx_limit = 0;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   633
  if (UseAVX > 0) {
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   634
    if (UseAVX > 2 && supports_evex()) {
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   635
      use_avx_limit = 3;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   636
    } else if (UseAVX > 1 && supports_avx2()) {
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   637
      use_avx_limit = 2;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   638
    } else if (UseAVX > 0 && supports_avx()) {
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   639
      use_avx_limit = 1;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   640
    } else {
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   641
      use_avx_limit = 0;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   642
    }
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   643
  }
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   644
  if (FLAG_IS_DEFAULT(UseAVX)) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   645
    FLAG_SET_DEFAULT(UseAVX, use_avx_limit);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   646
  } else if (UseAVX > use_avx_limit) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   647
    warning("UseAVX=%d is not supported on this CPU, setting it to UseAVX=%d", (int) UseAVX, use_avx_limit);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   648
    FLAG_SET_DEFAULT(UseAVX, use_avx_limit);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   649
  } else if (UseAVX < 0) {
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   650
    warning("UseAVX=%d is not valid, setting it to UseAVX=0", (int) UseAVX);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   651
    FLAG_SET_DEFAULT(UseAVX, 0);
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   652
  }
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   653
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   654
  if (UseAVX < 3) {
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   655
    _features &= ~CPU_AVX512F;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   656
    _features &= ~CPU_AVX512DQ;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   657
    _features &= ~CPU_AVX512CD;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   658
    _features &= ~CPU_AVX512BW;
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   659
    _features &= ~CPU_AVX512VL;
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   660
  }
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   661
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   662
  if (UseAVX < 2)
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   663
    _features &= ~CPU_AVX2;
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   664
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   665
  if (UseAVX < 1) {
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   666
    _features &= ~CPU_AVX;
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   667
    _features &= ~CPU_VZEROUPPER;
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   668
  }
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   669
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   670
  if (logical_processors_per_package() == 1) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   671
    // HT processor could be installed on a system which doesn't support HT.
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   672
    _features &= ~CPU_HT;
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   673
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   674
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   675
  if( is_intel() ) { // Intel cpus specific settings
46563
cfca8fbb4051 8182138: Disable generating INC and DEC instructions on Xeon Phi and ATOM CPUs
kvn
parents: 46560
diff changeset
   676
    if (is_knights_family()) {
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   677
      _features &= ~CPU_VZEROUPPER;
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   678
    }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   679
  }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   680
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   681
  char buf[256];
41323
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   682
  jio_snprintf(buf, sizeof(buf), "(%u cores per cpu, %u threads per core) family %d model %d stepping %d%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s",
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   683
               cores_per_cpu(), threads_per_core(),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   684
               cpu_family(), _model, _stepping,
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   685
               (supports_cmov() ? ", cmov" : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   686
               (supports_cmpxchg8() ? ", cx8" : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   687
               (supports_fxsr() ? ", fxsr" : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   688
               (supports_mmx()  ? ", mmx"  : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   689
               (supports_sse()  ? ", sse"  : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   690
               (supports_sse2() ? ", sse2" : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   691
               (supports_sse3() ? ", sse3" : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   692
               (supports_ssse3()? ", ssse3": ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   693
               (supports_sse4_1() ? ", sse4.1" : ""),
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   694
               (supports_sse4_2() ? ", sse4.2" : ""),
2255
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
   695
               (supports_popcnt() ? ", popcnt" : ""),
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   696
               (supports_avx()    ? ", avx" : ""),
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
   697
               (supports_avx2()   ? ", avx2" : ""),
14132
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   698
               (supports_aes()    ? ", aes" : ""),
23491
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   699
               (supports_clmul()  ? ", clmul" : ""),
15114
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
   700
               (supports_erms()   ? ", erms" : ""),
23491
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   701
               (supports_rtm()    ? ", rtm" : ""),
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   702
               (supports_mmx_ext() ? ", mmxext" : ""),
9135
f76543993e9d 7035713: 3DNow Prefetch Instruction Support
kvn
parents: 8921
diff changeset
   703
               (supports_3dnow_prefetch() ? ", 3dnowpref" : ""),
2862
fad636edf18f 6823354: Add intrinsics for {Integer,Long}.{numberOfLeadingZeros,numberOfTrailingZeros}()
twisti
parents: 2348
diff changeset
   704
               (supports_lzcnt()   ? ", lzcnt": ""),
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   705
               (supports_sse4a()   ? ", sse4a": ""),
11417
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   706
               (supports_ht() ? ", ht": ""),
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   707
               (supports_tsc() ? ", tsc": ""),
4ecc3253bec4 7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
phh
parents: 10565
diff changeset
   708
               (supports_tscinv_bit() ? ", tscinvbit": ""),
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
   709
               (supports_tscinv() ? ", tscinv": ""),
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
   710
               (supports_bmi1() ? ", bmi1" : ""),
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
   711
               (supports_bmi2() ? ", bmi2" : ""),
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   712
               (supports_adx() ? ", adx" : ""),
36555
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   713
               (supports_evex() ? ", evex" : ""),
41323
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   714
               (supports_sha() ? ", sha" : ""),
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   715
               (supports_fma() ? ", fma" : ""));
35148
5cfafc99d791 8143072: [JVMCI] Port JVMCI to AArch64
twisti
parents: 35111
diff changeset
   716
  _features_string = os::strdup(buf);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   717
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   718
  // UseSSE is set to the smaller of what hardware supports and what
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   719
  // the command line requires.  I.e., you cannot set UseSSE to 2 on
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   720
  // older Pentiums which do not support it.
48195
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   721
  int use_sse_limit = 0;
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   722
  if (UseSSE > 0) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   723
    if (UseSSE > 3 && supports_sse4_1()) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   724
      use_sse_limit = 4;
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   725
    } else if (UseSSE > 2 && supports_sse3()) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   726
      use_sse_limit = 3;
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   727
    } else if (UseSSE > 1 && supports_sse2()) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   728
      use_sse_limit = 2;
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   729
    } else if (UseSSE > 0 && supports_sse()) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   730
      use_sse_limit = 1;
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   731
    } else {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   732
      use_sse_limit = 0;
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   733
    }
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   734
  }
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   735
  if (FLAG_IS_DEFAULT(UseSSE)) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   736
    FLAG_SET_DEFAULT(UseSSE, use_sse_limit);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   737
  } else if (UseSSE > use_sse_limit) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   738
    warning("UseSSE=%d is not supported on this CPU, setting it to UseSSE=%d", (int) UseSSE, use_sse_limit);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   739
    FLAG_SET_DEFAULT(UseSSE, use_sse_limit);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   740
  } else if (UseSSE < 0) {
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   741
    warning("UseSSE=%d is not valid, setting it to UseSSE=0", (int) UseSSE);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   742
    FLAG_SET_DEFAULT(UseSSE, 0);
255407049d98 8170244: Update UseAVX after cpu feature detection to use more default mapping
vdeshpande
parents: 47799
diff changeset
   743
  }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
   744
14132
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   745
  // Use AES instructions if available.
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   746
  if (supports_aes()) {
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   747
    if (FLAG_IS_DEFAULT(UseAES)) {
34176
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   748
      FLAG_SET_DEFAULT(UseAES, true);
14132
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   749
    }
34176
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   750
    if (!UseAES) {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   751
      if (UseAESIntrinsics && !FLAG_IS_DEFAULT(UseAESIntrinsics)) {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   752
        warning("AES intrinsics require UseAES flag to be enabled. Intrinsics will be disabled.");
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   753
      }
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   754
      FLAG_SET_DEFAULT(UseAESIntrinsics, false);
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   755
    } else {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   756
      if (UseSSE > 2) {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   757
        if (FLAG_IS_DEFAULT(UseAESIntrinsics)) {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   758
          FLAG_SET_DEFAULT(UseAESIntrinsics, true);
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   759
        }
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   760
      } else {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   761
        // The AES intrinsic stubs require AES instruction support (of course)
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   762
        // but also require sse3 mode or higher for instructions it use.
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   763
        if (UseAESIntrinsics && !FLAG_IS_DEFAULT(UseAESIntrinsics)) {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   764
          warning("X86 AES intrinsics require SSE3 instructions or higher. Intrinsics will be disabled.");
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   765
        }
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   766
        FLAG_SET_DEFAULT(UseAESIntrinsics, false);
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   767
      }
35154
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   768
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   769
      // --AES-CTR begins--
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   770
      if (!UseAESIntrinsics) {
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   771
        if (UseAESCTRIntrinsics && !FLAG_IS_DEFAULT(UseAESCTRIntrinsics)) {
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   772
          warning("AES-CTR intrinsics require UseAESIntrinsics flag to be enabled. Intrinsics will be disabled.");
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   773
          FLAG_SET_DEFAULT(UseAESCTRIntrinsics, false);
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   774
        }
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   775
      } else {
39256
ac12f57c6d9c 8158214: Crash with "assert(VM_Version::supports_sse4_1()) failed" if UseSSE < 4 is set
thartmann
parents: 38135
diff changeset
   776
        if(supports_sse4_1()) {
35154
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   777
          if (FLAG_IS_DEFAULT(UseAESCTRIntrinsics)) {
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   778
            FLAG_SET_DEFAULT(UseAESCTRIntrinsics, true);
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   779
          }
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   780
        } else {
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   781
           // The AES-CTR intrinsic stubs require AES instruction support (of course)
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   782
           // but also require sse4.1 mode or higher for instructions it use.
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   783
          if (UseAESCTRIntrinsics && !FLAG_IS_DEFAULT(UseAESCTRIntrinsics)) {
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   784
             warning("X86 AES-CTR intrinsics require SSE4.1 instructions or higher. Intrinsics will be disabled.");
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   785
           }
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   786
           FLAG_SET_DEFAULT(UseAESCTRIntrinsics, false);
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   787
        }
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   788
      }
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   789
      // --AES-CTR ends--
34176
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   790
    }
35537
bed5e2dc57a1 8146581: Minor corrections to the patch submitted for earlier bug id - 8143925
kvn
parents: 35154
diff changeset
   791
  } else if (UseAES || UseAESIntrinsics || UseAESCTRIntrinsics) {
34176
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   792
    if (UseAES && !FLAG_IS_DEFAULT(UseAES)) {
23491
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   793
      warning("AES instructions are not available on this CPU");
34176
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   794
      FLAG_SET_DEFAULT(UseAES, false);
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   795
    }
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   796
    if (UseAESIntrinsics && !FLAG_IS_DEFAULT(UseAESIntrinsics)) {
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   797
      warning("AES intrinsics are not available on this CPU");
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   798
      FLAG_SET_DEFAULT(UseAESIntrinsics, false);
c1b52e665b47 8131778: java disables UseAES flag when using VIS=2 on sparc
kshefov
parents: 34162
diff changeset
   799
    }
35154
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   800
    if (UseAESCTRIntrinsics && !FLAG_IS_DEFAULT(UseAESCTRIntrinsics)) {
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   801
      warning("AES-CTR intrinsics are not available on this CPU");
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   802
      FLAG_SET_DEFAULT(UseAESCTRIntrinsics, false);
a9b3c1984a01 8143925: Enhancing CounterMode.crypt() for AES
kvn
parents: 35148
diff changeset
   803
    }
14132
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   804
  }
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
   805
18507
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   806
  // Use CLMUL instructions if available.
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   807
  if (supports_clmul()) {
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   808
    if (FLAG_IS_DEFAULT(UseCLMUL)) {
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   809
      UseCLMUL = true;
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   810
    }
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   811
  } else if (UseCLMUL) {
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   812
    if (!FLAG_IS_DEFAULT(UseCLMUL))
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   813
      warning("CLMUL instructions not available on this CPU (AVX may also be required)");
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   814
    FLAG_SET_DEFAULT(UseCLMUL, false);
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   815
  }
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   816
25932
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
   817
  if (UseCLMUL && (UseSSE > 2)) {
18507
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   818
    if (FLAG_IS_DEFAULT(UseCRC32Intrinsics)) {
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   819
      UseCRC32Intrinsics = true;
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   820
    }
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   821
  } else if (UseCRC32Intrinsics) {
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   822
    if (!FLAG_IS_DEFAULT(UseCRC32Intrinsics))
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
   823
      warning("CRC32 Intrinsics requires CLMUL instructions (not available on this CPU)");
18507
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   824
    FLAG_SET_DEFAULT(UseCRC32Intrinsics, false);
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   825
  }
61bfc8995bb3 7088419: Use x86 Hardware CRC32 Instruction with java.util.zip.CRC32
drchase
parents: 15243
diff changeset
   826
44737
d090627aedb8 8178723: Workaround for failure of CRC32C intrinsic on x86 machines without CLMUL support (JDK-8178720)
zmajo
parents: 43936
diff changeset
   827
  if (supports_sse4_2() && supports_clmul()) {
33066
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   828
    if (FLAG_IS_DEFAULT(UseCRC32CIntrinsics)) {
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   829
      UseCRC32CIntrinsics = true;
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   830
    }
44737
d090627aedb8 8178723: Workaround for failure of CRC32C intrinsic on x86 machines without CLMUL support (JDK-8178720)
zmajo
parents: 43936
diff changeset
   831
  } else if (UseCRC32CIntrinsics) {
33066
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   832
    if (!FLAG_IS_DEFAULT(UseCRC32CIntrinsics)) {
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   833
      warning("CRC32C intrinsics are not available on this CPU");
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   834
    }
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   835
    FLAG_SET_DEFAULT(UseCRC32CIntrinsics, false);
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   836
  }
d98eab8215c4 8134553: CRC32C implementations for x86/x64 targets
kvn
parents: 32727
diff changeset
   837
31404
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   838
  // GHASH/GCM intrinsics
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   839
  if (UseCLMUL && (UseSSE > 2)) {
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   840
    if (FLAG_IS_DEFAULT(UseGHASHIntrinsics)) {
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   841
      UseGHASHIntrinsics = true;
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   842
    }
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   843
  } else if (UseGHASHIntrinsics) {
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   844
    if (!FLAG_IS_DEFAULT(UseGHASHIntrinsics))
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   845
      warning("GHASH intrinsic requires CLMUL and SSE2 instructions on this CPU");
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   846
    FLAG_SET_DEFAULT(UseGHASHIntrinsics, false);
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   847
  }
63e8fcd70bfc 8073108: Use x86 and SPARC CPU instructions for GHASH acceleration
ascarpino
parents: 31129
diff changeset
   848
46546
4dba7f5446f3 8182114: assert(VM_Version::supports_sse()) failed
kvn
parents: 46528
diff changeset
   849
  if (supports_fma() && UseSSE >= 2) { // Check UseSSE since FMA code uses SSE instructions
41323
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   850
    if (FLAG_IS_DEFAULT(UseFMA)) {
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   851
      UseFMA = true;
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   852
    }
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   853
  } else if (UseFMA) {
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   854
    warning("FMA instructions are not available on this CPU");
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   855
    FLAG_SET_DEFAULT(UseFMA, false);
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   856
  }
ddd5600d4762 8154122: Intrinsify fused mac operations
vdeshpande
parents: 39256
diff changeset
   857
38135
e06e2d071465 8154495: SHA256 AVX2 intrinsic (when no supports_sha() available)
jcivlin
parents: 37430
diff changeset
   858
  if (supports_sha() LP64_ONLY(|| supports_avx2() && supports_bmi2())) {
36555
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   859
    if (FLAG_IS_DEFAULT(UseSHA)) {
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   860
      UseSHA = true;
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   861
    }
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   862
  } else if (UseSHA) {
24953
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   863
    warning("SHA instructions are not available on this CPU");
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   864
    FLAG_SET_DEFAULT(UseSHA, false);
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   865
  }
31588
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   866
38135
e06e2d071465 8154495: SHA256 AVX2 intrinsic (when no supports_sha() available)
jcivlin
parents: 37430
diff changeset
   867
  if (supports_sha() && UseSHA) {
36555
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   868
    if (FLAG_IS_DEFAULT(UseSHA1Intrinsics)) {
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   869
      FLAG_SET_DEFAULT(UseSHA1Intrinsics, true);
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   870
    }
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   871
  } else if (UseSHA1Intrinsics) {
31588
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   872
    warning("Intrinsics for SHA-1 crypto hash functions not available on this CPU.");
24953
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   873
    FLAG_SET_DEFAULT(UseSHA1Intrinsics, false);
31588
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   874
  }
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   875
36555
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   876
  if (UseSHA) {
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   877
    if (FLAG_IS_DEFAULT(UseSHA256Intrinsics)) {
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   878
      FLAG_SET_DEFAULT(UseSHA256Intrinsics, true);
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   879
    }
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   880
  } else if (UseSHA256Intrinsics) {
31588
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   881
    warning("Intrinsics for SHA-224 and SHA-256 crypto hash functions not available on this CPU.");
24953
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   882
    FLAG_SET_DEFAULT(UseSHA256Intrinsics, false);
31588
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   883
  }
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   884
48444
a97a26eb896f 8194494: SHA-512 stub uses AVX 2 instructions on non-supporting CPUs
thartmann
parents: 48195
diff changeset
   885
  if (UseSHA && supports_avx2() && supports_bmi2()) {
42039
db627462f2c9 8165381: Update for x86 SHA512 using AVX2
kvn
parents: 41323
diff changeset
   886
    if (FLAG_IS_DEFAULT(UseSHA512Intrinsics)) {
db627462f2c9 8165381: Update for x86 SHA512 using AVX2
kvn
parents: 41323
diff changeset
   887
      FLAG_SET_DEFAULT(UseSHA512Intrinsics, true);
db627462f2c9 8165381: Update for x86 SHA512 using AVX2
kvn
parents: 41323
diff changeset
   888
    }
db627462f2c9 8165381: Update for x86 SHA512 using AVX2
kvn
parents: 41323
diff changeset
   889
  } else if (UseSHA512Intrinsics) {
31588
2a864a4a414c 8130120: Handling of SHA intrinsics inconsistent across platforms
zmajo
parents: 31584
diff changeset
   890
    warning("Intrinsics for SHA-384 and SHA-512 crypto hash functions not available on this CPU.");
24953
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   891
    FLAG_SET_DEFAULT(UseSHA512Intrinsics, false);
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   892
  }
9680119572be 8035968: Leverage CPU Instructions to Improve SHA Performance on SPARC
kvn
parents: 24424
diff changeset
   893
36555
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   894
  if (!(UseSHA1Intrinsics || UseSHA256Intrinsics || UseSHA512Intrinsics)) {
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   895
    FLAG_SET_DEFAULT(UseSHA, false);
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   896
  }
4f37fd7a5a09 8150767: Enables SHA Extensions on x86
vdeshpande
parents: 35751
diff changeset
   897
32581
632402f18fe6 8132081: C2 support for Adler32 on SPARC
kvn
parents: 31588
diff changeset
   898
  if (UseAdler32Intrinsics) {
632402f18fe6 8132081: C2 support for Adler32 on SPARC
kvn
parents: 31588
diff changeset
   899
    warning("Adler32Intrinsics not available on this CPU.");
632402f18fe6 8132081: C2 support for Adler32 on SPARC
kvn
parents: 31588
diff changeset
   900
    FLAG_SET_DEFAULT(UseAdler32Intrinsics, false);
632402f18fe6 8132081: C2 support for Adler32 on SPARC
kvn
parents: 31588
diff changeset
   901
  }
632402f18fe6 8132081: C2 support for Adler32 on SPARC
kvn
parents: 31588
diff changeset
   902
23491
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   903
  if (!supports_rtm() && UseRTMLocking) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   904
    // Can't continue because UseRTMLocking affects UseBiasedLocking flag
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   905
    // setting during arguments processing. See use_biased_locking().
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   906
    // VM_Version_init() is executed after UseBiasedLocking is used
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   907
    // in Thread::allocate().
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   908
    vm_exit_during_initialization("RTM instructions are not available on this CPU");
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   909
  }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   910
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   911
#if INCLUDE_RTM_OPT
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   912
  if (UseRTMLocking) {
43936
093cd5bea2e2 8173679: Disable ProfileTrap code and UseRTMLocking in emulated client Win32
jcm
parents: 42586
diff changeset
   913
    if (is_client_compilation_mode_vm()) {
093cd5bea2e2 8173679: Disable ProfileTrap code and UseRTMLocking in emulated client Win32
jcm
parents: 42586
diff changeset
   914
      // Only C2 does RTM locking optimization.
093cd5bea2e2 8173679: Disable ProfileTrap code and UseRTMLocking in emulated client Win32
jcm
parents: 42586
diff changeset
   915
      // Can't continue because UseRTMLocking affects UseBiasedLocking flag
093cd5bea2e2 8173679: Disable ProfileTrap code and UseRTMLocking in emulated client Win32
jcm
parents: 42586
diff changeset
   916
      // setting during arguments processing. See use_biased_locking().
093cd5bea2e2 8173679: Disable ProfileTrap code and UseRTMLocking in emulated client Win32
jcm
parents: 42586
diff changeset
   917
      vm_exit_during_initialization("RTM locking optimization is not supported in emulated client VM");
093cd5bea2e2 8173679: Disable ProfileTrap code and UseRTMLocking in emulated client Win32
jcm
parents: 42586
diff changeset
   918
    }
26306
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   919
    if (is_intel_family_core()) {
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   920
      if ((_model == CPU_MODEL_HASWELL_E3) ||
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   921
          (_model == CPU_MODEL_HASWELL_E7 && _stepping < 3) ||
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   922
          (_model == CPU_MODEL_BROADWELL  && _stepping < 4)) {
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   923
        // currently a collision between SKL and HSW_E3
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   924
        if (!UnlockExperimentalVMOptions && UseAVX < 3) {
46698
fa625dca9270 8184800: Streamline RTM flag validity testing with generic flag testing support
goetz
parents: 46630
diff changeset
   925
          vm_exit_during_initialization("UseRTMLocking is only available as experimental option on this "
fa625dca9270 8184800: Streamline RTM flag validity testing with generic flag testing support
goetz
parents: 46630
diff changeset
   926
                                        "platform. It must be enabled via -XX:+UnlockExperimentalVMOptions flag.");
26306
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   927
        } else {
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   928
          warning("UseRTMLocking is only available as experimental option on this platform.");
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   929
        }
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   930
      }
2b4cf8eb3de7 8055069: TSX and RTM should be deprecated more strongly until hardware is corrected
kvn
parents: 25949
diff changeset
   931
    }
23491
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   932
    if (!FLAG_IS_CMDLINE(UseRTMLocking)) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   933
      // RTM locking should be used only for applications with
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   934
      // high lock contention. For now we do not use it by default.
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   935
      vm_exit_during_initialization("UseRTMLocking flag should be only set on command line");
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   936
    }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   937
  } else { // !UseRTMLocking
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   938
    if (UseRTMForStackLocks) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   939
      if (!FLAG_IS_DEFAULT(UseRTMForStackLocks)) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   940
        warning("UseRTMForStackLocks flag should be off when UseRTMLocking flag is off");
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   941
      }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   942
      FLAG_SET_DEFAULT(UseRTMForStackLocks, false);
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   943
    }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   944
    if (UseRTMDeopt) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   945
      FLAG_SET_DEFAULT(UseRTMDeopt, false);
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   946
    }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   947
    if (PrintPreciseRTMLockingStatistics) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   948
      FLAG_SET_DEFAULT(PrintPreciseRTMLockingStatistics, false);
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   949
    }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   950
  }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   951
#else
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   952
  if (UseRTMLocking) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   953
    // Only C2 does RTM locking optimization.
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   954
    // Can't continue because UseRTMLocking affects UseBiasedLocking flag
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   955
    // setting during arguments processing. See use_biased_locking().
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   956
    vm_exit_during_initialization("RTM locking optimization is not supported in this VM");
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   957
  }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   958
#endif
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
   959
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   960
#ifdef COMPILER2
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   961
  if (UseFPUForSpilling) {
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   962
    if (UseSSE < 2) {
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   963
      // Only supported with SSE2+
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   964
      FLAG_SET_DEFAULT(UseFPUForSpilling, false);
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   965
    }
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   966
  }
33160
c59f1676d27e 8136421: JEP 243: Java-Level JVM Compiler Interface
twisti
parents: 33066
diff changeset
   967
#endif
47799
1772ebf07d1f 8152470: Add COMPILER2_OR_JVMCI definition
jcm
parents: 47765
diff changeset
   968
#if COMPILER2_OR_JVMCI
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   969
  if (MaxVectorSize > 0) {
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   970
    if (!is_power_of_2(MaxVectorSize)) {
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   971
      warning("MaxVectorSize must be a power of 2");
30624
2e1803c8a26d 8076276: Add support for AVX512
kvn
parents: 30227
diff changeset
   972
      FLAG_SET_DEFAULT(MaxVectorSize, 64);
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   973
    }
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
   974
    if (UseSSE < 2) {
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
   975
      // Vectors (in XMM) are only supported with SSE2+
46440
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   976
      if (MaxVectorSize > 0) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   977
        if (!FLAG_IS_DEFAULT(MaxVectorSize))
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   978
          warning("MaxVectorSize must be 0");
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   979
        FLAG_SET_DEFAULT(MaxVectorSize, 0);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   980
      }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   981
    }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   982
    else if (UseAVX == 0 || !os_supports_avx_vectors()) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   983
      // 32 bytes vectors (in YMM) are only supported with AVX+
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   984
      if (MaxVectorSize > 16) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   985
        if (!FLAG_IS_DEFAULT(MaxVectorSize))
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   986
          warning("MaxVectorSize must be <= 16");
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   987
        FLAG_SET_DEFAULT(MaxVectorSize, 16);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   988
      }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   989
    }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   990
    else if (UseAVX == 1 || UseAVX == 2) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   991
      // 64 bytes vectors (in ZMM) are only supported with AVX 3
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   992
      if (MaxVectorSize > 32) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   993
        if (!FLAG_IS_DEFAULT(MaxVectorSize))
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   994
          warning("MaxVectorSize must be <= 32");
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   995
        FLAG_SET_DEFAULT(MaxVectorSize, 32);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   996
      }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   997
    }
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   998
    else if (UseAVX > 2 ) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
   999
      if (MaxVectorSize > 64) {
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
  1000
        if (!FLAG_IS_DEFAULT(MaxVectorSize))
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
  1001
          warning("MaxVectorSize must be <= 64");
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
  1002
        FLAG_SET_DEFAULT(MaxVectorSize, 64);
61025eecb743 8178811: Minimize the AVX <-> SSE transition penalty through generation of vzeroupper instruction on x86
vdeshpande
parents: 43936
diff changeset
  1003
      }
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1004
    }
33160
c59f1676d27e 8136421: JEP 243: Java-Level JVM Compiler Interface
twisti
parents: 33066
diff changeset
  1005
#if defined(COMPILER2) && defined(ASSERT)
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1006
    if (supports_avx() && PrintMiscellaneous && Verbose && TraceNewVectors) {
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1007
      tty->print_cr("State of YMM registers after signal handle:");
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1008
      int nreg = 2 LP64_ONLY(+2);
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1009
      const char* ymm_name[4] = {"0", "7", "8", "15"};
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1010
      for (int i = 0; i < nreg; i++) {
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1011
        tty->print("YMM%s:", ymm_name[i]);
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1012
        for (int j = 7; j >=0; j--) {
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1013
          tty->print(" %x", _cpuid_info.ymm_save[i*8 + j]);
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1014
        }
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1015
        tty->cr();
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1016
      }
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1017
    }
33160
c59f1676d27e 8136421: JEP 243: Java-Level JVM Compiler Interface
twisti
parents: 33066
diff changeset
  1018
#endif // COMPILER2 && ASSERT
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1019
  }
47799
1772ebf07d1f 8152470: Add COMPILER2_OR_JVMCI definition
jcm
parents: 47765
diff changeset
  1020
#endif // COMPILER2_OR_JVMCI
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1021
33160
c59f1676d27e 8136421: JEP 243: Java-Level JVM Compiler Interface
twisti
parents: 33066
diff changeset
  1022
#ifdef COMPILER2
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1023
#ifdef _LP64
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1024
  if (FLAG_IS_DEFAULT(UseMultiplyToLenIntrinsic)) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1025
    UseMultiplyToLenIntrinsic = true;
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1026
  }
31129
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1027
  if (FLAG_IS_DEFAULT(UseSquareToLenIntrinsic)) {
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1028
    UseSquareToLenIntrinsic = true;
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1029
  }
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1030
  if (FLAG_IS_DEFAULT(UseMulAddIntrinsic)) {
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1031
    UseMulAddIntrinsic = true;
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1032
  }
31583
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1033
  if (FLAG_IS_DEFAULT(UseMontgomeryMultiplyIntrinsic)) {
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1034
    UseMontgomeryMultiplyIntrinsic = true;
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1035
  }
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1036
  if (FLAG_IS_DEFAULT(UseMontgomerySquareIntrinsic)) {
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1037
    UseMontgomerySquareIntrinsic = true;
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1038
  }
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1039
#else
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1040
  if (UseMultiplyToLenIntrinsic) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1041
    if (!FLAG_IS_DEFAULT(UseMultiplyToLenIntrinsic)) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1042
      warning("multiplyToLen intrinsic is not available in 32-bit VM");
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1043
    }
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1044
    FLAG_SET_DEFAULT(UseMultiplyToLenIntrinsic, false);
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1045
  }
31583
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1046
  if (UseMontgomeryMultiplyIntrinsic) {
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1047
    if (!FLAG_IS_DEFAULT(UseMontgomeryMultiplyIntrinsic)) {
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1048
      warning("montgomeryMultiply intrinsic is not available in 32-bit VM");
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1049
    }
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1050
    FLAG_SET_DEFAULT(UseMontgomeryMultiplyIntrinsic, false);
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1051
  }
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1052
  if (UseMontgomerySquareIntrinsic) {
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1053
    if (!FLAG_IS_DEFAULT(UseMontgomerySquareIntrinsic)) {
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1054
      warning("montgomerySquare intrinsic is not available in 32-bit VM");
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1055
    }
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1056
    FLAG_SET_DEFAULT(UseMontgomerySquareIntrinsic, false);
eb5bea7b4835 8130150: Implement BigInteger.montgomeryMultiply intrinsic
aph
parents: 31129
diff changeset
  1057
  }
31129
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1058
  if (UseSquareToLenIntrinsic) {
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1059
    if (!FLAG_IS_DEFAULT(UseSquareToLenIntrinsic)) {
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1060
      warning("squareToLen intrinsic is not available in 32-bit VM");
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1061
    }
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1062
    FLAG_SET_DEFAULT(UseSquareToLenIntrinsic, false);
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1063
  }
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1064
  if (UseMulAddIntrinsic) {
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1065
    if (!FLAG_IS_DEFAULT(UseMulAddIntrinsic)) {
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1066
      warning("mulAdd intrinsic is not available in 32-bit VM");
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1067
    }
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1068
    FLAG_SET_DEFAULT(UseMulAddIntrinsic, false);
02ee7609f0e1 8081778: Use Intel x64 CPU instructions for RSA acceleration
kvn
parents: 30624
diff changeset
  1069
  }
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1070
#endif
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1071
#endif // COMPILER2
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1072
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1073
  // On new cpus instructions which update whole XMM register should be used
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1074
  // to prevent partial register stall due to dependencies on high half.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1075
  //
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1076
  // UseXmmLoadAndClearUpper == true  --> movsd(xmm, mem)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1077
  // UseXmmLoadAndClearUpper == false --> movlpd(xmm, mem)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1078
  // UseXmmRegToRegMoveAll == true  --> movaps(xmm, xmm), movapd(xmm, xmm).
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1079
  // UseXmmRegToRegMoveAll == false --> movss(xmm, xmm),  movsd(xmm, xmm).
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1080
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1081
  if( is_amd() ) { // AMD cpus specific settings
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1082
    if( supports_sse2() && FLAG_IS_DEFAULT(UseAddressNop) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1083
      // Use it on new AMD cpus starting from Opteron.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1084
      UseAddressNop = true;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1085
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1086
    if( supports_sse2() && FLAG_IS_DEFAULT(UseNewLongLShift) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1087
      // Use it on new AMD cpus starting from Opteron.
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1088
      UseNewLongLShift = true;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1089
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1090
    if( FLAG_IS_DEFAULT(UseXmmLoadAndClearUpper) ) {
34162
16b54851eaf6 8140779: Code generation fixes for avx512
iveresov
parents: 33163
diff changeset
  1091
      if (supports_sse4a()) {
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1092
        UseXmmLoadAndClearUpper = true; // use movsd only on '10h' Opteron
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1093
      } else {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1094
        UseXmmLoadAndClearUpper = false;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1095
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1096
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1097
    if( FLAG_IS_DEFAULT(UseXmmRegToRegMoveAll) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1098
      if( supports_sse4a() ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1099
        UseXmmRegToRegMoveAll = true; // use movaps, movapd only on '10h'
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1100
      } else {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1101
        UseXmmRegToRegMoveAll = false;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1102
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1103
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1104
    if( FLAG_IS_DEFAULT(UseXmmI2F) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1105
      if( supports_sse4a() ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1106
        UseXmmI2F = true;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1107
      } else {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1108
        UseXmmI2F = false;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1109
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1110
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1111
    if( FLAG_IS_DEFAULT(UseXmmI2D) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1112
      if( supports_sse4a() ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1113
        UseXmmI2D = true;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1114
      } else {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1115
        UseXmmI2D = false;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1116
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1117
    }
39256
ac12f57c6d9c 8158214: Crash with "assert(VM_Version::supports_sse4_1()) failed" if UseSSE < 4 is set
thartmann
parents: 38135
diff changeset
  1118
    if (supports_sse4_2()) {
34207
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1119
      if (FLAG_IS_DEFAULT(UseSSE42Intrinsics)) {
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1120
        FLAG_SET_DEFAULT(UseSSE42Intrinsics, true);
8873
d3031147b912 7032133: Enable sse4.2 for new AMD processors
kvn
parents: 8677
diff changeset
  1121
      }
34207
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1122
    } else {
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1123
      if (UseSSE42Intrinsics && !FLAG_IS_DEFAULT(UseAESIntrinsics)) {
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1124
        warning("SSE4.2 intrinsics require SSE4.2 instructions or higher. Intrinsics will be disabled.");
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1125
      }
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1126
      FLAG_SET_DEFAULT(UseSSE42Intrinsics, false);
8873
d3031147b912 7032133: Enable sse4.2 for new AMD processors
kvn
parents: 8677
diff changeset
  1127
    }
2862
fad636edf18f 6823354: Add intrinsics for {Integer,Long}.{numberOfLeadingZeros,numberOfTrailingZeros}()
twisti
parents: 2348
diff changeset
  1128
9325
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1129
    // some defaults for AMD family 15h
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1130
    if ( cpu_family() == 0x15 ) {
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1131
      // On family 15h processors default is no sw prefetch
8677
45d01baba334 7028394: Newer AMD Processor Prefetch Defaults
kvn
parents: 7397
diff changeset
  1132
      if (FLAG_IS_DEFAULT(AllocatePrefetchStyle)) {
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1133
        FLAG_SET_DEFAULT(AllocatePrefetchStyle, 0);
8677
45d01baba334 7028394: Newer AMD Processor Prefetch Defaults
kvn
parents: 7397
diff changeset
  1134
      }
9325
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1135
      // Also, if some other prefetch style is specified, default instruction type is PREFETCHW
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1136
      if (FLAG_IS_DEFAULT(AllocatePrefetchInstr)) {
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1137
        FLAG_SET_DEFAULT(AllocatePrefetchInstr, 3);
9325
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1138
      }
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1139
      // On family 15h processors use XMM and UnalignedLoadStores for Array Copy
13885
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1140
      if (supports_sse2() && FLAG_IS_DEFAULT(UseXMMForArrayCopy)) {
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1141
        FLAG_SET_DEFAULT(UseXMMForArrayCopy, true);
9325
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1142
      }
13885
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1143
      if (supports_sse2() && FLAG_IS_DEFAULT(UseUnalignedLoadStores)) {
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1144
        FLAG_SET_DEFAULT(UseUnalignedLoadStores, true);
9325
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1145
      }
8677
45d01baba334 7028394: Newer AMD Processor Prefetch Defaults
kvn
parents: 7397
diff changeset
  1146
    }
9325
2b95b2b2b60f 7037812: few more defaults changes for new AMD processors
kvn
parents: 9135
diff changeset
  1147
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1148
#ifdef COMPILER2
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1149
    if (cpu_family() < 0x17 && MaxVectorSize > 16) {
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1150
      // Limit vectors size to 16 bytes on AMD cpus < 17h.
13104
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1151
      FLAG_SET_DEFAULT(MaxVectorSize, 16);
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1152
    }
657b387034fb 7119644: Increase superword's vector size up to 256 bits
kvn
parents: 11881
diff changeset
  1153
#endif // COMPILER2
47582
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1154
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1155
    // Some defaults for AMD family 17h
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1156
    if ( cpu_family() == 0x17 ) {
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1157
      // On family 17h processors use XMM and UnalignedLoadStores for Array Copy
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1158
      if (supports_sse2() && FLAG_IS_DEFAULT(UseXMMForArrayCopy)) {
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1159
        FLAG_SET_DEFAULT(UseXMMForArrayCopy, true);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1160
      }
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1161
      if (supports_sse2() && FLAG_IS_DEFAULT(UseUnalignedLoadStores)) {
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1162
        FLAG_SET_DEFAULT(UseUnalignedLoadStores, true);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1163
      }
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1164
#ifdef COMPILER2
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1165
      if (supports_sse4_2() && FLAG_IS_DEFAULT(UseFPUForSpilling)) {
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1166
        FLAG_SET_DEFAULT(UseFPUForSpilling, true);
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1167
      }
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1168
#endif
fde01e0fccb4 8187219: Newer AMD 17h (EPYC) Processor family defaults
kvn
parents: 47216
diff changeset
  1169
    }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1170
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1171
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1172
  if( is_intel() ) { // Intel cpus specific settings
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1173
    if( FLAG_IS_DEFAULT(UseStoreImmI16) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1174
      UseStoreImmI16 = false; // don't use it on Intel cpus
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1175
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1176
    if( cpu_family() == 6 || cpu_family() == 15 ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1177
      if( FLAG_IS_DEFAULT(UseAddressNop) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1178
        // Use it on all Intel cpus starting from PentiumPro
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1179
        UseAddressNop = true;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1180
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1181
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1182
    if( FLAG_IS_DEFAULT(UseXmmLoadAndClearUpper) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1183
      UseXmmLoadAndClearUpper = true; // use movsd on all Intel cpus
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1184
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1185
    if( FLAG_IS_DEFAULT(UseXmmRegToRegMoveAll) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1186
      if( supports_sse3() ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1187
        UseXmmRegToRegMoveAll = true; // use movaps, movapd on new Intel cpus
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1188
      } else {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1189
        UseXmmRegToRegMoveAll = false;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1190
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1191
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1192
    if( cpu_family() == 6 && supports_sse3() ) { // New Intel cpus
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1193
#ifdef COMPILER2
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1194
      if( FLAG_IS_DEFAULT(MaxLoopPad) ) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1195
        // For new Intel cpus do the next optimization:
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1196
        // don't align the beginning of a loop if there are enough instructions
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1197
        // left (NumberOfLoopInstrToAlign defined in c2_globals.hpp)
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1198
        // in current fetch line (OptoLoopAlignment) or the padding
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1199
        // is big (> MaxLoopPad).
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1200
        // Set MaxLoopPad to 11 for new Intel cpus to reduce number of
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1201
        // generated NOP instructions. 11 is the largest size of one
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1202
        // address NOP instruction '0F 1F' (see Assembler::nop(i)).
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1203
        MaxLoopPad = 11;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1204
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1205
#endif // COMPILER2
13885
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1206
      if (FLAG_IS_DEFAULT(UseXMMForArrayCopy)) {
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1207
        UseXMMForArrayCopy = true; // use SSE2 movq on new Intel cpus
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1208
      }
13885
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1209
      if (supports_sse4_2() && supports_ht()) { // Newest Intel cpus
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1210
        if (FLAG_IS_DEFAULT(UseUnalignedLoadStores)) {
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1211
          UseUnalignedLoadStores = true; // use movdqu on newest Intel cpus
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1212
        }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1213
      }
39256
ac12f57c6d9c 8158214: Crash with "assert(VM_Version::supports_sse4_1()) failed" if UseSSE < 4 is set
thartmann
parents: 38135
diff changeset
  1214
      if (supports_sse4_2()) {
13885
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1215
        if (FLAG_IS_DEFAULT(UseSSE42Intrinsics)) {
34207
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1216
          FLAG_SET_DEFAULT(UseSSE42Intrinsics, true);
2348
4e71ed4c2709 6761600: Use sse 4.2 in intrinsics
cfang
parents: 2255
diff changeset
  1217
        }
34207
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1218
      } else {
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1219
        if (UseSSE42Intrinsics && !FLAG_IS_DEFAULT(UseAESIntrinsics)) {
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1220
          warning("SSE4.2 intrinsics require SSE4.2 instructions or higher. Intrinsics will be disabled.");
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1221
        }
a5f1c458b56e 8143208: compiler/c1/6855215/Test6855215.java supports_sse2() failed
zmajo
parents: 34176
diff changeset
  1222
        FLAG_SET_DEFAULT(UseSSE42Intrinsics, false);
2348
4e71ed4c2709 6761600: Use sse 4.2 in intrinsics
cfang
parents: 2255
diff changeset
  1223
      }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1224
    }
46563
cfca8fbb4051 8182138: Disable generating INC and DEC instructions on Xeon Phi and ATOM CPUs
kvn
parents: 46560
diff changeset
  1225
    if (is_atom_family() || is_knights_family()) {
25932
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1226
#ifdef COMPILER2
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1227
      if (FLAG_IS_DEFAULT(OptoScheduling)) {
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1228
        OptoScheduling = true;
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1229
      }
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1230
#endif
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1231
      if (supports_sse4_2()) { // Silvermont
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1232
        if (FLAG_IS_DEFAULT(UseUnalignedLoadStores)) {
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1233
          UseUnalignedLoadStores = true; // use movdqu on newest Intel cpus
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1234
        }
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1235
      }
46563
cfca8fbb4051 8182138: Disable generating INC and DEC instructions on Xeon Phi and ATOM CPUs
kvn
parents: 46560
diff changeset
  1236
      if (FLAG_IS_DEFAULT(UseIncDec)) {
cfca8fbb4051 8182138: Disable generating INC and DEC instructions on Xeon Phi and ATOM CPUs
kvn
parents: 46560
diff changeset
  1237
        FLAG_SET_DEFAULT(UseIncDec, false);
cfca8fbb4051 8182138: Disable generating INC and DEC instructions on Xeon Phi and ATOM CPUs
kvn
parents: 46560
diff changeset
  1238
      }
25932
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1239
    }
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1240
    if(FLAG_IS_DEFAULT(AllocatePrefetchInstr) && supports_3dnow_prefetch()) {
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1241
      FLAG_SET_DEFAULT(AllocatePrefetchInstr, 3);
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1242
    }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1243
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1244
35110
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1245
#ifdef _LP64
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1246
  if (UseSSE42Intrinsics) {
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1247
    if (FLAG_IS_DEFAULT(UseVectorizedMismatchIntrinsic)) {
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1248
      UseVectorizedMismatchIntrinsic = true;
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1249
    }
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1250
  } else if (UseVectorizedMismatchIntrinsic) {
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1251
    if (!FLAG_IS_DEFAULT(UseVectorizedMismatchIntrinsic))
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1252
      warning("vectorizedMismatch intrinsics are not available on this CPU");
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1253
    FLAG_SET_DEFAULT(UseVectorizedMismatchIntrinsic, false);
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1254
  }
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1255
#else
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1256
  if (UseVectorizedMismatchIntrinsic) {
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1257
    if (!FLAG_IS_DEFAULT(UseVectorizedMismatchIntrinsic)) {
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1258
      warning("vectorizedMismatch intrinsic is not available in 32-bit VM");
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1259
    }
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1260
    FLAG_SET_DEFAULT(UseVectorizedMismatchIntrinsic, false);
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1261
  }
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1262
#endif // _LP64
f19bcdf40799 8143355: Update for addition of vectorizedMismatch intrinsic for x86
kvn
parents: 34207
diff changeset
  1263
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1264
  // Use count leading zeros count instruction if available.
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1265
  if (supports_lzcnt()) {
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1266
    if (FLAG_IS_DEFAULT(UseCountLeadingZerosInstruction)) {
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1267
      UseCountLeadingZerosInstruction = true;
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1268
    }
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1269
   } else if (UseCountLeadingZerosInstruction) {
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1270
    warning("lzcnt instruction is not available on this CPU");
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1271
    FLAG_SET_DEFAULT(UseCountLeadingZerosInstruction, false);
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1272
  }
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1273
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1274
  // Use count trailing zeros instruction if available
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1275
  if (supports_bmi1()) {
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1276
    // tzcnt does not require VEX prefix
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1277
    if (FLAG_IS_DEFAULT(UseCountTrailingZerosInstruction)) {
27414
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1278
      if (!UseBMI1Instructions && !FLAG_IS_DEFAULT(UseBMI1Instructions)) {
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1279
        // Don't use tzcnt if BMI1 is switched off on command line.
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1280
        UseCountTrailingZerosInstruction = false;
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1281
      } else {
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1282
        UseCountTrailingZerosInstruction = true;
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1283
      }
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1284
    }
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1285
  } else if (UseCountTrailingZerosInstruction) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1286
    warning("tzcnt instruction is not available on this CPU");
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1287
    FLAG_SET_DEFAULT(UseCountTrailingZerosInstruction, false);
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1288
  }
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1289
27414
39d976b80fb4 8059139: It should be possible to explicitly disable usage of TZCNT instr w/ -XX:-UseBMI1Instructions
kvn
parents: 26434
diff changeset
  1290
  // BMI instructions (except tzcnt) use an encoding with VEX prefix.
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1291
  // VEX prefix is generated only when AVX > 0.
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1292
  if (supports_bmi1() && supports_avx()) {
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1293
    if (FLAG_IS_DEFAULT(UseBMI1Instructions)) {
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1294
      UseBMI1Instructions = true;
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1295
    }
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1296
  } else if (UseBMI1Instructions) {
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1297
    warning("BMI1 instructions are not available on this CPU (AVX is also required)");
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1298
    FLAG_SET_DEFAULT(UseBMI1Instructions, false);
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1299
  }
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1300
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1301
  if (supports_bmi2() && supports_avx()) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1302
    if (FLAG_IS_DEFAULT(UseBMI2Instructions)) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1303
      UseBMI2Instructions = true;
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1304
    }
26434
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1305
  } else if (UseBMI2Instructions) {
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1306
    warning("BMI2 instructions are not available on this CPU (AVX is also required)");
09ad55e5f486 8055494: Add C2 x86 intrinsic for BigInteger::multiplyToLen() method
kvn
parents: 26306
diff changeset
  1307
    FLAG_SET_DEFAULT(UseBMI2Instructions, false);
23220
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1308
  }
fc827339dc37 8031321: Support Intel bit manipulation instructions
iveresov
parents: 18507
diff changeset
  1309
2255
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1310
  // Use population count instruction if available.
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1311
  if (supports_popcnt()) {
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1312
    if (FLAG_IS_DEFAULT(UsePopCountInstruction)) {
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1313
      UsePopCountInstruction = true;
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1314
    }
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
  1315
  } else if (UsePopCountInstruction) {
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
  1316
    warning("POPCNT instruction is not available on this CPU");
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
  1317
    FLAG_SET_DEFAULT(UsePopCountInstruction, false);
2255
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1318
  }
54abdf3e1055 6378821: bitCount() should use POPC on SPARC processors and AMD+10h
twisti
parents: 2111
diff changeset
  1319
15114
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1320
  // Use fast-string operations if available.
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1321
  if (supports_erms()) {
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1322
    if (FLAG_IS_DEFAULT(UseFastStosb)) {
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1323
      UseFastStosb = true;
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1324
    }
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1325
  } else if (UseFastStosb) {
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1326
    warning("fast-string operations are not available on this CPU");
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1327
    FLAG_SET_DEFAULT(UseFastStosb, false);
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1328
  }
4074553c678b 8005522: use fast-string instructions on x86 for zeroing
kvn
parents: 14834
diff changeset
  1329
13885
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1330
#ifdef COMPILER2
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1331
  if (FLAG_IS_DEFAULT(AlignVector)) {
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1332
    // Modern processors allow misaligned memory operations for vectors.
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1333
    AlignVector = !UseUnalignedLoadStores;
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1334
  }
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1335
#endif // COMPILER2
6b056026ecad 7199010: incorrect vector alignment
kvn
parents: 13294
diff changeset
  1336
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1337
  if (FLAG_IS_DEFAULT(AllocatePrefetchInstr)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1338
    if (AllocatePrefetchInstr == 3 && !supports_3dnow_prefetch()) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1339
      FLAG_SET_DEFAULT(AllocatePrefetchInstr, 0);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1340
    } else if (!supports_sse() && supports_3dnow_prefetch()) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1341
      FLAG_SET_DEFAULT(AllocatePrefetchInstr, 3);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1342
    }
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1343
  }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1344
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1345
  // Allocation prefetch settings
10267
8bdeec886dc4 7079329: Adjust allocation prefetching for T4
kvn
parents: 10010
diff changeset
  1346
  intx cache_line_size = prefetch_data_size();
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1347
  if (FLAG_IS_DEFAULT(AllocatePrefetchStepSize) &&
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1348
      (cache_line_size > AllocatePrefetchStepSize)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1349
    FLAG_SET_DEFAULT(AllocatePrefetchStepSize, cache_line_size);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1350
  }
10267
8bdeec886dc4 7079329: Adjust allocation prefetching for T4
kvn
parents: 10010
diff changeset
  1351
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1352
  if ((AllocatePrefetchDistance == 0) && (AllocatePrefetchStyle != 0)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1353
    assert(!FLAG_IS_DEFAULT(AllocatePrefetchDistance), "default value should not be 0");
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1354
    if (!FLAG_IS_DEFAULT(AllocatePrefetchStyle)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1355
      warning("AllocatePrefetchDistance is set to 0 which disable prefetching. Ignoring AllocatePrefetchStyle flag.");
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1356
    }
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1357
    FLAG_SET_DEFAULT(AllocatePrefetchStyle, 0);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1358
  }
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1359
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1360
  if (FLAG_IS_DEFAULT(AllocatePrefetchDistance)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1361
    bool use_watermark_prefetch = (AllocatePrefetchStyle == 2);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1362
    FLAG_SET_DEFAULT(AllocatePrefetchDistance, allocate_prefetch_distance(use_watermark_prefetch));
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1363
  }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1364
25932
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1365
  if (is_intel() && cpu_family() == 6 && supports_sse3()) {
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1366
    if (FLAG_IS_DEFAULT(AllocatePrefetchLines) &&
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1367
        supports_sse4_2() && supports_ht()) { // Nehalem based cpus
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1368
      FLAG_SET_DEFAULT(AllocatePrefetchLines, 4);
25932
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1369
    }
6272
94a20ad0e9de 6978249: spill between cpu and fpu registers when those moves are fast
never
parents: 5902
diff changeset
  1370
#ifdef COMPILER2
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1371
    if (FLAG_IS_DEFAULT(UseFPUForSpilling) && supports_sse4_2()) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1372
      FLAG_SET_DEFAULT(UseFPUForSpilling, true);
25932
15d133edd8f6 8052081: Optimize generated by C2 code for Intel's Atom processor
kvn
parents: 25633
diff changeset
  1373
    }
6272
94a20ad0e9de 6978249: spill between cpu and fpu registers when those moves are fast
never
parents: 5902
diff changeset
  1374
#endif
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1375
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1376
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1377
#ifdef _LP64
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1378
  // Prefetch settings
46547
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1379
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1380
  // Prefetch interval for gc copy/scan == 9 dcache lines.  Derived from
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1381
  // 50-warehouse specjbb runs on a 2-way 1.8ghz opteron using a 4gb heap.
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1382
  // Tested intervals from 128 to 2048 in increments of 64 == one cache line.
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1383
  // 256 bytes (4 dcache lines) was the nearest runner-up to 576.
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1384
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1385
  // gc copy/scan is disabled if prefetchw isn't supported, because
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1386
  // Prefetch::write emits an inlined prefetchw on Linux.
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1387
  // Do not use the 3dnow prefetchw instruction.  It isn't supported on em64t.
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1388
  // The used prefetcht0 instruction works for both amd64 and em64t.
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1389
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1390
  if (FLAG_IS_DEFAULT(PrefetchCopyIntervalInBytes)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1391
    FLAG_SET_DEFAULT(PrefetchCopyIntervalInBytes, 576);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1392
  }
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1393
  if (FLAG_IS_DEFAULT(PrefetchScanIntervalInBytes)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1394
    FLAG_SET_DEFAULT(PrefetchScanIntervalInBytes, 576);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1395
  }
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1396
  if (FLAG_IS_DEFAULT(PrefetchFieldsAhead)) {
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1397
    FLAG_SET_DEFAULT(PrefetchFieldsAhead, 1);
e1b926a0b23f 8016470: AllocatePrefetchDistance is not changed by command line
rraghavan
parents: 46546
diff changeset
  1398
  }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1399
#endif
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1400
15193
8e6b5694267f 8003985: Support @Contended Annotation - JEP 142
jwilhelm
parents: 14834
diff changeset
  1401
  if (FLAG_IS_DEFAULT(ContendedPaddingWidth) &&
8e6b5694267f 8003985: Support @Contended Annotation - JEP 142
jwilhelm
parents: 14834
diff changeset
  1402
     (cache_line_size > ContendedPaddingWidth))
8e6b5694267f 8003985: Support @Contended Annotation - JEP 142
jwilhelm
parents: 14834
diff changeset
  1403
     ContendedPaddingWidth = cache_line_size;
8e6b5694267f 8003985: Support @Contended Annotation - JEP 142
jwilhelm
parents: 14834
diff changeset
  1404
30209
8ea30dc99369 8026049: (bf) Intrinsify ByteBuffer.put{Int, Double, Float, ...} methods
aph
parents: 28954
diff changeset
  1405
  // This machine allows unaligned memory accesses
8ea30dc99369 8026049: (bf) Intrinsify ByteBuffer.put{Int, Double, Float, ...} methods
aph
parents: 28954
diff changeset
  1406
  if (FLAG_IS_DEFAULT(UseUnalignedAccesses)) {
8ea30dc99369 8026049: (bf) Intrinsify ByteBuffer.put{Int, Double, Float, ...} methods
aph
parents: 28954
diff changeset
  1407
    FLAG_SET_DEFAULT(UseUnalignedAccesses, true);
8ea30dc99369 8026049: (bf) Intrinsify ByteBuffer.put{Int, Double, Float, ...} methods
aph
parents: 28954
diff changeset
  1408
  }
8ea30dc99369 8026049: (bf) Intrinsify ByteBuffer.put{Int, Double, Float, ...} methods
aph
parents: 28954
diff changeset
  1409
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1410
#ifndef PRODUCT
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1411
  if (log_is_enabled(Info, os, cpu)) {
46701
f559541c0daa 8181917: Refactor UL LogStreams to avoid using resource area
stuefe
parents: 46698
diff changeset
  1412
    LogStream ls(Log(os, cpu)::info());
f559541c0daa 8181917: Refactor UL LogStreams to avoid using resource area
stuefe
parents: 46698
diff changeset
  1413
    outputStream* log = &ls;
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1414
    log->print_cr("Logical CPUs per core: %u",
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1415
                  logical_processors_per_package());
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1416
    log->print_cr("L1 data cache line size: %u", L1_data_cache_line_size());
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1417
    log->print("UseSSE=%d", (int) UseSSE);
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
  1418
    if (UseAVX > 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1419
      log->print("  UseAVX=%d", (int) UseAVX);
11427
bf248009cbbe 7116452: Add support for AVX instructions
kvn
parents: 10565
diff changeset
  1420
    }
14132
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
  1421
    if (UseAES) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1422
      log->print("  UseAES=1");
14132
3c1437abcefd 7184394: add intrinsics to use AES instructions
kvn
parents: 13886
diff changeset
  1423
    }
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1424
#ifdef COMPILER2
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1425
    if (MaxVectorSize > 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1426
      log->print("  MaxVectorSize=%d", (int) MaxVectorSize);
23487
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1427
    }
0f7e268cd9e3 8037226: compiler/7196199/Test7196199.java fails on 32-bit linux with MaxVectorSize > 16
kvn
parents: 23220
diff changeset
  1428
#endif
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1429
    log->cr();
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1430
    log->print("Allocation");
46630
75aa3e39d02c 8182299: Enable disabled clang warnings, build on OSX 10 + Xcode 8
jwilhelm
parents: 46563
diff changeset
  1431
    if (AllocatePrefetchStyle <= 0 || (UseSSE == 0 && !supports_3dnow_prefetch())) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1432
      log->print_cr(": no prefetching");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1433
    } else {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1434
      log->print(" prefetching: ");
9135
f76543993e9d 7035713: 3DNow Prefetch Instruction Support
kvn
parents: 8921
diff changeset
  1435
      if (UseSSE == 0 && supports_3dnow_prefetch()) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1436
        log->print("PREFETCHW");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1437
      } else if (UseSSE >= 1) {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1438
        if (AllocatePrefetchInstr == 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1439
          log->print("PREFETCHNTA");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1440
        } else if (AllocatePrefetchInstr == 1) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1441
          log->print("PREFETCHT0");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1442
        } else if (AllocatePrefetchInstr == 2) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1443
          log->print("PREFETCHT2");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1444
        } else if (AllocatePrefetchInstr == 3) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1445
          log->print("PREFETCHW");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1446
        }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1447
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1448
      if (AllocatePrefetchLines > 1) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1449
        log->print_cr(" at distance %d, %d lines of %d bytes", (int) AllocatePrefetchDistance, (int) AllocatePrefetchLines, (int) AllocatePrefetchStepSize);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1450
      } else {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1451
        log->print_cr(" at distance %d, one line of %d bytes", (int) AllocatePrefetchDistance, (int) AllocatePrefetchStepSize);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1452
      }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1453
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1454
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1455
    if (PrefetchCopyIntervalInBytes > 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1456
      log->print_cr("PrefetchCopyIntervalInBytes %d", (int) PrefetchCopyIntervalInBytes);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1457
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1458
    if (PrefetchScanIntervalInBytes > 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1459
      log->print_cr("PrefetchScanIntervalInBytes %d", (int) PrefetchScanIntervalInBytes);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1460
    }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1461
    if (PrefetchFieldsAhead > 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1462
      log->print_cr("PrefetchFieldsAhead %d", (int) PrefetchFieldsAhead);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1463
    }
15193
8e6b5694267f 8003985: Support @Contended Annotation - JEP 142
jwilhelm
parents: 14834
diff changeset
  1464
    if (ContendedPaddingWidth > 0) {
37430
fd743dadef12 8151939: VM_Version_init() print buffer is too small
coleenp
parents: 36561
diff changeset
  1465
      log->print_cr("ContendedPaddingWidth %d", (int) ContendedPaddingWidth);
15193
8e6b5694267f 8003985: Support @Contended Annotation - JEP 142
jwilhelm
parents: 14834
diff changeset
  1466
    }
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1467
  }
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1468
#endif // !PRODUCT
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1469
}
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1470
23491
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1471
bool VM_Version::use_biased_locking() {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1472
#if INCLUDE_RTM_OPT
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1473
  // RTM locking is most useful when there is high lock contention and
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1474
  // low data contention.  With high lock contention the lock is usually
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1475
  // inflated and biased locking is not suitable for that case.
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1476
  // RTM locking code requires that biased locking is off.
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1477
  // Note: we can't switch off UseBiasedLocking in get_processor_features()
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1478
  // because it is used by Thread::allocate() which is called before
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1479
  // VM_Version::initialize().
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1480
  if (UseRTMLocking && UseBiasedLocking) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1481
    if (FLAG_IS_DEFAULT(UseBiasedLocking)) {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1482
      FLAG_SET_DEFAULT(UseBiasedLocking, false);
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1483
    } else {
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1484
      warning("Biased locking is not supported with RTM locking; ignoring UseBiasedLocking flag." );
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1485
      UseBiasedLocking = false;
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1486
    }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1487
  }
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1488
#endif
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1489
  return UseBiasedLocking;
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1490
}
f690330b10b9 8031320: Use Intel RTM instructions for locks
kvn
parents: 23487
diff changeset
  1491
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1492
void VM_Version::initialize() {
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1493
  ResourceMark rm;
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1494
  // Making this stub must be FIRST use of assembler
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1495
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
  1496
  stub_blob = BufferBlob::create("get_cpu_info_stub", stub_size);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1497
  if (stub_blob == NULL) {
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
  1498
    vm_exit_during_initialization("Unable to allocate get_cpu_info_stub");
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1499
  }
6418
6671edbd230e 6978355: renaming for 6961697
twisti
parents: 6272
diff changeset
  1500
  CodeBuffer c(stub_blob);
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1501
  VM_Version_StubGenerator g(&c);
23527
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
  1502
  get_cpu_info_stub = CAST_TO_FN_PTR(get_cpu_info_stub_t,
397b6816032d 8038633: crash in VM_Version::get_processor_features() on startup
kvn
parents: 23491
diff changeset
  1503
                                     g.generate_get_cpu_info());
2111
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1504
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1505
  get_processor_features();
dab8a43dd738 6808589: Merge vm_version_x86_{32,64}.{cpp,hpp}
twisti
parents:
diff changeset
  1506
}