hotspot/src/cpu/aarch64/vm/stubGenerator_aarch64.cpp
author rraghavan
Fri, 18 Nov 2016 03:40:56 -0800
changeset 42577 c47121f6307d
parent 41729 d852f04fa9df
child 43439 5e03c9ba74f3
permissions -rw-r--r--
8169529: AArch64: Revert old JDK-8167595 changes after JDK-8159035 fix is pushed Summary: Removed the zero check Reviewed-by: adinn, aph, thartmann
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     1
/*
29695
7f733c2a8db4 8067891: Remove vestigal G1SATBCT barrier set kind
jprovino
parents: 29183
diff changeset
     2
 * Copyright (c) 2003, 2015, Oracle and/or its affiliates. All rights reserved.
30225
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
     3
 * Copyright (c) 2014, 2015, Red Hat Inc. All rights reserved.
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     4
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     5
 *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     6
 * This code is free software; you can redistribute it and/or modify it
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     7
 * under the terms of the GNU General Public License version 2 only, as
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     8
 * published by the Free Software Foundation.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
     9
 *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    10
 * This code is distributed in the hope that it will be useful, but WITHOUT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    11
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    12
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    13
 * version 2 for more details (a copy is included in the LICENSE file that
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    14
 * accompanied this code).
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    15
 *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    16
 * You should have received a copy of the GNU General Public License version
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    17
 * 2 along with this work; if not, write to the Free Software Foundation,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    18
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    19
 *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    20
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    21
 * or visit www.oracle.com if you need additional information or have any
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    22
 * questions.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    23
 *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    24
 */
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    25
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    26
#include "precompiled.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    27
#include "asm/macroAssembler.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    28
#include "asm/macroAssembler.inline.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    29
#include "interpreter/interpreter.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    30
#include "nativeInst_aarch64.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    31
#include "oops/instanceOop.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    32
#include "oops/method.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    33
#include "oops/objArrayKlass.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    34
#include "oops/oop.inline.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    35
#include "prims/methodHandles.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    36
#include "runtime/frame.inline.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    37
#include "runtime/handles.inline.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    38
#include "runtime/sharedRuntime.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    39
#include "runtime/stubCodeGenerator.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    40
#include "runtime/stubRoutines.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    41
#include "runtime/thread.inline.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    42
#ifdef COMPILER2
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    43
#include "opto/runtime.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    44
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    45
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    46
#ifdef BUILTIN_SIM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    47
#include "../../../../../../simulator/simulator.hpp"
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    48
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    49
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    50
// Declaration and definition of StubGenerator (no .hpp file).
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    51
// For a more detailed description of the stub routine structure
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    52
// see the comment in stubRoutines.hpp
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    53
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    54
#undef __
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    55
#define __ _masm->
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    56
#define TIMES_OOP Address::sxtw(exact_log2(UseCompressedOops ? 4 : 8))
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    57
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    58
#ifdef PRODUCT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    59
#define BLOCK_COMMENT(str) /* nothing */
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    60
#else
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    61
#define BLOCK_COMMENT(str) __ block_comment(str)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    62
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    63
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    64
#define BIND(label) bind(label); BLOCK_COMMENT(#label ":")
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    65
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    66
// Stub Code definitions
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    67
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    68
class StubGenerator: public StubCodeGenerator {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    69
 private:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    70
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    71
#ifdef PRODUCT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    72
#define inc_counter_np(counter) ((void)0)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    73
#else
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    74
  void inc_counter_np_(int& counter) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    75
    __ lea(rscratch2, ExternalAddress((address)&counter));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    76
    __ ldrw(rscratch1, Address(rscratch2));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    77
    __ addw(rscratch1, rscratch1, 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    78
    __ strw(rscratch1, Address(rscratch2));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    79
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    80
#define inc_counter_np(counter) \
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    81
  BLOCK_COMMENT("inc_counter " #counter); \
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    82
  inc_counter_np_(counter);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    83
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    84
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    85
  // Call stubs are used to call Java from C
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    86
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    87
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    88
  //    c_rarg0:   call wrapper address                   address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    89
  //    c_rarg1:   result                                 address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    90
  //    c_rarg2:   result type                            BasicType
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    91
  //    c_rarg3:   method                                 Method*
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    92
  //    c_rarg4:   (interpreter) entry point              address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    93
  //    c_rarg5:   parameters                             intptr_t*
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    94
  //    c_rarg6:   parameter size (in words)              int
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    95
  //    c_rarg7:   thread                                 Thread*
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    96
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    97
  // There is no return from the stub itself as any Java result
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    98
  // is written to result
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
    99
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   100
  // we save r30 (lr) as the return PC at the base of the frame and
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   101
  // link r29 (fp) below it as the frame pointer installing sp (r31)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   102
  // into fp.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   103
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   104
  // we save r0-r7, which accounts for all the c arguments.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   105
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   106
  // TODO: strictly do we need to save them all? they are treated as
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   107
  // volatile by C so could we omit saving the ones we are going to
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   108
  // place in global registers (thread? method?) or those we only use
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   109
  // during setup of the Java call?
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   110
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   111
  // we don't need to save r8 which C uses as an indirect result location
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   112
  // return register.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   113
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   114
  // we don't need to save r9-r15 which both C and Java treat as
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   115
  // volatile
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   116
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   117
  // we don't need to save r16-18 because Java does not use them
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   118
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   119
  // we save r19-r28 which Java uses as scratch registers and C
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   120
  // expects to be callee-save
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   121
  //
31955
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   122
  // we save the bottom 64 bits of each value stored in v8-v15; it is
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   123
  // the responsibility of the caller to preserve larger values.
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   124
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   125
  // so the stub frame looks like this when we enter Java code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   126
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   127
  //     [ return_from_Java     ] <--- sp
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   128
  //     [ argument word n      ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   129
  //      ...
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   130
  // -27 [ argument word 1      ]
31955
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   131
  // -26 [ saved v15            ] <--- sp_after_call
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   132
  // -25 [ saved v14            ]
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   133
  // -24 [ saved v13            ]
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   134
  // -23 [ saved v12            ]
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   135
  // -22 [ saved v11            ]
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   136
  // -21 [ saved v10            ]
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   137
  // -20 [ saved v9             ]
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
   138
  // -19 [ saved v8             ]
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   139
  // -18 [ saved r28            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   140
  // -17 [ saved r27            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   141
  // -16 [ saved r26            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   142
  // -15 [ saved r25            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   143
  // -14 [ saved r24            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   144
  // -13 [ saved r23            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   145
  // -12 [ saved r22            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   146
  // -11 [ saved r21            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   147
  // -10 [ saved r20            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   148
  //  -9 [ saved r19            ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   149
  //  -8 [ call wrapper    (r0) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   150
  //  -7 [ result          (r1) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   151
  //  -6 [ result type     (r2) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   152
  //  -5 [ method          (r3) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   153
  //  -4 [ entry point     (r4) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   154
  //  -3 [ parameters      (r5) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   155
  //  -2 [ parameter size  (r6) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   156
  //  -1 [ thread (r7)          ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   157
  //   0 [ saved fp       (r29) ] <--- fp == saved sp (r31)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   158
  //   1 [ saved lr       (r30) ]
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   159
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   160
  // Call stub stack layout word offsets from fp
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   161
  enum call_stub_layout {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   162
    sp_after_call_off = -26,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   163
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   164
    d15_off            = -26,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   165
    d13_off            = -24,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   166
    d11_off            = -22,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   167
    d9_off             = -20,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   168
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   169
    r28_off            = -18,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   170
    r26_off            = -16,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   171
    r24_off            = -14,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   172
    r22_off            = -12,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   173
    r20_off            = -10,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   174
    call_wrapper_off   =  -8,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   175
    result_off         =  -7,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   176
    result_type_off    =  -6,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   177
    method_off         =  -5,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   178
    entry_point_off    =  -4,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   179
    parameter_size_off =  -2,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   180
    thread_off         =  -1,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   181
    fp_f               =   0,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   182
    retaddr_off        =   1,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   183
  };
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   184
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   185
  address generate_call_stub(address& return_address) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   186
    assert((int)frame::entry_frame_after_call_words == -(int)sp_after_call_off + 1 &&
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   187
           (int)frame::entry_frame_call_wrapper_offset == (int)call_wrapper_off,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   188
           "adjust this code");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   189
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   190
    StubCodeMark mark(this, "StubRoutines", "call_stub");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   191
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   192
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   193
    const Address sp_after_call(rfp, sp_after_call_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   194
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   195
    const Address call_wrapper  (rfp, call_wrapper_off   * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   196
    const Address result        (rfp, result_off         * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   197
    const Address result_type   (rfp, result_type_off    * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   198
    const Address method        (rfp, method_off         * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   199
    const Address entry_point   (rfp, entry_point_off    * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   200
    const Address parameter_size(rfp, parameter_size_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   201
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   202
    const Address thread        (rfp, thread_off         * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   203
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   204
    const Address d15_save      (rfp, d15_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   205
    const Address d13_save      (rfp, d13_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   206
    const Address d11_save      (rfp, d11_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   207
    const Address d9_save       (rfp, d9_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   208
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   209
    const Address r28_save      (rfp, r28_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   210
    const Address r26_save      (rfp, r26_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   211
    const Address r24_save      (rfp, r24_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   212
    const Address r22_save      (rfp, r22_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   213
    const Address r20_save      (rfp, r20_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   214
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   215
    // stub code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   216
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   217
    // we need a C prolog to bootstrap the x86 caller into the sim
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   218
    __ c_stub_prolog(8, 0, MacroAssembler::ret_type_void);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   219
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   220
    address aarch64_entry = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   221
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   222
#ifdef BUILTIN_SIM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   223
    // Save sender's SP for stack traces.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   224
    __ mov(rscratch1, sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   225
    __ str(rscratch1, Address(__ pre(sp, -2 * wordSize)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   226
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   227
    // set up frame and move sp to end of save area
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   228
    __ enter();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   229
    __ sub(sp, rfp, -sp_after_call_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   230
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   231
    // save register parameters and Java scratch/global registers
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   232
    // n.b. we save thread even though it gets installed in
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   233
    // rthread because we want to sanity check rthread later
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   234
    __ str(c_rarg7,  thread);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   235
    __ strw(c_rarg6, parameter_size);
36340
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   236
    __ stp(c_rarg4, c_rarg5,  entry_point);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   237
    __ stp(c_rarg2, c_rarg3,  result_type);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   238
    __ stp(c_rarg0, c_rarg1,  call_wrapper);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   239
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   240
    __ stp(r20, r19,   r20_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   241
    __ stp(r22, r21,   r22_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   242
    __ stp(r24, r23,   r24_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   243
    __ stp(r26, r25,   r26_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   244
    __ stp(r28, r27,   r28_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   245
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   246
    __ stpd(v9,  v8,   d9_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   247
    __ stpd(v11, v10,  d11_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   248
    __ stpd(v13, v12,  d13_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   249
    __ stpd(v15, v14,  d15_save);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   250
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   251
    // install Java thread in global register now we have saved
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   252
    // whatever value it held
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   253
    __ mov(rthread, c_rarg7);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   254
    // And method
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   255
    __ mov(rmethod, c_rarg3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   256
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   257
    // set up the heapbase register
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   258
    __ reinit_heapbase();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   259
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   260
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   261
    // make sure we have no pending exceptions
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   262
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   263
      Label L;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   264
      __ ldr(rscratch1, Address(rthread, in_bytes(Thread::pending_exception_offset())));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   265
      __ cmp(rscratch1, (unsigned)NULL_WORD);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   266
      __ br(Assembler::EQ, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   267
      __ stop("StubRoutines::call_stub: entered with pending exception");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   268
      __ BIND(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   269
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   270
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   271
    // pass parameters if any
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   272
    __ mov(esp, sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   273
    __ sub(rscratch1, sp, c_rarg6, ext::uxtw, LogBytesPerWord); // Move SP out of the way
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   274
    __ andr(sp, rscratch1, -2 * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   275
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   276
    BLOCK_COMMENT("pass parameters if any");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   277
    Label parameters_done;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   278
    // parameter count is still in c_rarg6
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   279
    // and parameter pointer identifying param 1 is in c_rarg5
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   280
    __ cbzw(c_rarg6, parameters_done);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   281
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   282
    address loop = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   283
    __ ldr(rscratch1, Address(__ post(c_rarg5, wordSize)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   284
    __ subsw(c_rarg6, c_rarg6, 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   285
    __ push(rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   286
    __ br(Assembler::GT, loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   287
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   288
    __ BIND(parameters_done);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   289
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   290
    // call Java entry -- passing methdoOop, and current sp
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   291
    //      rmethod: Method*
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   292
    //      r13: sender sp
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   293
    BLOCK_COMMENT("call Java function");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   294
    __ mov(r13, sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   295
    __ blr(c_rarg4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   296
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   297
    // tell the simulator we have returned to the stub
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   298
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   299
    // we do this here because the notify will already have been done
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   300
    // if we get to the next instruction via an exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   301
    //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   302
    // n.b. adding this instruction here affects the calculation of
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   303
    // whether or not a routine returns to the call stub (used when
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   304
    // doing stack walks) since the normal test is to check the return
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   305
    // pc against the address saved below. so we may need to allow for
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   306
    // this extra instruction in the check.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   307
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   308
    if (NotifySimulator) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   309
      __ notify(Assembler::method_reentry);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   310
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   311
    // save current address for use by exception handling code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   312
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   313
    return_address = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   314
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   315
    // store result depending on type (everything that is not
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   316
    // T_OBJECT, T_LONG, T_FLOAT or T_DOUBLE is treated as T_INT)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   317
    // n.b. this assumes Java returns an integral result in r0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   318
    // and a floating result in j_farg0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   319
    __ ldr(j_rarg2, result);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   320
    Label is_long, is_float, is_double, exit;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   321
    __ ldr(j_rarg1, result_type);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   322
    __ cmp(j_rarg1, T_OBJECT);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   323
    __ br(Assembler::EQ, is_long);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   324
    __ cmp(j_rarg1, T_LONG);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   325
    __ br(Assembler::EQ, is_long);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   326
    __ cmp(j_rarg1, T_FLOAT);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   327
    __ br(Assembler::EQ, is_float);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   328
    __ cmp(j_rarg1, T_DOUBLE);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   329
    __ br(Assembler::EQ, is_double);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   330
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   331
    // handle T_INT case
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   332
    __ strw(r0, Address(j_rarg2));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   333
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   334
    __ BIND(exit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   335
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   336
    // pop parameters
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   337
    __ sub(esp, rfp, -sp_after_call_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   338
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   339
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   340
    // verify that threads correspond
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   341
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   342
      Label L, S;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   343
      __ ldr(rscratch1, thread);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   344
      __ cmp(rthread, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   345
      __ br(Assembler::NE, S);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   346
      __ get_thread(rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   347
      __ cmp(rthread, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   348
      __ br(Assembler::EQ, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   349
      __ BIND(S);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   350
      __ stop("StubRoutines::call_stub: threads must correspond");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   351
      __ BIND(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   352
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   353
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   354
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   355
    // restore callee-save registers
36340
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   356
    __ ldpd(v15, v14,  d15_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   357
    __ ldpd(v13, v12,  d13_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   358
    __ ldpd(v11, v10,  d11_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   359
    __ ldpd(v9,  v8,   d9_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   360
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   361
    __ ldp(r28, r27,   r28_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   362
    __ ldp(r26, r25,   r26_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   363
    __ ldp(r24, r23,   r24_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   364
    __ ldp(r22, r21,   r22_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   365
    __ ldp(r20, r19,   r20_save);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   366
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   367
    __ ldp(c_rarg0, c_rarg1,  call_wrapper);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   368
    __ ldrw(c_rarg2, result_type);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   369
    __ ldr(c_rarg3,  method);
36340
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   370
    __ ldp(c_rarg4, c_rarg5,  entry_point);
f1401b7f2d58 8149907: aarch64: use load/store pair instructions in call_stub
fyang
parents: 36326
diff changeset
   371
    __ ldp(c_rarg6, c_rarg7,  parameter_size);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   372
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   373
#ifndef PRODUCT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   374
    // tell the simulator we are about to end Java execution
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   375
    if (NotifySimulator) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   376
      __ notify(Assembler::method_exit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   377
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   378
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   379
    // leave frame and return to caller
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   380
    __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   381
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   382
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   383
    // handle return types different from T_INT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   384
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   385
    __ BIND(is_long);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   386
    __ str(r0, Address(j_rarg2, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   387
    __ br(Assembler::AL, exit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   388
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   389
    __ BIND(is_float);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   390
    __ strs(j_farg0, Address(j_rarg2, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   391
    __ br(Assembler::AL, exit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   392
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   393
    __ BIND(is_double);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   394
    __ strd(j_farg0, Address(j_rarg2, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   395
    __ br(Assembler::AL, exit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   396
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   397
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   398
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   399
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   400
  // Return point for a Java call if there's an exception thrown in
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   401
  // Java code.  The exception is caught and transformed into a
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   402
  // pending exception stored in JavaThread that can be tested from
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   403
  // within the VM.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   404
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   405
  // Note: Usually the parameters are removed by the callee. In case
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   406
  // of an exception crossing an activation frame boundary, that is
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   407
  // not the case if the callee is compiled code => need to setup the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   408
  // rsp.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   409
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   410
  // r0: exception oop
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   411
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   412
  // NOTE: this is used as a target from the signal handler so it
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   413
  // needs an x86 prolog which returns into the current simulator
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   414
  // executing the generated catch_exception code. so the prolog
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   415
  // needs to install rax in a sim register and adjust the sim's
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   416
  // restart pc to enter the generated code at the start position
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   417
  // then return from native to simulated execution.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   418
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   419
  address generate_catch_exception() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   420
    StubCodeMark mark(this, "StubRoutines", "catch_exception");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   421
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   422
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   423
    // same as in generate_call_stub():
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   424
    const Address sp_after_call(rfp, sp_after_call_off * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   425
    const Address thread        (rfp, thread_off         * wordSize);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   426
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   427
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   428
    // verify that threads correspond
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   429
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   430
      Label L, S;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   431
      __ ldr(rscratch1, thread);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   432
      __ cmp(rthread, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   433
      __ br(Assembler::NE, S);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   434
      __ get_thread(rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   435
      __ cmp(rthread, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   436
      __ br(Assembler::EQ, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   437
      __ bind(S);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   438
      __ stop("StubRoutines::catch_exception: threads must correspond");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   439
      __ bind(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   440
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   441
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   442
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   443
    // set pending exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   444
    __ verify_oop(r0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   445
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   446
    __ str(r0, Address(rthread, Thread::pending_exception_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   447
    __ mov(rscratch1, (address)__FILE__);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   448
    __ str(rscratch1, Address(rthread, Thread::exception_file_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   449
    __ movw(rscratch1, (int)__LINE__);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   450
    __ strw(rscratch1, Address(rthread, Thread::exception_line_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   451
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   452
    // complete return to VM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   453
    assert(StubRoutines::_call_stub_return_address != NULL,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   454
           "_call_stub_return_address must have been generated before");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   455
    __ b(StubRoutines::_call_stub_return_address);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   456
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   457
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   458
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   459
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   460
  // Continuation point for runtime calls returning with a pending
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   461
  // exception.  The pending exception check happened in the runtime
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   462
  // or native call stub.  The pending exception in Thread is
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   463
  // converted into a Java-level exception.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   464
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   465
  // Contract with Java-level exception handlers:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   466
  // r0: exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   467
  // r3: throwing pc
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   468
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   469
  // NOTE: At entry of this stub, exception-pc must be in LR !!
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   470
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   471
  // NOTE: this is always used as a jump target within generated code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   472
  // so it just needs to be generated code wiht no x86 prolog
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   473
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   474
  address generate_forward_exception() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   475
    StubCodeMark mark(this, "StubRoutines", "forward exception");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   476
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   477
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   478
    // Upon entry, LR points to the return address returning into
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   479
    // Java (interpreted or compiled) code; i.e., the return address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   480
    // becomes the throwing pc.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   481
    //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   482
    // Arguments pushed before the runtime call are still on the stack
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   483
    // but the exception handler will reset the stack pointer ->
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   484
    // ignore them.  A potential result in registers can be ignored as
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   485
    // well.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   486
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   487
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   488
    // make sure this code is only executed if there is a pending exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   489
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   490
      Label L;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   491
      __ ldr(rscratch1, Address(rthread, Thread::pending_exception_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   492
      __ cbnz(rscratch1, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   493
      __ stop("StubRoutines::forward exception: no pending exception (1)");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   494
      __ bind(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   495
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   496
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   497
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   498
    // compute exception handler into r19
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   499
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   500
    // call the VM to find the handler address associated with the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   501
    // caller address. pass thread in r0 and caller pc (ret address)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   502
    // in r1. n.b. the caller pc is in lr, unlike x86 where it is on
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   503
    // the stack.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   504
    __ mov(c_rarg1, lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   505
    // lr will be trashed by the VM call so we move it to R19
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   506
    // (callee-saved) because we also need to pass it to the handler
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   507
    // returned by this call.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   508
    __ mov(r19, lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   509
    BLOCK_COMMENT("call exception_handler_for_return_address");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   510
    __ call_VM_leaf(CAST_FROM_FN_PTR(address,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   511
                         SharedRuntime::exception_handler_for_return_address),
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   512
                    rthread, c_rarg1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   513
    // we should not really care that lr is no longer the callee
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   514
    // address. we saved the value the handler needs in r19 so we can
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   515
    // just copy it to r3. however, the C2 handler will push its own
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   516
    // frame and then calls into the VM and the VM code asserts that
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   517
    // the PC for the frame above the handler belongs to a compiled
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   518
    // Java method. So, we restore lr here to satisfy that assert.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   519
    __ mov(lr, r19);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   520
    // setup r0 & r3 & clear pending exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   521
    __ mov(r3, r19);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   522
    __ mov(r19, r0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   523
    __ ldr(r0, Address(rthread, Thread::pending_exception_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   524
    __ str(zr, Address(rthread, Thread::pending_exception_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   525
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   526
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   527
    // make sure exception is set
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   528
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   529
      Label L;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   530
      __ cbnz(r0, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   531
      __ stop("StubRoutines::forward exception: no pending exception (2)");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   532
      __ bind(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   533
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   534
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   535
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   536
    // continue at exception handler
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   537
    // r0: exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   538
    // r3: throwing pc
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   539
    // r19: exception handler
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   540
    __ verify_oop(r0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   541
    __ br(r19);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   542
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   543
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   544
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   545
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   546
  // Non-destructive plausibility checks for oops
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   547
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   548
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   549
  //    r0: oop to verify
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   550
  //    rscratch1: error message
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   551
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   552
  // Stack after saving c_rarg3:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   553
  //    [tos + 0]: saved c_rarg3
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   554
  //    [tos + 1]: saved c_rarg2
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   555
  //    [tos + 2]: saved lr
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   556
  //    [tos + 3]: saved rscratch2
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   557
  //    [tos + 4]: saved r0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   558
  //    [tos + 5]: saved rscratch1
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   559
  address generate_verify_oop() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   560
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   561
    StubCodeMark mark(this, "StubRoutines", "verify_oop");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   562
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   563
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   564
    Label exit, error;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   565
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   566
    // save c_rarg2 and c_rarg3
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   567
    __ stp(c_rarg3, c_rarg2, Address(__ pre(sp, -16)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   568
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   569
    // __ incrementl(ExternalAddress((address) StubRoutines::verify_oop_count_addr()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   570
    __ lea(c_rarg2, ExternalAddress((address) StubRoutines::verify_oop_count_addr()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   571
    __ ldr(c_rarg3, Address(c_rarg2));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   572
    __ add(c_rarg3, c_rarg3, 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   573
    __ str(c_rarg3, Address(c_rarg2));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   574
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   575
    // object is in r0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   576
    // make sure object is 'reasonable'
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   577
    __ cbz(r0, exit); // if obj is NULL it is OK
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   578
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   579
    // Check if the oop is in the right area of memory
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   580
    __ mov(c_rarg3, (intptr_t) Universe::verify_oop_mask());
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   581
    __ andr(c_rarg2, r0, c_rarg3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   582
    __ mov(c_rarg3, (intptr_t) Universe::verify_oop_bits());
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   583
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   584
    // Compare c_rarg2 and c_rarg3.  We don't use a compare
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   585
    // instruction here because the flags register is live.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   586
    __ eor(c_rarg2, c_rarg2, c_rarg3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   587
    __ cbnz(c_rarg2, error);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   588
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   589
    // make sure klass is 'reasonable', which is not zero.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   590
    __ load_klass(r0, r0);  // get klass
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   591
    __ cbz(r0, error);      // if klass is NULL it is broken
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   592
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   593
    // return if everything seems ok
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   594
    __ bind(exit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   595
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   596
    __ ldp(c_rarg3, c_rarg2, Address(__ post(sp, 16)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   597
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   598
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   599
    // handle errors
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   600
    __ bind(error);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   601
    __ ldp(c_rarg3, c_rarg2, Address(__ post(sp, 16)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   602
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   603
    __ push(RegSet::range(r0, r29), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   604
    // debug(char* msg, int64_t pc, int64_t regs[])
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   605
    __ mov(c_rarg0, rscratch1);      // pass address of error message
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   606
    __ mov(c_rarg1, lr);             // pass return address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   607
    __ mov(c_rarg2, sp);             // pass address of regs on stack
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   608
#ifndef PRODUCT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   609
    assert(frame::arg_reg_save_area_bytes == 0, "not expecting frame reg save area");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   610
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   611
    BLOCK_COMMENT("call MacroAssembler::debug");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   612
    __ mov(rscratch1, CAST_FROM_FN_PTR(address, MacroAssembler::debug64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   613
    __ blrt(rscratch1, 3, 0, 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   614
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   615
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   616
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   617
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   618
  void array_overlap_test(Label& L_no_overlap, Address::sxtw sf) { __ b(L_no_overlap); }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   619
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   620
  // Generate code for an array write pre barrier
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   621
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   622
  //     addr    -  starting address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   623
  //     count   -  element count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   624
  //     tmp     - scratch register
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   625
  //
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   626
  //     Destroy no registers except rscratch1 and rscratch2
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   627
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   628
  void  gen_write_ref_array_pre_barrier(Register addr, Register count, bool dest_uninitialized) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   629
    BarrierSet* bs = Universe::heap()->barrier_set();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   630
    switch (bs->kind()) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   631
    case BarrierSet::G1SATBCTLogging:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   632
      // With G1, don't generate the call if we statically know that the target in uninitialized
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   633
      if (!dest_uninitialized) {
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   634
        __ push_call_clobbered_registers();
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   635
        if (count == c_rarg0) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   636
          if (addr == c_rarg1) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   637
            // exactly backwards!!
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   638
            __ mov(rscratch1, c_rarg0);
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   639
            __ mov(c_rarg0, c_rarg1);
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   640
            __ mov(c_rarg1, rscratch1);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   641
          } else {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   642
            __ mov(c_rarg1, count);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   643
            __ mov(c_rarg0, addr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   644
          }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   645
        } else {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   646
          __ mov(c_rarg0, addr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   647
          __ mov(c_rarg1, count);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   648
        }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   649
        __ call_VM_leaf(CAST_FROM_FN_PTR(address, BarrierSet::static_write_ref_array_pre), 2);
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   650
        __ pop_call_clobbered_registers();
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   651
        break;
32596
8feecdee3156 8072817: CardTableExtension kind() should be BarrierSet::CardTableExtension
kbarrett
parents: 31961
diff changeset
   652
      case BarrierSet::CardTableForRS:
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   653
      case BarrierSet::CardTableExtension:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   654
      case BarrierSet::ModRef:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   655
        break;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   656
      default:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   657
        ShouldNotReachHere();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   658
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   659
      }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   660
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   661
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   662
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   663
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   664
  // Generate code for an array write post barrier
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   665
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   666
  //  Input:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   667
  //     start    - register containing starting address of destination array
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   668
  //     end      - register containing ending address of destination array
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   669
  //     scratch  - scratch register
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   670
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   671
  //  The input registers are overwritten.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   672
  //  The ending address is inclusive.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   673
  void gen_write_ref_array_post_barrier(Register start, Register end, Register scratch) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   674
    assert_different_registers(start, end, scratch);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   675
    BarrierSet* bs = Universe::heap()->barrier_set();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   676
    switch (bs->kind()) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   677
      case BarrierSet::G1SATBCTLogging:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   678
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   679
        {
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   680
          __ push_call_clobbered_registers();
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   681
          // must compute element count unless barrier set interface is changed (other platforms supply count)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   682
          assert_different_registers(start, end, scratch);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   683
          __ lea(scratch, Address(end, BytesPerHeapOop));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   684
          __ sub(scratch, scratch, start);               // subtract start to get #bytes
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   685
          __ lsr(scratch, scratch, LogBytesPerHeapOop);  // convert to element count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   686
          __ mov(c_rarg0, start);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   687
          __ mov(c_rarg1, scratch);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   688
          __ call_VM_leaf(CAST_FROM_FN_PTR(address, BarrierSet::static_write_ref_array_post), 2);
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
   689
          __ pop_call_clobbered_registers();
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   690
        }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   691
        break;
32596
8feecdee3156 8072817: CardTableExtension kind() should be BarrierSet::CardTableExtension
kbarrett
parents: 31961
diff changeset
   692
      case BarrierSet::CardTableForRS:
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   693
      case BarrierSet::CardTableExtension:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   694
        {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   695
          CardTableModRefBS* ct = (CardTableModRefBS*)bs;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   696
          assert(sizeof(*ct->byte_map_base) == sizeof(jbyte), "adjust this code");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   697
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   698
          Label L_loop;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   699
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   700
           __ lsr(start, start, CardTableModRefBS::card_shift);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   701
           __ lsr(end, end, CardTableModRefBS::card_shift);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   702
           __ sub(end, end, start); // number of bytes to copy
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   703
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   704
          const Register count = end; // 'end' register contains bytes count now
35579
d21d5a0db03f 8146709: AArch64: Incorrect use of ADRP for byte_map_base
aph
parents: 35135
diff changeset
   705
          __ load_byte_map_base(scratch);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   706
          __ add(start, start, scratch);
33096
d38227d62ef4 8135018: AARCH64: Missing memory barriers for CMS collector
aph
parents: 32627
diff changeset
   707
          if (UseConcMarkSweepGC) {
d38227d62ef4 8135018: AARCH64: Missing memory barriers for CMS collector
aph
parents: 32627
diff changeset
   708
            __ membar(__ StoreStore);
d38227d62ef4 8135018: AARCH64: Missing memory barriers for CMS collector
aph
parents: 32627
diff changeset
   709
          }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   710
          __ BIND(L_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   711
          __ strb(zr, Address(start, count));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   712
          __ subs(count, count, 1);
39265
1177781b02ce 8158913: aarch64: SEGV running Spark terasort
enevill
parents: 39232
diff changeset
   713
          __ br(Assembler::GE, L_loop);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   714
        }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   715
        break;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   716
      default:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   717
        ShouldNotReachHere();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   718
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   719
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   720
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   721
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   722
  address generate_zero_longs(Register base, Register cnt) {
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   723
    Register tmp = rscratch1;
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   724
    Register tmp2 = rscratch2;
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   725
    int zva_length = VM_Version::zva_length();
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   726
    Label initial_table_end, loop_zva;
38225
1e9db94426bd 8155790: aarch64: debug VM fails to start after 8155617
enevill
parents: 38143
diff changeset
   727
    Label fini;
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   728
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   729
    __ align(CodeEntryAlignment);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   730
    StubCodeMark mark(this, "StubRoutines", "zero_longs");
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   731
    address start = __ pc();
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   732
38225
1e9db94426bd 8155790: aarch64: debug VM fails to start after 8155617
enevill
parents: 38143
diff changeset
   733
    // Base must be 16 byte aligned. If not just return and let caller handle it
1e9db94426bd 8155790: aarch64: debug VM fails to start after 8155617
enevill
parents: 38143
diff changeset
   734
    __ tst(base, 0x0f);
1e9db94426bd 8155790: aarch64: debug VM fails to start after 8155617
enevill
parents: 38143
diff changeset
   735
    __ br(Assembler::NE, fini);
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   736
    // Align base with ZVA length.
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   737
    __ neg(tmp, base);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   738
    __ andr(tmp, tmp, zva_length - 1);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   739
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   740
    // tmp: the number of bytes to be filled to align the base with ZVA length.
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   741
    __ add(base, base, tmp);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   742
    __ sub(cnt, cnt, tmp, Assembler::ASR, 3);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   743
    __ adr(tmp2, initial_table_end);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   744
    __ sub(tmp2, tmp2, tmp, Assembler::LSR, 2);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   745
    __ br(tmp2);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   746
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   747
    for (int i = -zva_length + 16; i < 0; i += 16)
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   748
      __ stp(zr, zr, Address(base, i));
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   749
    __ bind(initial_table_end);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   750
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   751
    __ sub(cnt, cnt, zva_length >> 3);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   752
    __ bind(loop_zva);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   753
    __ dc(Assembler::ZVA, base);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   754
    __ subs(cnt, cnt, zva_length >> 3);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   755
    __ add(base, base, zva_length);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   756
    __ br(Assembler::GE, loop_zva);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   757
    __ add(cnt, cnt, zva_length >> 3); // count not zeroed by DC ZVA
38225
1e9db94426bd 8155790: aarch64: debug VM fails to start after 8155617
enevill
parents: 38143
diff changeset
   758
    __ bind(fini);
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   759
    __ ret(lr);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   760
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   761
    return start;
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   762
  }
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
   763
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   764
  typedef enum {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   765
    copy_forwards = 1,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   766
    copy_backwards = -1
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   767
  } copy_direction;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   768
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   769
  // Bulk copy of blocks of 8 words.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   770
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   771
  // count is a count of words.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   772
  //
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   773
  // Precondition: count >= 8
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   774
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   775
  // Postconditions:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   776
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   777
  // The least significant bit of count contains the remaining count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   778
  // of words to copy.  The rest of count is trash.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   779
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   780
  // s and d are adjusted to point to the remaining words to copy
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   781
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   782
  void generate_copy_longs(Label &start, Register s, Register d, Register count,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   783
                           copy_direction direction) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   784
    int unit = wordSize * direction;
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   785
    int bias = (UseSIMDForMemoryOps ? 4:2) * wordSize;
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   786
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   787
    int offset;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   788
    const Register t0 = r3, t1 = r4, t2 = r5, t3 = r6,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   789
      t4 = r7, t5 = r10, t6 = r11, t7 = r12;
35841
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   790
    const Register stride = r13;
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   791
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   792
    assert_different_registers(rscratch1, t0, t1, t2, t3, t4, t5, t6, t7);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   793
    assert_different_registers(s, d, count, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   794
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   795
    Label again, drain;
35843
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
   796
    const char *stub_name;
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
   797
    if (direction == copy_forwards)
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
   798
      stub_name = "foward_copy_longs";
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
   799
    else
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
   800
      stub_name = "backward_copy_longs";
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
   801
    StubCodeMark mark(this, "StubRoutines", stub_name);
35839
7149ce4e3c01 8148948: aarch64: generate_copy_longs calls align() incorrectly
enevill
parents: 35752
diff changeset
   802
    __ align(CodeEntryAlignment);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   803
    __ bind(start);
40023
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   804
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   805
    Label unaligned_copy_long;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   806
    if (AvoidUnalignedAccesses) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   807
      __ tbnz(d, 3, unaligned_copy_long);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   808
    }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   809
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   810
    if (direction == copy_forwards) {
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   811
      __ sub(s, s, bias);
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   812
      __ sub(d, d, bias);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   813
    }
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   814
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   815
#ifdef ASSERT
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   816
    // Make sure we are never given < 8 words
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   817
    {
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   818
      Label L;
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   819
      __ cmp(count, 8);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   820
      __ br(Assembler::GE, L);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   821
      __ stop("genrate_copy_longs called with < 8 words");
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   822
      __ bind(L);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   823
    }
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   824
#endif
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   825
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   826
    // Fill 8 registers
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   827
    if (UseSIMDForMemoryOps) {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   828
      __ ldpq(v0, v1, Address(s, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   829
      __ ldpq(v2, v3, Address(__ pre(s, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   830
    } else {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   831
      __ ldp(t0, t1, Address(s, 2 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   832
      __ ldp(t2, t3, Address(s, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   833
      __ ldp(t4, t5, Address(s, 6 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   834
      __ ldp(t6, t7, Address(__ pre(s, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   835
    }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   836
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   837
    __ subs(count, count, 16);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   838
    __ br(Assembler::LO, drain);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   839
35841
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   840
    int prefetch = PrefetchCopyIntervalInBytes;
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   841
    bool use_stride = false;
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   842
    if (direction == copy_backwards) {
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   843
       use_stride = prefetch > 256;
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   844
       prefetch = -prefetch;
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   845
       if (use_stride) __ mov(stride, prefetch);
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   846
    }
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   847
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   848
    __ bind(again);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   849
35841
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   850
    if (PrefetchCopyIntervalInBytes > 0)
39f8dc1df42b 8149365: aarch64: memory copy does not prefetch on backwards copy
enevill
parents: 35839
diff changeset
   851
      __ prfm(use_stride ? Address(s, stride) : Address(s, prefetch), PLDL1KEEP);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   852
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   853
    if (UseSIMDForMemoryOps) {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   854
      __ stpq(v0, v1, Address(d, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   855
      __ ldpq(v0, v1, Address(s, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   856
      __ stpq(v2, v3, Address(__ pre(d, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   857
      __ ldpq(v2, v3, Address(__ pre(s, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   858
    } else {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   859
      __ stp(t0, t1, Address(d, 2 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   860
      __ ldp(t0, t1, Address(s, 2 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   861
      __ stp(t2, t3, Address(d, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   862
      __ ldp(t2, t3, Address(s, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   863
      __ stp(t4, t5, Address(d, 6 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   864
      __ ldp(t4, t5, Address(s, 6 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   865
      __ stp(t6, t7, Address(__ pre(d, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   866
      __ ldp(t6, t7, Address(__ pre(s, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   867
    }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   868
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   869
    __ subs(count, count, 8);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   870
    __ br(Assembler::HS, again);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   871
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   872
    // Drain
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
   873
    __ bind(drain);
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   874
    if (UseSIMDForMemoryOps) {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   875
      __ stpq(v0, v1, Address(d, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   876
      __ stpq(v2, v3, Address(__ pre(d, 8 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   877
    } else {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   878
      __ stp(t0, t1, Address(d, 2 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   879
      __ stp(t2, t3, Address(d, 4 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   880
      __ stp(t4, t5, Address(d, 6 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   881
      __ stp(t6, t7, Address(__ pre(d, 8 * unit)));
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   882
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   883
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   884
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   885
      Label L1, L2;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   886
      __ tbz(count, exact_log2(4), L1);
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   887
      if (UseSIMDForMemoryOps) {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   888
        __ ldpq(v0, v1, Address(__ pre(s, 4 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   889
        __ stpq(v0, v1, Address(__ pre(d, 4 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   890
      } else {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   891
        __ ldp(t0, t1, Address(s, 2 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   892
        __ ldp(t2, t3, Address(__ pre(s, 4 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   893
        __ stp(t0, t1, Address(d, 2 * unit));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   894
        __ stp(t2, t3, Address(__ pre(d, 4 * unit)));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   895
      }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   896
      __ bind(L1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   897
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   898
      if (direction == copy_forwards) {
36595
3322a76f3a00 8151502: optimize pd_disjoint_words and pd_conjoint_words
enevill
parents: 36564
diff changeset
   899
        __ add(s, s, bias);
3322a76f3a00 8151502: optimize pd_disjoint_words and pd_conjoint_words
enevill
parents: 36564
diff changeset
   900
        __ add(d, d, bias);
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   901
      }
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
   902
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   903
      __ tbz(count, 1, L2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   904
      __ ldp(t0, t1, Address(__ adjust(s, 2 * unit, direction == copy_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   905
      __ stp(t0, t1, Address(__ adjust(d, 2 * unit, direction == copy_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   906
      __ bind(L2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   907
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   908
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
   909
    __ ret(lr);
40023
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   910
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   911
    if (AvoidUnalignedAccesses) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   912
      Label drain, again;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   913
      // Register order for storing. Order is different for backward copy.
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   914
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   915
      __ bind(unaligned_copy_long);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   916
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   917
      // source address is even aligned, target odd aligned
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   918
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   919
      // when forward copying word pairs we read long pairs at offsets
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   920
      // {0, 2, 4, 6} (in long words). when backwards copying we read
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   921
      // long pairs at offsets {-2, -4, -6, -8}. We adjust the source
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   922
      // address by -2 in the forwards case so we can compute the
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   923
      // source offsets for both as {2, 4, 6, 8} * unit where unit = 1
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   924
      // or -1.
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   925
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   926
      // when forward copying we need to store 1 word, 3 pairs and
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   927
      // then 1 word at offsets {0, 1, 3, 5, 7}. Rather thna use a
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   928
      // zero offset We adjust the destination by -1 which means we
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   929
      // have to use offsets { 1, 2, 4, 6, 8} * unit for the stores.
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   930
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   931
      // When backwards copyng we need to store 1 word, 3 pairs and
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   932
      // then 1 word at offsets {-1, -3, -5, -7, -8} i.e. we use
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   933
      // offsets {1, 3, 5, 7, 8} * unit.
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   934
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   935
      if (direction == copy_forwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   936
        __ sub(s, s, 16);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   937
        __ sub(d, d, 8);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   938
      }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   939
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   940
      // Fill 8 registers
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   941
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   942
      // for forwards copy s was offset by -16 from the original input
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   943
      // value of s so the register contents are at these offsets
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   944
      // relative to the 64 bit block addressed by that original input
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   945
      // and so on for each successive 64 byte block when s is updated
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   946
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   947
      // t0 at offset 0,  t1 at offset 8
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   948
      // t2 at offset 16, t3 at offset 24
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   949
      // t4 at offset 32, t5 at offset 40
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   950
      // t6 at offset 48, t7 at offset 56
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   951
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   952
      // for backwards copy s was not offset so the register contents
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   953
      // are at these offsets into the preceding 64 byte block
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   954
      // relative to that original input and so on for each successive
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   955
      // preceding 64 byte block when s is updated. this explains the
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   956
      // slightly counter-intuitive looking pattern of register usage
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   957
      // in the stp instructions for backwards copy.
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   958
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   959
      // t0 at offset -16, t1 at offset -8
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   960
      // t2 at offset -32, t3 at offset -24
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   961
      // t4 at offset -48, t5 at offset -40
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   962
      // t6 at offset -64, t7 at offset -56
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   963
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   964
      __ ldp(t0, t1, Address(s, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   965
      __ ldp(t2, t3, Address(s, 4 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   966
      __ ldp(t4, t5, Address(s, 6 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   967
      __ ldp(t6, t7, Address(__ pre(s, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   968
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   969
      __ subs(count, count, 16);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   970
      __ br(Assembler::LO, drain);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   971
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   972
      int prefetch = PrefetchCopyIntervalInBytes;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   973
      bool use_stride = false;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   974
      if (direction == copy_backwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   975
         use_stride = prefetch > 256;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   976
         prefetch = -prefetch;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   977
         if (use_stride) __ mov(stride, prefetch);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   978
      }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   979
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   980
      __ bind(again);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   981
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   982
      if (PrefetchCopyIntervalInBytes > 0)
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   983
        __ prfm(use_stride ? Address(s, stride) : Address(s, prefetch), PLDL1KEEP);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   984
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   985
      if (direction == copy_forwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   986
       // allowing for the offset of -8 the store instructions place
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   987
       // registers into the target 64 bit block at the following
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   988
       // offsets
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   989
       //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   990
       // t0 at offset 0
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   991
       // t1 at offset 8,  t2 at offset 16
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   992
       // t3 at offset 24, t4 at offset 32
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   993
       // t5 at offset 40, t6 at offset 48
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   994
       // t7 at offset 56
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   995
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   996
        __ str(t0, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   997
        __ stp(t1, t2, Address(d, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   998
        __ ldp(t0, t1, Address(s, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
   999
        __ stp(t3, t4, Address(d, 4 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1000
        __ ldp(t2, t3, Address(s, 4 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1001
        __ stp(t5, t6, Address(d, 6 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1002
        __ ldp(t4, t5, Address(s, 6 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1003
        __ str(t7, Address(__ pre(d, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1004
        __ ldp(t6, t7, Address(__ pre(s, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1005
      } else {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1006
       // d was not offset when we started so the registers are
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1007
       // written into the 64 bit block preceding d with the following
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1008
       // offsets
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1009
       //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1010
       // t1 at offset -8
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1011
       // t3 at offset -24, t0 at offset -16
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1012
       // t5 at offset -48, t2 at offset -32
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1013
       // t7 at offset -56, t4 at offset -48
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1014
       //                   t6 at offset -64
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1015
       //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1016
       // note that this matches the offsets previously noted for the
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1017
       // loads
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1018
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1019
        __ str(t1, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1020
        __ stp(t3, t0, Address(d, 3 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1021
        __ ldp(t0, t1, Address(s, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1022
        __ stp(t5, t2, Address(d, 5 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1023
        __ ldp(t2, t3, Address(s, 4 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1024
        __ stp(t7, t4, Address(d, 7 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1025
        __ ldp(t4, t5, Address(s, 6 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1026
        __ str(t6, Address(__ pre(d, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1027
        __ ldp(t6, t7, Address(__ pre(s, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1028
      }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1029
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1030
      __ subs(count, count, 8);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1031
      __ br(Assembler::HS, again);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1032
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1033
      // Drain
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1034
      //
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1035
      // this uses the same pattern of offsets and register arguments
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1036
      // as above
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1037
      __ bind(drain);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1038
      if (direction == copy_forwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1039
        __ str(t0, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1040
        __ stp(t1, t2, Address(d, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1041
        __ stp(t3, t4, Address(d, 4 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1042
        __ stp(t5, t6, Address(d, 6 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1043
        __ str(t7, Address(__ pre(d, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1044
      } else {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1045
        __ str(t1, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1046
        __ stp(t3, t0, Address(d, 3 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1047
        __ stp(t5, t2, Address(d, 5 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1048
        __ stp(t7, t4, Address(d, 7 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1049
        __ str(t6, Address(__ pre(d, 8 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1050
      }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1051
      // now we need to copy any remaining part block which may
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1052
      // include a 4 word block subblock and/or a 2 word subblock.
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1053
      // bits 2 and 1 in the count are the tell-tale for whetehr we
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1054
      // have each such subblock
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1055
      {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1056
        Label L1, L2;
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1057
        __ tbz(count, exact_log2(4), L1);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1058
       // this is the same as above but copying only 4 longs hence
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1059
       // with ony one intervening stp between the str instructions
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1060
       // but note that the offsets and registers still follow the
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1061
       // same pattern
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1062
        __ ldp(t0, t1, Address(s, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1063
        __ ldp(t2, t3, Address(__ pre(s, 4 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1064
        if (direction == copy_forwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1065
          __ str(t0, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1066
          __ stp(t1, t2, Address(d, 2 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1067
          __ str(t3, Address(__ pre(d, 4 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1068
        } else {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1069
          __ str(t1, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1070
          __ stp(t3, t0, Address(d, 3 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1071
          __ str(t2, Address(__ pre(d, 4 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1072
        }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1073
        __ bind(L1);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1074
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1075
        __ tbz(count, 1, L2);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1076
       // this is the same as above but copying only 2 longs hence
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1077
       // there is no intervening stp between the str instructions
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1078
       // but note that the offset and register patterns are still
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1079
       // the same
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1080
        __ ldp(t0, t1, Address(__ pre(s, 2 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1081
        if (direction == copy_forwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1082
          __ str(t0, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1083
          __ str(t1, Address(__ pre(d, 2 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1084
        } else {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1085
          __ str(t1, Address(d, 1 * unit));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1086
          __ str(t0, Address(__ pre(d, 2 * unit)));
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1087
        }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1088
        __ bind(L2);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1089
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1090
       // for forwards copy we need to re-adjust the offsets we
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1091
       // applied so that s and d are follow the last words written
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1092
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1093
       if (direction == copy_forwards) {
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1094
         __ add(s, s, 16);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1095
         __ add(d, d, 8);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1096
       }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1097
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1098
      }
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1099
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1100
      __ ret(lr);
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1101
      }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1102
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1103
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1104
  // Small copy: less than 16 bytes.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1105
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1106
  // NB: Ignores all of the bits of count which represent more than 15
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1107
  // bytes, so a caller doesn't have to mask them.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1108
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1109
  void copy_memory_small(Register s, Register d, Register count, Register tmp, int step) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1110
    bool is_backwards = step < 0;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1111
    size_t granularity = uabs(step);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1112
    int direction = is_backwards ? -1 : 1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1113
    int unit = wordSize * direction;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1114
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1115
    Label Lpair, Lword, Lint, Lshort, Lbyte;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1116
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1117
    assert(granularity
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1118
           && granularity <= sizeof (jlong), "Impossible granularity in copy_memory_small");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1119
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1120
    const Register t0 = r3, t1 = r4, t2 = r5, t3 = r6;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1121
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1122
    // ??? I don't know if this bit-test-and-branch is the right thing
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1123
    // to do.  It does a lot of jumping, resulting in several
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1124
    // mispredicted branches.  It might make more sense to do this
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1125
    // with something like Duff's device with a single computed branch.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1126
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1127
    __ tbz(count, 3 - exact_log2(granularity), Lword);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1128
    __ ldr(tmp, Address(__ adjust(s, unit, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1129
    __ str(tmp, Address(__ adjust(d, unit, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1130
    __ bind(Lword);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1131
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1132
    if (granularity <= sizeof (jint)) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1133
      __ tbz(count, 2 - exact_log2(granularity), Lint);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1134
      __ ldrw(tmp, Address(__ adjust(s, sizeof (jint) * direction, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1135
      __ strw(tmp, Address(__ adjust(d, sizeof (jint) * direction, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1136
      __ bind(Lint);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1137
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1138
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1139
    if (granularity <= sizeof (jshort)) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1140
      __ tbz(count, 1 - exact_log2(granularity), Lshort);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1141
      __ ldrh(tmp, Address(__ adjust(s, sizeof (jshort) * direction, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1142
      __ strh(tmp, Address(__ adjust(d, sizeof (jshort) * direction, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1143
      __ bind(Lshort);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1144
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1145
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1146
    if (granularity <= sizeof (jbyte)) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1147
      __ tbz(count, 0, Lbyte);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1148
      __ ldrb(tmp, Address(__ adjust(s, sizeof (jbyte) * direction, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1149
      __ strb(tmp, Address(__ adjust(d, sizeof (jbyte) * direction, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1150
      __ bind(Lbyte);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1151
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1152
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1153
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1154
  Label copy_f, copy_b;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1155
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1156
  // All-singing all-dancing memory copy.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1157
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1158
  // Copy count units of memory from s to d.  The size of a unit is
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1159
  // step, which can be positive or negative depending on the direction
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1160
  // of copy.  If is_aligned is false, we align the source address.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1161
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1162
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1163
  void copy_memory(bool is_aligned, Register s, Register d,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1164
                   Register count, Register tmp, int step) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1165
    copy_direction direction = step < 0 ? copy_backwards : copy_forwards;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1166
    bool is_backwards = step < 0;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1167
    int granularity = uabs(step);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1168
    const Register t0 = r3, t1 = r4;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1169
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1170
    // <= 96 bytes do inline. Direction doesn't matter because we always
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1171
    // load all the data before writing anything
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1172
    Label copy4, copy8, copy16, copy32, copy80, copy128, copy_big, finish;
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1173
    const Register t2 = r5, t3 = r6, t4 = r7, t5 = r8;
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1174
    const Register t6 = r9, t7 = r10, t8 = r11, t9 = r12;
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1175
    const Register send = r17, dend = r18;
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1176
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1177
    if (PrefetchCopyIntervalInBytes > 0)
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1178
      __ prfm(Address(s, 0), PLDL1KEEP);
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1179
    __ cmp(count, (UseSIMDForMemoryOps ? 96:80)/granularity);
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1180
    __ br(Assembler::HI, copy_big);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1181
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1182
    __ lea(send, Address(s, count, Address::lsl(exact_log2(granularity))));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1183
    __ lea(dend, Address(d, count, Address::lsl(exact_log2(granularity))));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1184
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1185
    __ cmp(count, 16/granularity);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1186
    __ br(Assembler::LS, copy16);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1187
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1188
    __ cmp(count, 64/granularity);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1189
    __ br(Assembler::HI, copy80);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1190
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1191
    __ cmp(count, 32/granularity);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1192
    __ br(Assembler::LS, copy32);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1193
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1194
    // 33..64 bytes
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1195
    if (UseSIMDForMemoryOps) {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1196
      __ ldpq(v0, v1, Address(s, 0));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1197
      __ ldpq(v2, v3, Address(send, -32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1198
      __ stpq(v0, v1, Address(d, 0));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1199
      __ stpq(v2, v3, Address(dend, -32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1200
    } else {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1201
      __ ldp(t0, t1, Address(s, 0));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1202
      __ ldp(t2, t3, Address(s, 16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1203
      __ ldp(t4, t5, Address(send, -32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1204
      __ ldp(t6, t7, Address(send, -16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1205
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1206
      __ stp(t0, t1, Address(d, 0));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1207
      __ stp(t2, t3, Address(d, 16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1208
      __ stp(t4, t5, Address(dend, -32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1209
      __ stp(t6, t7, Address(dend, -16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1210
    }
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1211
    __ b(finish);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1212
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1213
    // 17..32 bytes
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1214
    __ bind(copy32);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1215
    __ ldp(t0, t1, Address(s, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1216
    __ ldp(t2, t3, Address(send, -16));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1217
    __ stp(t0, t1, Address(d, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1218
    __ stp(t2, t3, Address(dend, -16));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1219
    __ b(finish);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1220
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1221
    // 65..80/96 bytes
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1222
    // (96 bytes if SIMD because we do 32 byes per instruction)
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1223
    __ bind(copy80);
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1224
    if (UseSIMDForMemoryOps) {
40023
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1225
      __ ld4(v0, v1, v2, v3, __ T16B, Address(s, 0));
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1226
      __ ldpq(v4, v5, Address(send, -32));
40023
49d647eeb7f0 8159063: aarch64: optimise unaligned array copy long
enevill
parents: 39265
diff changeset
  1227
      __ st4(v0, v1, v2, v3, __ T16B, Address(d, 0));
36564
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1228
      __ stpq(v4, v5, Address(dend, -32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1229
    } else {
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1230
      __ ldp(t0, t1, Address(s, 0));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1231
      __ ldp(t2, t3, Address(s, 16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1232
      __ ldp(t4, t5, Address(s, 32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1233
      __ ldp(t6, t7, Address(s, 48));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1234
      __ ldp(t8, t9, Address(send, -16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1235
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1236
      __ stp(t0, t1, Address(d, 0));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1237
      __ stp(t2, t3, Address(d, 16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1238
      __ stp(t4, t5, Address(d, 32));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1239
      __ stp(t6, t7, Address(d, 48));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1240
      __ stp(t8, t9, Address(dend, -16));
9442bb67de26 8150313: aarch64: optimise array copy using SIMD instructions
enevill
parents: 36563
diff changeset
  1241
    }
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1242
    __ b(finish);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1243
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1244
    // 0..16 bytes
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1245
    __ bind(copy16);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1246
    __ cmp(count, 8/granularity);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1247
    __ br(Assembler::LO, copy8);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1248
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1249
    // 8..16 bytes
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1250
    __ ldr(t0, Address(s, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1251
    __ ldr(t1, Address(send, -8));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1252
    __ str(t0, Address(d, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1253
    __ str(t1, Address(dend, -8));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1254
    __ b(finish);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1255
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1256
    if (granularity < 8) {
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1257
      // 4..7 bytes
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1258
      __ bind(copy8);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1259
      __ tbz(count, 2 - exact_log2(granularity), copy4);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1260
      __ ldrw(t0, Address(s, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1261
      __ ldrw(t1, Address(send, -4));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1262
      __ strw(t0, Address(d, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1263
      __ strw(t1, Address(dend, -4));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1264
      __ b(finish);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1265
      if (granularity < 4) {
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1266
        // 0..3 bytes
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1267
        __ bind(copy4);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1268
        __ cbz(count, finish); // get rid of 0 case
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1269
        if (granularity == 2) {
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1270
          __ ldrh(t0, Address(s, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1271
          __ strh(t0, Address(d, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1272
        } else { // granularity == 1
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1273
          // Now 1..3 bytes. Handle the 1 and 2 byte case by copying
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1274
          // the first and last byte.
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1275
          // Handle the 3 byte case by loading and storing base + count/2
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1276
          // (count == 1 (s+0)->(d+0), count == 2,3 (s+1) -> (d+1))
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1277
          // This does means in the 1 byte case we load/store the same
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1278
          // byte 3 times.
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1279
          __ lsr(count, count, 1);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1280
          __ ldrb(t0, Address(s, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1281
          __ ldrb(t1, Address(send, -1));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1282
          __ ldrb(t2, Address(s, count));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1283
          __ strb(t0, Address(d, 0));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1284
          __ strb(t1, Address(dend, -1));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1285
          __ strb(t2, Address(d, count));
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1286
        }
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1287
        __ b(finish);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1288
      }
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1289
    }
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1290
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1291
    __ bind(copy_big);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1292
    if (is_backwards) {
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1293
      __ lea(s, Address(s, count, Address::lsl(exact_log2(-step))));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1294
      __ lea(d, Address(d, count, Address::lsl(exact_log2(-step))));
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1295
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1296
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1297
    // Now we've got the small case out of the way we can align the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1298
    // source address on a 2-word boundary.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1299
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1300
    Label aligned;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1301
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1302
    if (is_aligned) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1303
      // We may have to adjust by 1 word to get s 2-word-aligned.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1304
      __ tbz(s, exact_log2(wordSize), aligned);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1305
      __ ldr(tmp, Address(__ adjust(s, direction * wordSize, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1306
      __ str(tmp, Address(__ adjust(d, direction * wordSize, is_backwards)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1307
      __ sub(count, count, wordSize/granularity);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1308
    } else {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1309
      if (is_backwards) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1310
        __ andr(rscratch2, s, 2 * wordSize - 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1311
      } else {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1312
        __ neg(rscratch2, s);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1313
        __ andr(rscratch2, rscratch2, 2 * wordSize - 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1314
      }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1315
      // rscratch2 is the byte adjustment needed to align s.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1316
      __ cbz(rscratch2, aligned);
35752
16265e7c7a53 8148328: aarch64: redundant lsr instructions in stub code.
fyang
parents: 35579
diff changeset
  1317
      int shift = exact_log2(granularity);
16265e7c7a53 8148328: aarch64: redundant lsr instructions in stub code.
fyang
parents: 35579
diff changeset
  1318
      if (shift)  __ lsr(rscratch2, rscratch2, shift);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1319
      __ sub(count, count, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1320
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1321
#if 0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1322
      // ?? This code is only correct for a disjoint copy.  It may or
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1323
      // may not make sense to use it in that case.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1324
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1325
      // Copy the first pair; s and d may not be aligned.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1326
      __ ldp(t0, t1, Address(s, is_backwards ? -2 * wordSize : 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1327
      __ stp(t0, t1, Address(d, is_backwards ? -2 * wordSize : 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1328
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1329
      // Align s and d, adjust count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1330
      if (is_backwards) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1331
        __ sub(s, s, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1332
        __ sub(d, d, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1333
      } else {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1334
        __ add(s, s, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1335
        __ add(d, d, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1336
      }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1337
#else
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1338
      copy_memory_small(s, d, rscratch2, rscratch1, step);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1339
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1340
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1341
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1342
    __ bind(aligned);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1343
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1344
    // s is now 2-word-aligned.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1345
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1346
    // We have a count of units and some trailing bytes.  Adjust the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1347
    // count and do a bulk copy of words.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1348
    __ lsr(rscratch2, count, exact_log2(wordSize/granularity));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1349
    if (direction == copy_forwards)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1350
      __ bl(copy_f);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1351
    else
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1352
      __ bl(copy_b);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1353
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1354
    // And the tail.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1355
    copy_memory_small(s, d, count, tmp, step);
36563
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1356
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1357
    if (granularity >= 8) __ bind(copy8);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1358
    if (granularity >= 4) __ bind(copy4);
0b48c2c8ad13 8150082: aarch64: optimise small array copy
enevill
parents: 36340
diff changeset
  1359
    __ bind(finish);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1360
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1361
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1362
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1363
  void clobber_registers() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1364
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1365
    __ mov(rscratch1, (uint64_t)0xdeadbeef);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1366
    __ orr(rscratch1, rscratch1, rscratch1, Assembler::LSL, 32);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1367
    for (Register r = r3; r <= r18; r++)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1368
      if (r != rscratch1) __ mov(r, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1369
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1370
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1371
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1372
  // Scan over array at a for count oops, verifying each one.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1373
  // Preserves a and count, clobbers rscratch1 and rscratch2.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1374
  void verify_oop_array (size_t size, Register a, Register count, Register temp) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1375
    Label loop, end;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1376
    __ mov(rscratch1, a);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1377
    __ mov(rscratch2, zr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1378
    __ bind(loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1379
    __ cmp(rscratch2, count);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1380
    __ br(Assembler::HS, end);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1381
    if (size == (size_t)wordSize) {
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1382
      __ ldr(temp, Address(a, rscratch2, Address::lsl(exact_log2(size))));
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1383
      __ verify_oop(temp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1384
    } else {
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1385
      __ ldrw(r16, Address(a, rscratch2, Address::lsl(exact_log2(size))));
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1386
      __ decode_heap_oop(temp); // calls verify_oop
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1387
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1388
    __ add(rscratch2, rscratch2, size);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1389
    __ b(loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1390
    __ bind(end);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1391
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1392
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1393
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1394
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1395
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1396
  //   is_oop  - true => oop array, so generate store check code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1397
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1398
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1399
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1400
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1401
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1402
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1403
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1404
  // If 'from' and/or 'to' are aligned on 4-byte boundaries, we let
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1405
  // the hardware handle it.  The two dwords within qwords that span
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1406
  // cache line boundaries will still be loaded and stored atomicly.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1407
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1408
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1409
  //   disjoint_int_copy_entry is set to the no-overlap entry point
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1410
  //   used by generate_conjoint_int_oop_copy().
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1411
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1412
  address generate_disjoint_copy(size_t size, bool aligned, bool is_oop, address *entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1413
                                  const char *name, bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1414
    Register s = c_rarg0, d = c_rarg1, count = c_rarg2;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1415
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1416
    StubCodeMark mark(this, "StubRoutines", name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1417
    address start = __ pc();
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1418
    __ enter();
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1419
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1420
    if (entry != NULL) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1421
      *entry = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1422
      // caller can pass a 64-bit byte count here (from Unsafe.copyMemory)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1423
      BLOCK_COMMENT("Entry:");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1424
    }
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1425
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1426
    if (is_oop) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1427
      __ push(RegSet::of(d, count), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1428
      // no registers are destroyed by this call
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1429
      gen_write_ref_array_pre_barrier(d, count, dest_uninitialized);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1430
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1431
    copy_memory(aligned, s, d, count, rscratch1, size);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1432
    if (is_oop) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1433
      __ pop(RegSet::of(d, count), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1434
      if (VerifyOops)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1435
        verify_oop_array(size, d, count, r16);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1436
      __ sub(count, count, 1); // make an inclusive end pointer
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1437
      __ lea(count, Address(d, count, Address::lsl(exact_log2(size))));
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1438
      gen_write_ref_array_post_barrier(d, count, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1439
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1440
    __ leave();
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1441
    __ mov(r0, zr); // return 0
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1442
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1443
#ifdef BUILTIN_SIM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1444
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1445
      AArch64Simulator *sim = AArch64Simulator::get_current(UseSimulatorCache, DisableBCCheck);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1446
      sim->notifyCompile(const_cast<char*>(name), start);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1447
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1448
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1449
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1450
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1451
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1452
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1453
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1454
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1455
  //   is_oop  - true => oop array, so generate store check code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1456
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1457
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1458
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1459
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1460
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1461
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1462
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1463
  // If 'from' and/or 'to' are aligned on 4-byte boundaries, we let
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1464
  // the hardware handle it.  The two dwords within qwords that span
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1465
  // cache line boundaries will still be loaded and stored atomicly.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1466
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1467
  address generate_conjoint_copy(size_t size, bool aligned, bool is_oop, address nooverlap_target,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1468
                                 address *entry, const char *name,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1469
                                 bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1470
    Register s = c_rarg0, d = c_rarg1, count = c_rarg2;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1471
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1472
    StubCodeMark mark(this, "StubRoutines", name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1473
    address start = __ pc();
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1474
    __ enter();
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1475
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1476
    if (entry != NULL) {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1477
      *entry = __ pc();
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1478
      // caller can pass a 64-bit byte count here (from Unsafe.copyMemory)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1479
      BLOCK_COMMENT("Entry:");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1480
    }
35843
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
  1481
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
  1482
    // use fwd copy when (d-s) above_equal (count*size)
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
  1483
    __ sub(rscratch1, d, s);
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
  1484
    __ cmp(rscratch1, count, Assembler::LSL, exact_log2(size));
67b6050f5ce8 8149080: AArch64: Recognise disjoint array copy in stub code
hshi
parents: 35841
diff changeset
  1485
    __ br(Assembler::HS, nooverlap_target);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1486
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1487
    if (is_oop) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1488
      __ push(RegSet::of(d, count), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1489
      // no registers are destroyed by this call
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1490
      gen_write_ref_array_pre_barrier(d, count, dest_uninitialized);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1491
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1492
    copy_memory(aligned, s, d, count, rscratch1, -size);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1493
    if (is_oop) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1494
      __ pop(RegSet::of(d, count), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1495
      if (VerifyOops)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1496
        verify_oop_array(size, d, count, r16);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1497
      __ sub(count, count, 1); // make an inclusive end pointer
39232
118d17fef4f9 8156731: aarch64: java/util/Arrays/Correct.java fails due to _generic_arraycopy stub routine
fyang
parents: 38233
diff changeset
  1498
      __ lea(count, Address(d, count, Address::lsl(exact_log2(size))));
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1499
      gen_write_ref_array_post_barrier(d, count, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1500
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1501
    __ leave();
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1502
    __ mov(r0, zr); // return 0
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1503
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1504
#ifdef BUILTIN_SIM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1505
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1506
      AArch64Simulator *sim = AArch64Simulator::get_current(UseSimulatorCache, DisableBCCheck);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1507
      sim->notifyCompile(const_cast<char*>(name), start);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1508
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1509
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1510
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1511
}
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1512
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1513
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1514
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1515
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1516
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1517
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1518
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1519
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1520
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1521
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1522
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1523
  // If 'from' and/or 'to' are aligned on 4-, 2-, or 1-byte boundaries,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1524
  // we let the hardware handle it.  The one to eight bytes within words,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1525
  // dwords or qwords that span cache line boundaries will still be loaded
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1526
  // and stored atomically.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1527
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1528
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1529
  //   disjoint_byte_copy_entry is set to the no-overlap entry point  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1530
  // If 'from' and/or 'to' are aligned on 4-, 2-, or 1-byte boundaries,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1531
  // we let the hardware handle it.  The one to eight bytes within words,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1532
  // dwords or qwords that span cache line boundaries will still be loaded
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1533
  // and stored atomically.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1534
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1535
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1536
  //   disjoint_byte_copy_entry is set to the no-overlap entry point
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1537
  //   used by generate_conjoint_byte_copy().
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1538
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1539
  address generate_disjoint_byte_copy(bool aligned, address* entry, const char *name) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1540
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1541
    return generate_disjoint_copy(sizeof (jbyte), aligned, not_oop, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1542
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1543
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1544
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1545
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1546
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1547
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1548
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1549
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1550
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1551
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1552
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1553
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1554
  // If 'from' and/or 'to' are aligned on 4-, 2-, or 1-byte boundaries,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1555
  // we let the hardware handle it.  The one to eight bytes within words,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1556
  // dwords or qwords that span cache line boundaries will still be loaded
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1557
  // and stored atomically.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1558
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1559
  address generate_conjoint_byte_copy(bool aligned, address nooverlap_target,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1560
                                      address* entry, const char *name) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1561
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1562
    return generate_conjoint_copy(sizeof (jbyte), aligned, not_oop, nooverlap_target, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1563
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1564
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1565
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1566
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1567
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1568
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1569
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1570
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1571
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1572
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1573
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1574
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1575
  // If 'from' and/or 'to' are aligned on 4- or 2-byte boundaries, we
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1576
  // let the hardware handle it.  The two or four words within dwords
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1577
  // or qwords that span cache line boundaries will still be loaded
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1578
  // and stored atomically.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1579
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1580
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1581
  //   disjoint_short_copy_entry is set to the no-overlap entry point
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1582
  //   used by generate_conjoint_short_copy().
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1583
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1584
  address generate_disjoint_short_copy(bool aligned,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1585
                                       address* entry, const char *name) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1586
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1587
    return generate_disjoint_copy(sizeof (jshort), aligned, not_oop, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1588
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1589
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1590
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1591
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1592
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1593
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1594
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1595
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1596
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1597
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1598
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1599
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1600
  // If 'from' and/or 'to' are aligned on 4- or 2-byte boundaries, we
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1601
  // let the hardware handle it.  The two or four words within dwords
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1602
  // or qwords that span cache line boundaries will still be loaded
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1603
  // and stored atomically.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1604
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1605
  address generate_conjoint_short_copy(bool aligned, address nooverlap_target,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1606
                                       address *entry, const char *name) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1607
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1608
    return generate_conjoint_copy(sizeof (jshort), aligned, not_oop, nooverlap_target, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1609
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1610
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1611
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1612
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1613
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1614
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1615
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1616
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1617
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1618
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1619
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1620
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1621
  // If 'from' and/or 'to' are aligned on 4-byte boundaries, we let
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1622
  // the hardware handle it.  The two dwords within qwords that span
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1623
  // cache line boundaries will still be loaded and stored atomicly.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1624
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1625
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1626
  //   disjoint_int_copy_entry is set to the no-overlap entry point
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1627
  //   used by generate_conjoint_int_oop_copy().
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1628
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1629
  address generate_disjoint_int_copy(bool aligned, address *entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1630
                                         const char *name, bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1631
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1632
    return generate_disjoint_copy(sizeof (jint), aligned, not_oop, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1633
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1634
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1635
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1636
  //   aligned - true => Input and output aligned on a HeapWord == 8-byte boundary
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1637
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1638
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1639
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1640
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1641
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1642
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1643
  //   c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1644
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1645
  // If 'from' and/or 'to' are aligned on 4-byte boundaries, we let
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1646
  // the hardware handle it.  The two dwords within qwords that span
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1647
  // cache line boundaries will still be loaded and stored atomicly.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1648
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1649
  address generate_conjoint_int_copy(bool aligned, address nooverlap_target,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1650
                                     address *entry, const char *name,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1651
                                     bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1652
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1653
    return generate_conjoint_copy(sizeof (jint), aligned, not_oop, nooverlap_target, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1654
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1655
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1656
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1657
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1658
  //   aligned - true => Input and output aligned on a HeapWord boundary == 8 bytes
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1659
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1660
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1661
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1662
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1663
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1664
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1665
  //   c_rarg2   - element count, treated as size_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1666
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1667
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1668
  //   disjoint_oop_copy_entry or disjoint_long_copy_entry is set to the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1669
  //   no-overlap entry point used by generate_conjoint_long_oop_copy().
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1670
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1671
  address generate_disjoint_long_copy(bool aligned, address *entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1672
                                          const char *name, bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1673
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1674
    return generate_disjoint_copy(sizeof (jlong), aligned, not_oop, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1675
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1676
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1677
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1678
  //   aligned - true => Input and output aligned on a HeapWord boundary == 8 bytes
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1679
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1680
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1681
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1682
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1683
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1684
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1685
  //   c_rarg2   - element count, treated as size_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1686
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1687
  address generate_conjoint_long_copy(bool aligned,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1688
                                      address nooverlap_target, address *entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1689
                                      const char *name, bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1690
    const bool not_oop = false;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1691
    return generate_conjoint_copy(sizeof (jlong), aligned, not_oop, nooverlap_target, entry, name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1692
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1693
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1694
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1695
  //   aligned - true => Input and output aligned on a HeapWord boundary == 8 bytes
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1696
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1697
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1698
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1699
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1700
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1701
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1702
  //   c_rarg2   - element count, treated as size_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1703
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1704
  // Side Effects:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1705
  //   disjoint_oop_copy_entry or disjoint_long_copy_entry is set to the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1706
  //   no-overlap entry point used by generate_conjoint_long_oop_copy().
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1707
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1708
  address generate_disjoint_oop_copy(bool aligned, address *entry,
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1709
                                     const char *name, bool dest_uninitialized) {
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1710
    const bool is_oop = true;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1711
    const size_t size = UseCompressedOops ? sizeof (jint) : sizeof (jlong);
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1712
    return generate_disjoint_copy(size, aligned, is_oop, entry, name, dest_uninitialized);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1713
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1714
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1715
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1716
  //   aligned - true => Input and output aligned on a HeapWord boundary == 8 bytes
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1717
  //             ignored
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1718
  //   name    - stub name string
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1719
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1720
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1721
  //   c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1722
  //   c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1723
  //   c_rarg2   - element count, treated as size_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1724
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1725
  address generate_conjoint_oop_copy(bool aligned,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1726
                                     address nooverlap_target, address *entry,
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1727
                                     const char *name, bool dest_uninitialized) {
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1728
    const bool is_oop = true;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1729
    const size_t size = UseCompressedOops ? sizeof (jint) : sizeof (jlong);
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1730
    return generate_conjoint_copy(size, aligned, is_oop, nooverlap_target, entry,
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1731
                                  name, dest_uninitialized);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1732
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1733
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1734
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1735
  // Helper for generating a dynamic type check.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1736
  // Smashes rscratch1.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1737
  void generate_type_check(Register sub_klass,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1738
                           Register super_check_offset,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1739
                           Register super_klass,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1740
                           Label& L_success) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1741
    assert_different_registers(sub_klass, super_check_offset, super_klass);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1742
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1743
    BLOCK_COMMENT("type_check:");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1744
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1745
    Label L_miss;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1746
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1747
    __ check_klass_subtype_fast_path(sub_klass, super_klass, noreg,        &L_success, &L_miss, NULL,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1748
                                     super_check_offset);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1749
    __ check_klass_subtype_slow_path(sub_klass, super_klass, noreg, noreg, &L_success, NULL);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1750
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1751
    // Fall through on failure!
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1752
    __ BIND(L_miss);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1753
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1754
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1755
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1756
  //  Generate checkcasting array copy stub
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1757
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1758
  //  Input:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1759
  //    c_rarg0   - source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1760
  //    c_rarg1   - destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1761
  //    c_rarg2   - element count, treated as ssize_t, can be zero
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1762
  //    c_rarg3   - size_t ckoff (super_check_offset)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1763
  //    c_rarg4   - oop ckval (super_klass)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1764
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1765
  //  Output:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1766
  //    r0 ==  0  -  success
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1767
  //    r0 == -1^K - failure, where K is partial transfer count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1768
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1769
  address generate_checkcast_copy(const char *name, address *entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1770
                                  bool dest_uninitialized = false) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1771
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1772
    Label L_load_element, L_store_element, L_do_card_marks, L_done, L_done_pop;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1773
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1774
    // Input registers (after setup_arg_regs)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1775
    const Register from        = c_rarg0;   // source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1776
    const Register to          = c_rarg1;   // destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1777
    const Register count       = c_rarg2;   // elementscount
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1778
    const Register ckoff       = c_rarg3;   // super_check_offset
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1779
    const Register ckval       = c_rarg4;   // super_klass
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1780
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1781
    // Registers used as temps (r18, r19, r20 are save-on-entry)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1782
    const Register count_save  = r21;       // orig elementscount
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1783
    const Register start_to    = r20;       // destination array start address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1784
    const Register copied_oop  = r18;       // actual oop copied
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1785
    const Register r19_klass   = r19;       // oop._klass
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1786
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1787
    //---------------------------------------------------------------
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1788
    // Assembler stub will be used for this call to arraycopy
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1789
    // if the two arrays are subtypes of Object[] but the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1790
    // destination array type is not equal to or a supertype
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1791
    // of the source type.  Each element must be separately
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1792
    // checked.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1793
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1794
    assert_different_registers(from, to, count, ckoff, ckval, start_to,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1795
                               copied_oop, r19_klass, count_save);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1796
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1797
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1798
    StubCodeMark mark(this, "StubRoutines", name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1799
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1800
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1801
    __ enter(); // required for proper stackwalking of RuntimeStub frame
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1802
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1803
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1804
    // caller guarantees that the arrays really are different
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1805
    // otherwise, we would have to make conjoint checks
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1806
    { Label L;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1807
      array_overlap_test(L, TIMES_OOP);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1808
      __ stop("checkcast_copy within a single array");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1809
      __ bind(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1810
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1811
#endif //ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1812
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1813
    // Caller of this entry point must set up the argument registers.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1814
    if (entry != NULL) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1815
      *entry = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1816
      BLOCK_COMMENT("Entry:");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1817
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1818
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1819
     // Empty array:  Nothing to do.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1820
    __ cbz(count, L_done);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1821
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1822
    __ push(RegSet::of(r18, r19, r20, r21), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1823
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1824
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1825
    BLOCK_COMMENT("assert consistent ckoff/ckval");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1826
    // The ckoff and ckval must be mutually consistent,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1827
    // even though caller generates both.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1828
    { Label L;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1829
      int sco_offset = in_bytes(Klass::super_check_offset_offset());
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1830
      __ ldrw(start_to, Address(ckval, sco_offset));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1831
      __ cmpw(ckoff, start_to);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1832
      __ br(Assembler::EQ, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1833
      __ stop("super_check_offset inconsistent");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1834
      __ bind(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1835
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1836
#endif //ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1837
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1838
    gen_write_ref_array_pre_barrier(to, count, dest_uninitialized);
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  1839
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1840
    // save the original count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1841
    __ mov(count_save, count);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1842
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1843
    // Copy from low to high addresses
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1844
    __ mov(start_to, to);              // Save destination array start address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1845
    __ b(L_load_element);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1846
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1847
    // ======== begin loop ========
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1848
    // (Loop is rotated; its entry is L_load_element.)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1849
    // Loop control:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1850
    //   for (; count != 0; count--) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1851
    //     copied_oop = load_heap_oop(from++);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1852
    //     ... generate_type_check ...;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1853
    //     store_heap_oop(to++, copied_oop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1854
    //   }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1855
    __ align(OptoLoopAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1856
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1857
    __ BIND(L_store_element);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1858
    __ store_heap_oop(__ post(to, UseCompressedOops ? 4 : 8), copied_oop);  // store the oop
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1859
    __ sub(count, count, 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1860
    __ cbz(count, L_do_card_marks);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1861
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1862
    // ======== loop entry is here ========
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1863
    __ BIND(L_load_element);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1864
    __ load_heap_oop(copied_oop, __ post(from, UseCompressedOops ? 4 : 8)); // load the oop
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1865
    __ cbz(copied_oop, L_store_element);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1866
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1867
    __ load_klass(r19_klass, copied_oop);// query the object klass
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1868
    generate_type_check(r19_klass, ckoff, ckval, L_store_element);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1869
    // ======== end loop ========
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1870
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1871
    // It was a real error; we must depend on the caller to finish the job.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1872
    // Register count = remaining oops, count_orig = total oops.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1873
    // Emit GC store barriers for the oops we have copied and report
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1874
    // their number to the caller.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1875
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1876
    __ subs(count, count_save, count);     // K = partially copied oop count
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1877
    __ eon(count, count, zr);                   // report (-1^K) to caller
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1878
    __ br(Assembler::EQ, L_done_pop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1879
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1880
    __ BIND(L_do_card_marks);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1881
    __ add(to, to, -heapOopSize);         // make an inclusive end pointer
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1882
    gen_write_ref_array_post_barrier(start_to, to, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1883
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1884
    __ bind(L_done_pop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1885
    __ pop(RegSet::of(r18, r19, r20, r21), sp);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1886
    inc_counter_np(SharedRuntime::_checkcast_array_copy_ctr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1887
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1888
    __ bind(L_done);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1889
    __ mov(r0, count);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1890
    __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1891
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1892
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1893
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1894
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1895
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1896
  // Perform range checks on the proposed arraycopy.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1897
  // Kills temp, but nothing else.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1898
  // Also, clean the sign bits of src_pos and dst_pos.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1899
  void arraycopy_range_checks(Register src,     // source array oop (c_rarg0)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1900
                              Register src_pos, // source position (c_rarg1)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1901
                              Register dst,     // destination array oo (c_rarg2)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1902
                              Register dst_pos, // destination position (c_rarg3)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1903
                              Register length,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1904
                              Register temp,
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1905
                              Label& L_failed) {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1906
    BLOCK_COMMENT("arraycopy_range_checks:");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1907
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1908
    assert_different_registers(rscratch1, temp);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1909
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1910
    //  if (src_pos + length > arrayOop(src)->length())  FAIL;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1911
    __ ldrw(rscratch1, Address(src, arrayOopDesc::length_offset_in_bytes()));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1912
    __ addw(temp, length, src_pos);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1913
    __ cmpw(temp, rscratch1);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1914
    __ br(Assembler::HI, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1915
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1916
    //  if (dst_pos + length > arrayOop(dst)->length())  FAIL;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1917
    __ ldrw(rscratch1, Address(dst, arrayOopDesc::length_offset_in_bytes()));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1918
    __ addw(temp, length, dst_pos);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1919
    __ cmpw(temp, rscratch1);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1920
    __ br(Assembler::HI, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1921
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1922
    // Have to clean up high 32 bits of 'src_pos' and 'dst_pos'.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1923
    __ movw(src_pos, src_pos);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1924
    __ movw(dst_pos, dst_pos);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1925
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1926
    BLOCK_COMMENT("arraycopy_range_checks done");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1927
  }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1928
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1929
  // These stubs get called from some dumb test routine.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1930
  // I'll write them properly when they're called from
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1931
  // something that's actually doing something.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1932
  static void fake_arraycopy_stub(address src, address dst, int count) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1933
    assert(count == 0, "huh?");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1934
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1935
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  1936
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1937
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1938
  //  Generate 'unsafe' array copy stub
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1939
  //  Though just as safe as the other stubs, it takes an unscaled
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1940
  //  size_t argument instead of an element count.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1941
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1942
  //  Input:
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1943
  //    c_rarg0   - source array address
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1944
  //    c_rarg1   - destination array address
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1945
  //    c_rarg2   - byte count, treated as ssize_t, can be zero
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1946
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1947
  // Examines the alignment of the operands and dispatches
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1948
  // to a long, int, short, or byte copy loop.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1949
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1950
  address generate_unsafe_copy(const char *name,
37271
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1951
                               address byte_copy_entry,
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1952
                               address short_copy_entry,
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1953
                               address int_copy_entry,
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1954
                               address long_copy_entry) {
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1955
    Label L_long_aligned, L_int_aligned, L_short_aligned;
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1956
    Register s = c_rarg0, d = c_rarg1, count = c_rarg2;
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1957
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1958
    __ align(CodeEntryAlignment);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1959
    StubCodeMark mark(this, "StubRoutines", name);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1960
    address start = __ pc();
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1961
    __ enter(); // required for proper stackwalking of RuntimeStub frame
37271
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1962
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1963
    // bump this on entry, not on exit:
37271
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1964
    inc_counter_np(SharedRuntime::_unsafe_array_copy_ctr);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1965
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1966
    __ orr(rscratch1, s, d);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1967
    __ orr(rscratch1, rscratch1, count);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1968
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1969
    __ andr(rscratch1, rscratch1, BytesPerLong-1);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1970
    __ cbz(rscratch1, L_long_aligned);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1971
    __ andr(rscratch1, rscratch1, BytesPerInt-1);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1972
    __ cbz(rscratch1, L_int_aligned);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1973
    __ tbz(rscratch1, 0, L_short_aligned);
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1974
    __ b(RuntimeAddress(byte_copy_entry));
37271
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1975
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1976
    __ BIND(L_short_aligned);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1977
    __ lsr(count, count, LogBytesPerShort);  // size => short_count
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1978
    __ b(RuntimeAddress(short_copy_entry));
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1979
    __ BIND(L_int_aligned);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1980
    __ lsr(count, count, LogBytesPerInt);    // size => int_count
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1981
    __ b(RuntimeAddress(int_copy_entry));
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1982
    __ BIND(L_long_aligned);
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1983
    __ lsr(count, count, LogBytesPerLong);   // size => long_count
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1984
    __ b(RuntimeAddress(long_copy_entry));
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  1985
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1986
    return start;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1987
  }
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1988
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1989
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1990
  //  Generate generic array copy stubs
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1991
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1992
  //  Input:
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1993
  //    c_rarg0    -  src oop
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1994
  //    c_rarg1    -  src_pos (32-bits)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1995
  //    c_rarg2    -  dst oop
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1996
  //    c_rarg3    -  dst_pos (32-bits)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1997
  //    c_rarg4    -  element count (32-bits)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1998
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  1999
  //  Output:
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2000
  //    r0 ==  0  -  success
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2001
  //    r0 == -1^K - failure, where K is partial transfer count
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2002
  //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2003
  address generate_generic_copy(const char *name,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2004
                                address byte_copy_entry, address short_copy_entry,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2005
                                address int_copy_entry, address oop_copy_entry,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2006
                                address long_copy_entry, address checkcast_copy_entry) {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2007
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2008
    Label L_failed, L_failed_0, L_objArray;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2009
    Label L_copy_bytes, L_copy_shorts, L_copy_ints, L_copy_longs;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2010
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2011
    // Input registers
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2012
    const Register src        = c_rarg0;  // source array oop
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2013
    const Register src_pos    = c_rarg1;  // source position
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2014
    const Register dst        = c_rarg2;  // destination array oop
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2015
    const Register dst_pos    = c_rarg3;  // destination position
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2016
    const Register length     = c_rarg4;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2017
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2018
    StubCodeMark mark(this, "StubRoutines", name);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2019
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2020
    __ align(CodeEntryAlignment);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2021
    address start = __ pc();
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2022
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2023
    __ enter(); // required for proper stackwalking of RuntimeStub frame
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2024
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2025
    // bump this on entry, not on exit:
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2026
    inc_counter_np(SharedRuntime::_generic_array_copy_ctr);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2027
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2028
    //-----------------------------------------------------------------------
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2029
    // Assembler stub will be used for this call to arraycopy
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2030
    // if the following conditions are met:
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2031
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2032
    // (1) src and dst must not be null.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2033
    // (2) src_pos must not be negative.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2034
    // (3) dst_pos must not be negative.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2035
    // (4) length  must not be negative.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2036
    // (5) src klass and dst klass should be the same and not NULL.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2037
    // (6) src and dst should be arrays.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2038
    // (7) src_pos + length must not exceed length of src.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2039
    // (8) dst_pos + length must not exceed length of dst.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2040
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2041
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2042
    //  if (src == NULL) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2043
    __ cbz(src, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2044
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2045
    //  if (src_pos < 0) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2046
    __ tbnz(src_pos, 31, L_failed);  // i.e. sign bit set
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2047
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2048
    //  if (dst == NULL) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2049
    __ cbz(dst, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2050
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2051
    //  if (dst_pos < 0) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2052
    __ tbnz(dst_pos, 31, L_failed);  // i.e. sign bit set
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2053
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2054
    // registers used as temp
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2055
    const Register scratch_length    = r16; // elements count to copy
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2056
    const Register scratch_src_klass = r17; // array klass
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2057
    const Register lh                = r18; // layout helper
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2058
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2059
    //  if (length < 0) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2060
    __ movw(scratch_length, length);        // length (elements count, 32-bits value)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2061
    __ tbnz(scratch_length, 31, L_failed);  // i.e. sign bit set
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2062
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2063
    __ load_klass(scratch_src_klass, src);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2064
#ifdef ASSERT
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2065
    //  assert(src->klass() != NULL);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2066
    {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2067
      BLOCK_COMMENT("assert klasses not null {");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2068
      Label L1, L2;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2069
      __ cbnz(scratch_src_klass, L2);   // it is broken if klass is NULL
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2070
      __ bind(L1);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2071
      __ stop("broken null klass");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2072
      __ bind(L2);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2073
      __ load_klass(rscratch1, dst);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2074
      __ cbz(rscratch1, L1);     // this would be broken also
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2075
      BLOCK_COMMENT("} assert klasses not null done");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2076
    }
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2077
#endif
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2078
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2079
    // Load layout helper (32-bits)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2080
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2081
    //  |array_tag|     | header_size | element_type |     |log2_element_size|
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2082
    // 32        30    24            16              8     2                 0
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2083
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2084
    //   array_tag: typeArray = 0x3, objArray = 0x2, non-array = 0x0
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2085
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2086
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2087
    const int lh_offset = in_bytes(Klass::layout_helper_offset());
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2088
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2089
    // Handle objArrays completely differently...
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2090
    const jint objArray_lh = Klass::array_layout_helper(T_OBJECT);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2091
    __ ldrw(lh, Address(scratch_src_klass, lh_offset));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2092
    __ movw(rscratch1, objArray_lh);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2093
    __ eorw(rscratch2, lh, rscratch1);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2094
    __ cbzw(rscratch2, L_objArray);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2095
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2096
    //  if (src->klass() != dst->klass()) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2097
    __ load_klass(rscratch2, dst);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2098
    __ eor(rscratch2, rscratch2, scratch_src_klass);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2099
    __ cbnz(rscratch2, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2100
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2101
    //  if (!src->is_Array()) return -1;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2102
    __ tbz(lh, 31, L_failed);  // i.e. (lh >= 0)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2103
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2104
    // At this point, it is known to be a typeArray (array_tag 0x3).
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2105
#ifdef ASSERT
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2106
    {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2107
      BLOCK_COMMENT("assert primitive array {");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2108
      Label L;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2109
      __ movw(rscratch2, Klass::_lh_array_tag_type_value << Klass::_lh_array_tag_shift);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2110
      __ cmpw(lh, rscratch2);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2111
      __ br(Assembler::GE, L);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2112
      __ stop("must be a primitive array");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2113
      __ bind(L);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2114
      BLOCK_COMMENT("} assert primitive array done");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2115
    }
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2116
#endif
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2117
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2118
    arraycopy_range_checks(src, src_pos, dst, dst_pos, scratch_length,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2119
                           rscratch2, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2120
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2121
    // TypeArrayKlass
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2122
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2123
    // src_addr = (src + array_header_in_bytes()) + (src_pos << log2elemsize);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2124
    // dst_addr = (dst + array_header_in_bytes()) + (dst_pos << log2elemsize);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2125
    //
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2126
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2127
    const Register rscratch1_offset = rscratch1;    // array offset
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2128
    const Register r18_elsize = lh; // element size
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2129
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2130
    __ ubfx(rscratch1_offset, lh, Klass::_lh_header_size_shift,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2131
           exact_log2(Klass::_lh_header_size_mask+1));   // array_offset
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2132
    __ add(src, src, rscratch1_offset);           // src array offset
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2133
    __ add(dst, dst, rscratch1_offset);           // dst array offset
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2134
    BLOCK_COMMENT("choose copy loop based on element size");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2135
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2136
    // next registers should be set before the jump to corresponding stub
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2137
    const Register from     = c_rarg0;  // source array address
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2138
    const Register to       = c_rarg1;  // destination array address
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2139
    const Register count    = c_rarg2;  // elements count
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2140
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2141
    // 'from', 'to', 'count' registers should be set in such order
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2142
    // since they are the same as 'src', 'src_pos', 'dst'.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2143
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2144
    assert(Klass::_lh_log2_element_size_shift == 0, "fix this code");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2145
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2146
    // The possible values of elsize are 0-3, i.e. exact_log2(element
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2147
    // size in bytes).  We do a simple bitwise binary search.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2148
  __ BIND(L_copy_bytes);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2149
    __ tbnz(r18_elsize, 1, L_copy_ints);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2150
    __ tbnz(r18_elsize, 0, L_copy_shorts);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2151
    __ lea(from, Address(src, src_pos));// src_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2152
    __ lea(to,   Address(dst, dst_pos));// dst_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2153
    __ movw(count, scratch_length); // length
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2154
    __ b(RuntimeAddress(byte_copy_entry));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2155
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2156
  __ BIND(L_copy_shorts);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2157
    __ lea(from, Address(src, src_pos, Address::lsl(1)));// src_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2158
    __ lea(to,   Address(dst, dst_pos, Address::lsl(1)));// dst_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2159
    __ movw(count, scratch_length); // length
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2160
    __ b(RuntimeAddress(short_copy_entry));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2161
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2162
  __ BIND(L_copy_ints);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2163
    __ tbnz(r18_elsize, 0, L_copy_longs);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2164
    __ lea(from, Address(src, src_pos, Address::lsl(2)));// src_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2165
    __ lea(to,   Address(dst, dst_pos, Address::lsl(2)));// dst_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2166
    __ movw(count, scratch_length); // length
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2167
    __ b(RuntimeAddress(int_copy_entry));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2168
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2169
  __ BIND(L_copy_longs);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2170
#ifdef ASSERT
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2171
    {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2172
      BLOCK_COMMENT("assert long copy {");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2173
      Label L;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2174
      __ andw(lh, lh, Klass::_lh_log2_element_size_mask); // lh -> r18_elsize
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2175
      __ cmpw(r18_elsize, LogBytesPerLong);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2176
      __ br(Assembler::EQ, L);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2177
      __ stop("must be long copy, but elsize is wrong");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2178
      __ bind(L);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2179
      BLOCK_COMMENT("} assert long copy done");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2180
    }
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2181
#endif
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2182
    __ lea(from, Address(src, src_pos, Address::lsl(3)));// src_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2183
    __ lea(to,   Address(dst, dst_pos, Address::lsl(3)));// dst_addr
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2184
    __ movw(count, scratch_length); // length
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2185
    __ b(RuntimeAddress(long_copy_entry));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2186
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2187
    // ObjArrayKlass
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2188
  __ BIND(L_objArray);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2189
    // live at this point:  scratch_src_klass, scratch_length, src[_pos], dst[_pos]
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2190
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2191
    Label L_plain_copy, L_checkcast_copy;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2192
    //  test array classes for subtyping
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2193
    __ load_klass(r18, dst);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2194
    __ cmp(scratch_src_klass, r18); // usual case is exact equality
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2195
    __ br(Assembler::NE, L_checkcast_copy);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2196
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2197
    // Identically typed arrays can be copied without element-wise checks.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2198
    arraycopy_range_checks(src, src_pos, dst, dst_pos, scratch_length,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2199
                           rscratch2, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2200
39232
118d17fef4f9 8156731: aarch64: java/util/Arrays/Correct.java fails due to _generic_arraycopy stub routine
fyang
parents: 38233
diff changeset
  2201
    __ lea(from, Address(src, src_pos, Address::lsl(LogBytesPerHeapOop)));
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2202
    __ add(from, from, arrayOopDesc::base_offset_in_bytes(T_OBJECT));
39232
118d17fef4f9 8156731: aarch64: java/util/Arrays/Correct.java fails due to _generic_arraycopy stub routine
fyang
parents: 38233
diff changeset
  2203
    __ lea(to, Address(dst, dst_pos, Address::lsl(LogBytesPerHeapOop)));
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2204
    __ add(to, to, arrayOopDesc::base_offset_in_bytes(T_OBJECT));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2205
    __ movw(count, scratch_length); // length
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2206
  __ BIND(L_plain_copy);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2207
    __ b(RuntimeAddress(oop_copy_entry));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2208
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2209
  __ BIND(L_checkcast_copy);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2210
    // live at this point:  scratch_src_klass, scratch_length, r18 (dst_klass)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2211
    {
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2212
      // Before looking at dst.length, make sure dst is also an objArray.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2213
      __ ldrw(rscratch1, Address(r18, lh_offset));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2214
      __ movw(rscratch2, objArray_lh);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2215
      __ eorw(rscratch1, rscratch1, rscratch2);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2216
      __ cbnzw(rscratch1, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2217
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2218
      // It is safe to examine both src.length and dst.length.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2219
      arraycopy_range_checks(src, src_pos, dst, dst_pos, scratch_length,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2220
                             r18, L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2221
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2222
      const Register rscratch2_dst_klass = rscratch2;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2223
      __ load_klass(rscratch2_dst_klass, dst); // reload
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2224
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2225
      // Marshal the base address arguments now, freeing registers.
39232
118d17fef4f9 8156731: aarch64: java/util/Arrays/Correct.java fails due to _generic_arraycopy stub routine
fyang
parents: 38233
diff changeset
  2226
      __ lea(from, Address(src, src_pos, Address::lsl(LogBytesPerHeapOop)));
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2227
      __ add(from, from, arrayOopDesc::base_offset_in_bytes(T_OBJECT));
39232
118d17fef4f9 8156731: aarch64: java/util/Arrays/Correct.java fails due to _generic_arraycopy stub routine
fyang
parents: 38233
diff changeset
  2228
      __ lea(to, Address(dst, dst_pos, Address::lsl(LogBytesPerHeapOop)));
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2229
      __ add(to, to, arrayOopDesc::base_offset_in_bytes(T_OBJECT));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2230
      __ movw(count, length);           // length (reloaded)
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2231
      Register sco_temp = c_rarg3;      // this register is free now
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2232
      assert_different_registers(from, to, count, sco_temp,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2233
                                 rscratch2_dst_klass, scratch_src_klass);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2234
      // assert_clean_int(count, sco_temp);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2235
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2236
      // Generate the type check.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2237
      const int sco_offset = in_bytes(Klass::super_check_offset_offset());
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2238
      __ ldrw(sco_temp, Address(rscratch2_dst_klass, sco_offset));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2239
      // assert_clean_int(sco_temp, r18);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2240
      generate_type_check(scratch_src_klass, sco_temp, rscratch2_dst_klass, L_plain_copy);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2241
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2242
      // Fetch destination element klass from the ObjArrayKlass header.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2243
      int ek_offset = in_bytes(ObjArrayKlass::element_klass_offset());
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2244
      __ ldr(rscratch2_dst_klass, Address(rscratch2_dst_klass, ek_offset));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2245
      __ ldrw(sco_temp, Address(rscratch2_dst_klass, sco_offset));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2246
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2247
      // the checkcast_copy loop needs two extra arguments:
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2248
      assert(c_rarg3 == sco_temp, "#3 already in place");
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2249
      // Set up arguments for checkcast_copy_entry.
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2250
      __ mov(c_rarg4, rscratch2_dst_klass);  // dst.klass.element_klass
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2251
      __ b(RuntimeAddress(checkcast_copy_entry));
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2252
    }
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2253
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2254
  __ BIND(L_failed);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2255
    __ mov(r0, -1);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2256
    __ leave();   // required for proper stackwalking of RuntimeStub frame
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2257
    __ ret(lr);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2258
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2259
    return start;
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2260
  }
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2261
38028
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2262
  //
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2263
  // Generate stub for array fill. If "aligned" is true, the
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2264
  // "to" address is assumed to be heapword aligned.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2265
  //
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2266
  // Arguments for generated stub:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2267
  //   to:    c_rarg0
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2268
  //   value: c_rarg1
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2269
  //   count: c_rarg2 treated as signed
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2270
  //
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2271
  address generate_fill(BasicType t, bool aligned, const char *name) {
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2272
    __ align(CodeEntryAlignment);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2273
    StubCodeMark mark(this, "StubRoutines", name);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2274
    address start = __ pc();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2275
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2276
    BLOCK_COMMENT("Entry:");
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2277
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2278
    const Register to        = c_rarg0;  // source array address
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2279
    const Register value     = c_rarg1;  // value
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2280
    const Register count     = c_rarg2;  // elements count
38233
9f784c50b967 8155967: aarch64: fix register usage in block zeroing
enevill
parents: 38225
diff changeset
  2281
9f784c50b967 8155967: aarch64: fix register usage in block zeroing
enevill
parents: 38225
diff changeset
  2282
    const Register bz_base = r10;        // base for block_zero routine
9f784c50b967 8155967: aarch64: fix register usage in block zeroing
enevill
parents: 38225
diff changeset
  2283
    const Register cnt_words = r11;      // temp register
38028
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2284
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2285
    __ enter();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2286
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2287
    Label L_fill_elements, L_exit1;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2288
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2289
    int shift = -1;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2290
    switch (t) {
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2291
      case T_BYTE:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2292
        shift = 0;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2293
        __ cmpw(count, 8 >> shift); // Short arrays (< 8 bytes) fill by element
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2294
        __ bfi(value, value, 8, 8);   // 8 bit -> 16 bit
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2295
        __ bfi(value, value, 16, 16); // 16 bit -> 32 bit
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2296
        __ br(Assembler::LO, L_fill_elements);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2297
        break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2298
      case T_SHORT:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2299
        shift = 1;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2300
        __ cmpw(count, 8 >> shift); // Short arrays (< 8 bytes) fill by element
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2301
        __ bfi(value, value, 16, 16); // 16 bit -> 32 bit
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2302
        __ br(Assembler::LO, L_fill_elements);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2303
        break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2304
      case T_INT:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2305
        shift = 2;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2306
        __ cmpw(count, 8 >> shift); // Short arrays (< 8 bytes) fill by element
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2307
        __ br(Assembler::LO, L_fill_elements);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2308
        break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2309
      default: ShouldNotReachHere();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2310
    }
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2311
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2312
    // Align source address at 8 bytes address boundary.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2313
    Label L_skip_align1, L_skip_align2, L_skip_align4;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2314
    if (!aligned) {
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2315
      switch (t) {
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2316
        case T_BYTE:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2317
          // One byte misalignment happens only for byte arrays.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2318
          __ tbz(to, 0, L_skip_align1);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2319
          __ strb(value, Address(__ post(to, 1)));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2320
          __ subw(count, count, 1);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2321
          __ bind(L_skip_align1);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2322
          // Fallthrough
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2323
        case T_SHORT:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2324
          // Two bytes misalignment happens only for byte and short (char) arrays.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2325
          __ tbz(to, 1, L_skip_align2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2326
          __ strh(value, Address(__ post(to, 2)));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2327
          __ subw(count, count, 2 >> shift);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2328
          __ bind(L_skip_align2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2329
          // Fallthrough
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2330
        case T_INT:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2331
          // Align to 8 bytes, we know we are 4 byte aligned to start.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2332
          __ tbz(to, 2, L_skip_align4);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2333
          __ strw(value, Address(__ post(to, 4)));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2334
          __ subw(count, count, 4 >> shift);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2335
          __ bind(L_skip_align4);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2336
          break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2337
        default: ShouldNotReachHere();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2338
      }
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2339
    }
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2340
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2341
    //
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2342
    //  Fill large chunks
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2343
    //
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2344
    __ lsrw(cnt_words, count, 3 - shift); // number of words
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2345
    __ bfi(value, value, 32, 32);         // 32 bit -> 64 bit
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2346
    __ subw(count, count, cnt_words, Assembler::LSL, 3 - shift);
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2347
    if (UseBlockZeroing) {
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2348
      Label non_block_zeroing, rest;
40080
00aba4bf1a83 8161190: AArch64: Fix overflow in immediate cmp instruction
aph
parents: 40023
diff changeset
  2349
      Register tmp = rscratch1;
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2350
      // count >= BlockZeroingLowLimit && value == 0
40080
00aba4bf1a83 8161190: AArch64: Fix overflow in immediate cmp instruction
aph
parents: 40023
diff changeset
  2351
      __ subs(tmp, cnt_words, BlockZeroingLowLimit >> 3);
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2352
      __ ccmp(value, 0 /* comparing value */, 0 /* NZCV */, Assembler::GE);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2353
      __ br(Assembler::NE, non_block_zeroing);
38233
9f784c50b967 8155967: aarch64: fix register usage in block zeroing
enevill
parents: 38225
diff changeset
  2354
      __ mov(bz_base, to);
9f784c50b967 8155967: aarch64: fix register usage in block zeroing
enevill
parents: 38225
diff changeset
  2355
      __ block_zero(bz_base, cnt_words, true);
9f784c50b967 8155967: aarch64: fix register usage in block zeroing
enevill
parents: 38225
diff changeset
  2356
      __ mov(to, bz_base);
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2357
      __ b(rest);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2358
      __ bind(non_block_zeroing);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2359
      __ fill_words(to, cnt_words, value);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2360
      __ bind(rest);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2361
    }
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2362
    else {
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2363
      __ fill_words(to, cnt_words, value);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2364
    }
38028
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2365
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2366
    // Remaining count is less than 8 bytes. Fill it by a single store.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2367
    // Note that the total length is no less than 8 bytes.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2368
    if (t == T_BYTE || t == T_SHORT) {
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2369
      Label L_exit1;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2370
      __ cbzw(count, L_exit1);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2371
      __ add(to, to, count, Assembler::LSL, shift); // points to the end
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2372
      __ str(value, Address(to, -8));    // overwrite some elements
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2373
      __ bind(L_exit1);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2374
      __ leave();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2375
      __ ret(lr);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2376
    }
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2377
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2378
    // Handle copies less than 8 bytes.
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2379
    Label L_fill_2, L_fill_4, L_exit2;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2380
    __ bind(L_fill_elements);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2381
    switch (t) {
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2382
      case T_BYTE:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2383
        __ tbz(count, 0, L_fill_2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2384
        __ strb(value, Address(__ post(to, 1)));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2385
        __ bind(L_fill_2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2386
        __ tbz(count, 1, L_fill_4);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2387
        __ strh(value, Address(__ post(to, 2)));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2388
        __ bind(L_fill_4);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2389
        __ tbz(count, 2, L_exit2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2390
        __ strw(value, Address(to));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2391
        break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2392
      case T_SHORT:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2393
        __ tbz(count, 0, L_fill_4);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2394
        __ strh(value, Address(__ post(to, 2)));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2395
        __ bind(L_fill_4);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2396
        __ tbz(count, 1, L_exit2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2397
        __ strw(value, Address(to));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2398
        break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2399
      case T_INT:
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2400
        __ cbzw(count, L_exit2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2401
        __ strw(value, Address(to));
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2402
        break;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2403
      default: ShouldNotReachHere();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2404
    }
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2405
    __ bind(L_exit2);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2406
    __ leave();
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2407
    __ ret(lr);
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2408
    return start;
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2409
  }
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2410
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2411
  void generate_arraycopy_stubs() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2412
    address entry;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2413
    address entry_jbyte_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2414
    address entry_jshort_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2415
    address entry_jint_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2416
    address entry_oop_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2417
    address entry_jlong_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2418
    address entry_checkcast_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2419
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2420
    generate_copy_longs(copy_f, r0, r1, rscratch2, copy_forwards);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2421
    generate_copy_longs(copy_b, r0, r1, rscratch2, copy_backwards);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2422
38143
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2423
    StubRoutines::aarch64::_zero_longs = generate_zero_longs(r10, r11);
3b732f17ea7d 8155617: aarch64: ClearArray does not use DC ZVA
enevill
parents: 38051
diff changeset
  2424
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2425
    //*** jbyte
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2426
    // Always need aligned and unaligned versions
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2427
    StubRoutines::_jbyte_disjoint_arraycopy         = generate_disjoint_byte_copy(false, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2428
                                                                                  "jbyte_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2429
    StubRoutines::_jbyte_arraycopy                  = generate_conjoint_byte_copy(false, entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2430
                                                                                  &entry_jbyte_arraycopy,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2431
                                                                                  "jbyte_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2432
    StubRoutines::_arrayof_jbyte_disjoint_arraycopy = generate_disjoint_byte_copy(true, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2433
                                                                                  "arrayof_jbyte_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2434
    StubRoutines::_arrayof_jbyte_arraycopy          = generate_conjoint_byte_copy(true, entry, NULL,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2435
                                                                                  "arrayof_jbyte_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2436
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2437
    //*** jshort
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2438
    // Always need aligned and unaligned versions
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2439
    StubRoutines::_jshort_disjoint_arraycopy         = generate_disjoint_short_copy(false, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2440
                                                                                    "jshort_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2441
    StubRoutines::_jshort_arraycopy                  = generate_conjoint_short_copy(false, entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2442
                                                                                    &entry_jshort_arraycopy,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2443
                                                                                    "jshort_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2444
    StubRoutines::_arrayof_jshort_disjoint_arraycopy = generate_disjoint_short_copy(true, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2445
                                                                                    "arrayof_jshort_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2446
    StubRoutines::_arrayof_jshort_arraycopy          = generate_conjoint_short_copy(true, entry, NULL,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2447
                                                                                    "arrayof_jshort_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2448
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2449
    //*** jint
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2450
    // Aligned versions
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2451
    StubRoutines::_arrayof_jint_disjoint_arraycopy = generate_disjoint_int_copy(true, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2452
                                                                                "arrayof_jint_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2453
    StubRoutines::_arrayof_jint_arraycopy          = generate_conjoint_int_copy(true, entry, &entry_jint_arraycopy,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2454
                                                                                "arrayof_jint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2455
    // In 64 bit we need both aligned and unaligned versions of jint arraycopy.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2456
    // entry_jint_arraycopy always points to the unaligned version
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2457
    StubRoutines::_jint_disjoint_arraycopy         = generate_disjoint_int_copy(false, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2458
                                                                                "jint_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2459
    StubRoutines::_jint_arraycopy                  = generate_conjoint_int_copy(false, entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2460
                                                                                &entry_jint_arraycopy,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2461
                                                                                "jint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2462
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2463
    //*** jlong
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2464
    // It is always aligned
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2465
    StubRoutines::_arrayof_jlong_disjoint_arraycopy = generate_disjoint_long_copy(true, &entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2466
                                                                                  "arrayof_jlong_disjoint_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2467
    StubRoutines::_arrayof_jlong_arraycopy          = generate_conjoint_long_copy(true, entry, &entry_jlong_arraycopy,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2468
                                                                                  "arrayof_jlong_arraycopy");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2469
    StubRoutines::_jlong_disjoint_arraycopy         = StubRoutines::_arrayof_jlong_disjoint_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2470
    StubRoutines::_jlong_arraycopy                  = StubRoutines::_arrayof_jlong_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2471
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2472
    //*** oops
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2473
    {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2474
      // With compressed oops we need unaligned versions; notice that
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2475
      // we overwrite entry_oop_arraycopy.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2476
      bool aligned = !UseCompressedOops;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2477
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2478
      StubRoutines::_arrayof_oop_disjoint_arraycopy
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  2479
        = generate_disjoint_oop_copy(aligned, &entry, "arrayof_oop_disjoint_arraycopy",
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  2480
                                     /*dest_uninitialized*/false);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2481
      StubRoutines::_arrayof_oop_arraycopy
36326
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  2482
        = generate_conjoint_oop_copy(aligned, entry, &entry_oop_arraycopy, "arrayof_oop_arraycopy",
d25af58cfc94 8150045: arraycopy causes segfaults in SATB during garbage collection
aph
parents: 35843
diff changeset
  2483
                                     /*dest_uninitialized*/false);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2484
      // Aligned versions without pre-barriers
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2485
      StubRoutines::_arrayof_oop_disjoint_arraycopy_uninit
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2486
        = generate_disjoint_oop_copy(aligned, &entry, "arrayof_oop_disjoint_arraycopy_uninit",
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2487
                                     /*dest_uninitialized*/true);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2488
      StubRoutines::_arrayof_oop_arraycopy_uninit
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2489
        = generate_conjoint_oop_copy(aligned, entry, NULL, "arrayof_oop_arraycopy_uninit",
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2490
                                     /*dest_uninitialized*/true);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2491
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2492
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2493
    StubRoutines::_oop_disjoint_arraycopy            = StubRoutines::_arrayof_oop_disjoint_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2494
    StubRoutines::_oop_arraycopy                     = StubRoutines::_arrayof_oop_arraycopy;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2495
    StubRoutines::_oop_disjoint_arraycopy_uninit     = StubRoutines::_arrayof_oop_disjoint_arraycopy_uninit;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2496
    StubRoutines::_oop_arraycopy_uninit              = StubRoutines::_arrayof_oop_arraycopy_uninit;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2497
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2498
    StubRoutines::_checkcast_arraycopy        = generate_checkcast_copy("checkcast_arraycopy", &entry_checkcast_arraycopy);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2499
    StubRoutines::_checkcast_arraycopy_uninit = generate_checkcast_copy("checkcast_arraycopy_uninit", NULL,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2500
                                                                        /*dest_uninitialized*/true);
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2501
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2502
    StubRoutines::_unsafe_arraycopy    = generate_unsafe_copy("unsafe_arraycopy",
37271
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  2503
                                                              entry_jbyte_arraycopy,
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  2504
                                                              entry_jshort_arraycopy,
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  2505
                                                              entry_jint_arraycopy,
95774d8b3cc2 8152840: aarch64: improve _unsafe_arraycopy stub routine
fyang
parents: 36595
diff changeset
  2506
                                                              entry_jlong_arraycopy);
35119
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2507
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2508
    StubRoutines::_generic_arraycopy   = generate_generic_copy("generic_arraycopy",
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2509
                                                               entry_jbyte_arraycopy,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2510
                                                               entry_jshort_arraycopy,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2511
                                                               entry_jint_arraycopy,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2512
                                                               entry_oop_arraycopy,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2513
                                                               entry_jlong_arraycopy,
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2514
                                                               entry_checkcast_arraycopy);
7af8d9f08a25 8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64
aph
parents: 33198
diff changeset
  2515
38028
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2516
    StubRoutines::_jbyte_fill = generate_fill(T_BYTE, false, "jbyte_fill");
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2517
    StubRoutines::_jshort_fill = generate_fill(T_SHORT, false, "jshort_fill");
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2518
    StubRoutines::_jint_fill = generate_fill(T_INT, false, "jint_fill");
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2519
    StubRoutines::_arrayof_jbyte_fill = generate_fill(T_BYTE, true, "arrayof_jbyte_fill");
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2520
    StubRoutines::_arrayof_jshort_fill = generate_fill(T_SHORT, true, "arrayof_jshort_fill");
be8cc044b136 8153797: aarch64: Add Arrays.fill stub code
enevill
parents: 37271
diff changeset
  2521
    StubRoutines::_arrayof_jint_fill = generate_fill(T_INT, true, "arrayof_jint_fill");
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2522
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2523
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2524
  void generate_math_stubs() { Unimplemented(); }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2525
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2526
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2527
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2528
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2529
  //   c_rarg0   - source byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2530
  //   c_rarg1   - destination byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2531
  //   c_rarg2   - K (key) in little endian int array
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2532
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2533
  address generate_aescrypt_encryptBlock() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2534
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2535
    StubCodeMark mark(this, "StubRoutines", "aescrypt_encryptBlock");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2536
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2537
    Label L_doLast;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2538
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2539
    const Register from        = c_rarg0;  // source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2540
    const Register to          = c_rarg1;  // destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2541
    const Register key         = c_rarg2;  // key array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2542
    const Register keylen      = rscratch1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2543
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2544
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2545
    __ enter();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2546
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2547
    __ ldrw(keylen, Address(key, arrayOopDesc::length_offset_in_bytes() - arrayOopDesc::base_offset_in_bytes(T_INT)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2548
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2549
    __ ld1(v0, __ T16B, from); // get 16 bytes of input
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2550
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2551
    __ ld1(v1, v2, v3, v4, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2552
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2553
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2554
    __ rev32(v3, __ T16B, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2555
    __ rev32(v4, __ T16B, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2556
    __ aese(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2557
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2558
    __ aese(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2559
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2560
    __ aese(v0, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2561
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2562
    __ aese(v0, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2563
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2564
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2565
    __ ld1(v1, v2, v3, v4, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2566
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2567
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2568
    __ rev32(v3, __ T16B, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2569
    __ rev32(v4, __ T16B, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2570
    __ aese(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2571
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2572
    __ aese(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2573
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2574
    __ aese(v0, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2575
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2576
    __ aese(v0, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2577
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2578
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2579
    __ ld1(v1, v2, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2580
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2581
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2582
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2583
    __ cmpw(keylen, 44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2584
    __ br(Assembler::EQ, L_doLast);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2585
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2586
    __ aese(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2587
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2588
    __ aese(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2589
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2590
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2591
    __ ld1(v1, v2, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2592
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2593
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2594
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2595
    __ cmpw(keylen, 52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2596
    __ br(Assembler::EQ, L_doLast);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2597
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2598
    __ aese(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2599
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2600
    __ aese(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2601
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2602
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2603
    __ ld1(v1, v2, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2604
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2605
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2606
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2607
    __ BIND(L_doLast);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2608
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2609
    __ aese(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2610
    __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2611
    __ aese(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2612
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2613
    __ ld1(v1, __ T16B, key);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2614
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2615
    __ eor(v0, __ T16B, v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2616
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2617
    __ st1(v0, __ T16B, to);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2618
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2619
    __ mov(r0, 0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2620
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2621
    __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2622
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2623
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2624
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2625
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2626
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2627
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2628
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2629
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2630
  //   c_rarg0   - source byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2631
  //   c_rarg1   - destination byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2632
  //   c_rarg2   - K (key) in little endian int array
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2633
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2634
  address generate_aescrypt_decryptBlock() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2635
    assert(UseAES, "need AES instructions and misaligned SSE support");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2636
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2637
    StubCodeMark mark(this, "StubRoutines", "aescrypt_decryptBlock");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2638
    Label L_doLast;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2639
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2640
    const Register from        = c_rarg0;  // source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2641
    const Register to          = c_rarg1;  // destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2642
    const Register key         = c_rarg2;  // key array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2643
    const Register keylen      = rscratch1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2644
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2645
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2646
    __ enter(); // required for proper stackwalking of RuntimeStub frame
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2647
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2648
    __ ldrw(keylen, Address(key, arrayOopDesc::length_offset_in_bytes() - arrayOopDesc::base_offset_in_bytes(T_INT)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2649
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2650
    __ ld1(v0, __ T16B, from); // get 16 bytes of input
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2651
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2652
    __ ld1(v5, __ T16B, __ post(key, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2653
    __ rev32(v5, __ T16B, v5);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2654
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2655
    __ ld1(v1, v2, v3, v4, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2656
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2657
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2658
    __ rev32(v3, __ T16B, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2659
    __ rev32(v4, __ T16B, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2660
    __ aesd(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2661
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2662
    __ aesd(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2663
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2664
    __ aesd(v0, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2665
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2666
    __ aesd(v0, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2667
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2668
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2669
    __ ld1(v1, v2, v3, v4, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2670
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2671
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2672
    __ rev32(v3, __ T16B, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2673
    __ rev32(v4, __ T16B, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2674
    __ aesd(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2675
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2676
    __ aesd(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2677
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2678
    __ aesd(v0, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2679
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2680
    __ aesd(v0, v4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2681
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2682
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2683
    __ ld1(v1, v2, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2684
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2685
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2686
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2687
    __ cmpw(keylen, 44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2688
    __ br(Assembler::EQ, L_doLast);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2689
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2690
    __ aesd(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2691
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2692
    __ aesd(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2693
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2694
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2695
    __ ld1(v1, v2, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2696
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2697
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2698
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2699
    __ cmpw(keylen, 52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2700
    __ br(Assembler::EQ, L_doLast);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2701
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2702
    __ aesd(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2703
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2704
    __ aesd(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2705
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2706
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2707
    __ ld1(v1, v2, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2708
    __ rev32(v1, __ T16B, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2709
    __ rev32(v2, __ T16B, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2710
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2711
    __ BIND(L_doLast);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2712
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2713
    __ aesd(v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2714
    __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2715
    __ aesd(v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2716
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2717
    __ eor(v0, __ T16B, v0, v5);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2718
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2719
    __ st1(v0, __ T16B, to);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2720
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2721
    __ mov(r0, 0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2722
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2723
    __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2724
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2725
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2726
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2727
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2728
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2729
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2730
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2731
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2732
  //   c_rarg0   - source byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2733
  //   c_rarg1   - destination byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2734
  //   c_rarg2   - K (key) in little endian int array
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2735
  //   c_rarg3   - r vector byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2736
  //   c_rarg4   - input length
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2737
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2738
  // Output:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2739
  //   x0        - input length
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2740
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2741
  address generate_cipherBlockChaining_encryptAESCrypt() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2742
    assert(UseAES, "need AES instructions and misaligned SSE support");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2743
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2744
    StubCodeMark mark(this, "StubRoutines", "cipherBlockChaining_encryptAESCrypt");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2745
42577
c47121f6307d 8169529: AArch64: Revert old JDK-8167595 changes after JDK-8159035 fix is pushed
rraghavan
parents: 41729
diff changeset
  2746
    Label L_loadkeys_44, L_loadkeys_52, L_aes_loop, L_rounds_44, L_rounds_52;
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2747
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2748
    const Register from        = c_rarg0;  // source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2749
    const Register to          = c_rarg1;  // destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2750
    const Register key         = c_rarg2;  // key array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2751
    const Register rvec        = c_rarg3;  // r byte array initialized from initvector array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2752
                                           // and left with the results of the last encryption block
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2753
    const Register len_reg     = c_rarg4;  // src len (must be multiple of blocksize 16)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2754
    const Register keylen      = rscratch1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2755
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2756
    address start = __ pc();
41729
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2757
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2758
      __ enter();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2759
42577
c47121f6307d 8169529: AArch64: Revert old JDK-8167595 changes after JDK-8159035 fix is pushed
rraghavan
parents: 41729
diff changeset
  2760
      __ movw(rscratch2, len_reg);
41729
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2761
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2762
      __ ldrw(keylen, Address(key, arrayOopDesc::length_offset_in_bytes() - arrayOopDesc::base_offset_in_bytes(T_INT)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2763
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2764
      __ ld1(v0, __ T16B, rvec);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2765
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2766
      __ cmpw(keylen, 52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2767
      __ br(Assembler::CC, L_loadkeys_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2768
      __ br(Assembler::EQ, L_loadkeys_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2769
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2770
      __ ld1(v17, v18, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2771
      __ rev32(v17, __ T16B, v17);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2772
      __ rev32(v18, __ T16B, v18);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2773
    __ BIND(L_loadkeys_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2774
      __ ld1(v19, v20, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2775
      __ rev32(v19, __ T16B, v19);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2776
      __ rev32(v20, __ T16B, v20);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2777
    __ BIND(L_loadkeys_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2778
      __ ld1(v21, v22, v23, v24, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2779
      __ rev32(v21, __ T16B, v21);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2780
      __ rev32(v22, __ T16B, v22);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2781
      __ rev32(v23, __ T16B, v23);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2782
      __ rev32(v24, __ T16B, v24);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2783
      __ ld1(v25, v26, v27, v28, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2784
      __ rev32(v25, __ T16B, v25);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2785
      __ rev32(v26, __ T16B, v26);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2786
      __ rev32(v27, __ T16B, v27);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2787
      __ rev32(v28, __ T16B, v28);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2788
      __ ld1(v29, v30, v31, __ T16B, key);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2789
      __ rev32(v29, __ T16B, v29);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2790
      __ rev32(v30, __ T16B, v30);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2791
      __ rev32(v31, __ T16B, v31);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2792
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2793
    __ BIND(L_aes_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2794
      __ ld1(v1, __ T16B, __ post(from, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2795
      __ eor(v0, __ T16B, v0, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2796
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2797
      __ br(Assembler::CC, L_rounds_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2798
      __ br(Assembler::EQ, L_rounds_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2799
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2800
      __ aese(v0, v17); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2801
      __ aese(v0, v18); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2802
    __ BIND(L_rounds_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2803
      __ aese(v0, v19); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2804
      __ aese(v0, v20); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2805
    __ BIND(L_rounds_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2806
      __ aese(v0, v21); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2807
      __ aese(v0, v22); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2808
      __ aese(v0, v23); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2809
      __ aese(v0, v24); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2810
      __ aese(v0, v25); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2811
      __ aese(v0, v26); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2812
      __ aese(v0, v27); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2813
      __ aese(v0, v28); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2814
      __ aese(v0, v29); __ aesmc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2815
      __ aese(v0, v30);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2816
      __ eor(v0, __ T16B, v0, v31);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2817
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2818
      __ st1(v0, __ T16B, __ post(to, 16));
41729
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2819
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2820
      __ subw(len_reg, len_reg, 16);
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2821
      __ cbnzw(len_reg, L_aes_loop);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2822
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2823
      __ st1(v0, __ T16B, rvec);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2824
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2825
      __ mov(r0, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2826
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2827
      __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2828
      __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2829
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2830
      return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2831
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2832
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2833
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2834
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2835
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2836
  //   c_rarg0   - source byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2837
  //   c_rarg1   - destination byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2838
  //   c_rarg2   - K (key) in little endian int array
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2839
  //   c_rarg3   - r vector byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2840
  //   c_rarg4   - input length
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2841
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2842
  // Output:
35135
twisti
parents: 35119 34664
diff changeset
  2843
  //   r0        - input length
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2844
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2845
  address generate_cipherBlockChaining_decryptAESCrypt() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2846
    assert(UseAES, "need AES instructions and misaligned SSE support");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2847
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2848
    StubCodeMark mark(this, "StubRoutines", "cipherBlockChaining_decryptAESCrypt");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2849
42577
c47121f6307d 8169529: AArch64: Revert old JDK-8167595 changes after JDK-8159035 fix is pushed
rraghavan
parents: 41729
diff changeset
  2850
    Label L_loadkeys_44, L_loadkeys_52, L_aes_loop, L_rounds_44, L_rounds_52;
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2851
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2852
    const Register from        = c_rarg0;  // source array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2853
    const Register to          = c_rarg1;  // destination array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2854
    const Register key         = c_rarg2;  // key array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2855
    const Register rvec        = c_rarg3;  // r byte array initialized from initvector array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2856
                                           // and left with the results of the last encryption block
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2857
    const Register len_reg     = c_rarg4;  // src len (must be multiple of blocksize 16)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2858
    const Register keylen      = rscratch1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2859
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2860
    address start = __ pc();
41729
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2861
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2862
      __ enter();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2863
42577
c47121f6307d 8169529: AArch64: Revert old JDK-8167595 changes after JDK-8159035 fix is pushed
rraghavan
parents: 41729
diff changeset
  2864
      __ movw(rscratch2, len_reg);
41729
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2865
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2866
      __ ldrw(keylen, Address(key, arrayOopDesc::length_offset_in_bytes() - arrayOopDesc::base_offset_in_bytes(T_INT)));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2867
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2868
      __ ld1(v2, __ T16B, rvec);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2869
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2870
      __ ld1(v31, __ T16B, __ post(key, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2871
      __ rev32(v31, __ T16B, v31);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2872
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2873
      __ cmpw(keylen, 52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2874
      __ br(Assembler::CC, L_loadkeys_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2875
      __ br(Assembler::EQ, L_loadkeys_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2876
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2877
      __ ld1(v17, v18, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2878
      __ rev32(v17, __ T16B, v17);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2879
      __ rev32(v18, __ T16B, v18);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2880
    __ BIND(L_loadkeys_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2881
      __ ld1(v19, v20, __ T16B, __ post(key, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2882
      __ rev32(v19, __ T16B, v19);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2883
      __ rev32(v20, __ T16B, v20);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2884
    __ BIND(L_loadkeys_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2885
      __ ld1(v21, v22, v23, v24, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2886
      __ rev32(v21, __ T16B, v21);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2887
      __ rev32(v22, __ T16B, v22);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2888
      __ rev32(v23, __ T16B, v23);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2889
      __ rev32(v24, __ T16B, v24);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2890
      __ ld1(v25, v26, v27, v28, __ T16B, __ post(key, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2891
      __ rev32(v25, __ T16B, v25);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2892
      __ rev32(v26, __ T16B, v26);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2893
      __ rev32(v27, __ T16B, v27);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2894
      __ rev32(v28, __ T16B, v28);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2895
      __ ld1(v29, v30, __ T16B, key);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2896
      __ rev32(v29, __ T16B, v29);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2897
      __ rev32(v30, __ T16B, v30);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2898
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2899
    __ BIND(L_aes_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2900
      __ ld1(v0, __ T16B, __ post(from, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2901
      __ orr(v1, __ T16B, v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2902
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2903
      __ br(Assembler::CC, L_rounds_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2904
      __ br(Assembler::EQ, L_rounds_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2905
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2906
      __ aesd(v0, v17); __ aesimc(v0, v0);
34664
41c821224dd7 8144201: aarch64: jdk/test/com/sun/net/httpserver/Test6a.java fails with --enable-unlimited-crypto
fyang
parents: 33198
diff changeset
  2907
      __ aesd(v0, v18); __ aesimc(v0, v0);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2908
    __ BIND(L_rounds_52);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2909
      __ aesd(v0, v19); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2910
      __ aesd(v0, v20); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2911
    __ BIND(L_rounds_44);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2912
      __ aesd(v0, v21); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2913
      __ aesd(v0, v22); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2914
      __ aesd(v0, v23); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2915
      __ aesd(v0, v24); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2916
      __ aesd(v0, v25); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2917
      __ aesd(v0, v26); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2918
      __ aesd(v0, v27); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2919
      __ aesd(v0, v28); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2920
      __ aesd(v0, v29); __ aesimc(v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2921
      __ aesd(v0, v30);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2922
      __ eor(v0, __ T16B, v0, v31);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2923
      __ eor(v0, __ T16B, v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2924
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2925
      __ st1(v0, __ T16B, __ post(to, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2926
      __ orr(v2, __ T16B, v1, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2927
41729
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2928
      __ subw(len_reg, len_reg, 16);
d852f04fa9df 8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt
aph
parents: 40643
diff changeset
  2929
      __ cbnzw(len_reg, L_aes_loop);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2930
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2931
      __ st1(v2, __ T16B, rvec);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2932
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2933
      __ mov(r0, rscratch2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2934
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2935
      __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2936
      __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2937
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2938
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2939
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2940
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2941
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2942
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2943
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2944
  //   c_rarg0   - byte[]  source+offset
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2945
  //   c_rarg1   - int[]   SHA.state
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2946
  //   c_rarg2   - int     offset
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2947
  //   c_rarg3   - int     limit
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2948
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2949
  address generate_sha1_implCompress(bool multi_block, const char *name) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2950
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2951
    StubCodeMark mark(this, "StubRoutines", name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2952
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2953
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2954
    Register buf   = c_rarg0;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2955
    Register state = c_rarg1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2956
    Register ofs   = c_rarg2;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2957
    Register limit = c_rarg3;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2958
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2959
    Label keys;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2960
    Label sha1_loop;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2961
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2962
    // load the keys into v0..v3
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2963
    __ adr(rscratch1, keys);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2964
    __ ld4r(v0, v1, v2, v3, __ T4S, Address(rscratch1));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2965
    // load 5 words state into v6, v7
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2966
    __ ldrq(v6, Address(state, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2967
    __ ldrs(v7, Address(state, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2968
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2969
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2970
    __ BIND(sha1_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2971
    // load 64 bytes of data into v16..v19
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2972
    __ ld1(v16, v17, v18, v19, __ T4S, multi_block ? __ post(buf, 64) : buf);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2973
    __ rev32(v16, __ T16B, v16);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2974
    __ rev32(v17, __ T16B, v17);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2975
    __ rev32(v18, __ T16B, v18);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2976
    __ rev32(v19, __ T16B, v19);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2977
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2978
    // do the sha1
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2979
    __ addv(v4, __ T4S, v16, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2980
    __ orr(v20, __ T16B, v6, v6);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2981
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2982
    FloatRegister d0 = v16;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2983
    FloatRegister d1 = v17;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2984
    FloatRegister d2 = v18;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2985
    FloatRegister d3 = v19;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2986
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2987
    for (int round = 0; round < 20; round++) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2988
      FloatRegister tmp1 = (round & 1) ? v4 : v5;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2989
      FloatRegister tmp2 = (round & 1) ? v21 : v22;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2990
      FloatRegister tmp3 = round ? ((round & 1) ? v22 : v21) : v7;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2991
      FloatRegister tmp4 = (round & 1) ? v5 : v4;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2992
      FloatRegister key = (round < 4) ? v0 : ((round < 9) ? v1 : ((round < 14) ? v2 : v3));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2993
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2994
      if (round < 16) __ sha1su0(d0, __ T4S, d1, d2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2995
      if (round < 19) __ addv(tmp1, __ T4S, d1, key);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2996
      __ sha1h(tmp2, __ T4S, v20);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2997
      if (round < 5)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2998
        __ sha1c(v20, __ T4S, tmp3, tmp4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  2999
      else if (round < 10 || round >= 15)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3000
        __ sha1p(v20, __ T4S, tmp3, tmp4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3001
      else
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3002
        __ sha1m(v20, __ T4S, tmp3, tmp4);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3003
      if (round < 16) __ sha1su1(d0, __ T4S, d3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3004
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3005
      tmp1 = d0; d0 = d1; d1 = d2; d2 = d3; d3 = tmp1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3006
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3007
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3008
    __ addv(v7, __ T2S, v7, v21);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3009
    __ addv(v6, __ T4S, v6, v20);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3010
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3011
    if (multi_block) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3012
      __ add(ofs, ofs, 64);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3013
      __ cmp(ofs, limit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3014
      __ br(Assembler::LE, sha1_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3015
      __ mov(c_rarg0, ofs); // return ofs
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3016
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3017
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3018
    __ strq(v6, Address(state, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3019
    __ strs(v7, Address(state, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3020
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3021
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3022
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3023
    __ bind(keys);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3024
    __ emit_int32(0x5a827999);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3025
    __ emit_int32(0x6ed9eba1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3026
    __ emit_int32(0x8f1bbcdc);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3027
    __ emit_int32(0xca62c1d6);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3028
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3029
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3030
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3031
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3032
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3033
  // Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3034
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3035
  // Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3036
  //   c_rarg0   - byte[]  source+offset
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3037
  //   c_rarg1   - int[]   SHA.state
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3038
  //   c_rarg2   - int     offset
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3039
  //   c_rarg3   - int     limit
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3040
  //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3041
  address generate_sha256_implCompress(bool multi_block, const char *name) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3042
    static const uint32_t round_consts[64] = {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3043
      0x428a2f98, 0x71374491, 0xb5c0fbcf, 0xe9b5dba5,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3044
      0x3956c25b, 0x59f111f1, 0x923f82a4, 0xab1c5ed5,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3045
      0xd807aa98, 0x12835b01, 0x243185be, 0x550c7dc3,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3046
      0x72be5d74, 0x80deb1fe, 0x9bdc06a7, 0xc19bf174,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3047
      0xe49b69c1, 0xefbe4786, 0x0fc19dc6, 0x240ca1cc,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3048
      0x2de92c6f, 0x4a7484aa, 0x5cb0a9dc, 0x76f988da,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3049
      0x983e5152, 0xa831c66d, 0xb00327c8, 0xbf597fc7,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3050
      0xc6e00bf3, 0xd5a79147, 0x06ca6351, 0x14292967,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3051
      0x27b70a85, 0x2e1b2138, 0x4d2c6dfc, 0x53380d13,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3052
      0x650a7354, 0x766a0abb, 0x81c2c92e, 0x92722c85,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3053
      0xa2bfe8a1, 0xa81a664b, 0xc24b8b70, 0xc76c51a3,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3054
      0xd192e819, 0xd6990624, 0xf40e3585, 0x106aa070,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3055
      0x19a4c116, 0x1e376c08, 0x2748774c, 0x34b0bcb5,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3056
      0x391c0cb3, 0x4ed8aa4a, 0x5b9cca4f, 0x682e6ff3,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3057
      0x748f82ee, 0x78a5636f, 0x84c87814, 0x8cc70208,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3058
      0x90befffa, 0xa4506ceb, 0xbef9a3f7, 0xc67178f2,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3059
    };
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3060
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3061
    StubCodeMark mark(this, "StubRoutines", name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3062
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3063
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3064
    Register buf   = c_rarg0;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3065
    Register state = c_rarg1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3066
    Register ofs   = c_rarg2;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3067
    Register limit = c_rarg3;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3068
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3069
    Label sha1_loop;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3070
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3071
    __ stpd(v8, v9, __ pre(sp, -32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3072
    __ stpd(v10, v11, Address(sp, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3073
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3074
// dga == v0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3075
// dgb == v1
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3076
// dg0 == v2
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3077
// dg1 == v3
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3078
// dg2 == v4
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3079
// t0 == v6
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3080
// t1 == v7
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3081
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3082
    // load 16 keys to v16..v31
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3083
    __ lea(rscratch1, ExternalAddress((address)round_consts));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3084
    __ ld1(v16, v17, v18, v19, __ T4S, __ post(rscratch1, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3085
    __ ld1(v20, v21, v22, v23, __ T4S, __ post(rscratch1, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3086
    __ ld1(v24, v25, v26, v27, __ T4S, __ post(rscratch1, 64));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3087
    __ ld1(v28, v29, v30, v31, __ T4S, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3088
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3089
    // load 8 words (256 bits) state
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3090
    __ ldpq(v0, v1, state);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3091
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3092
    __ BIND(sha1_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3093
    // load 64 bytes of data into v8..v11
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3094
    __ ld1(v8, v9, v10, v11, __ T4S, multi_block ? __ post(buf, 64) : buf);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3095
    __ rev32(v8, __ T16B, v8);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3096
    __ rev32(v9, __ T16B, v9);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3097
    __ rev32(v10, __ T16B, v10);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3098
    __ rev32(v11, __ T16B, v11);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3099
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3100
    __ addv(v6, __ T4S, v8, v16);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3101
    __ orr(v2, __ T16B, v0, v0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3102
    __ orr(v3, __ T16B, v1, v1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3103
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3104
    FloatRegister d0 = v8;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3105
    FloatRegister d1 = v9;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3106
    FloatRegister d2 = v10;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3107
    FloatRegister d3 = v11;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3108
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3109
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3110
    for (int round = 0; round < 16; round++) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3111
      FloatRegister tmp1 = (round & 1) ? v6 : v7;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3112
      FloatRegister tmp2 = (round & 1) ? v7 : v6;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3113
      FloatRegister tmp3 = (round & 1) ? v2 : v4;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3114
      FloatRegister tmp4 = (round & 1) ? v4 : v2;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3115
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3116
      if (round < 12) __ sha256su0(d0, __ T4S, d1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3117
       __ orr(v4, __ T16B, v2, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3118
      if (round < 15)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3119
        __ addv(tmp1, __ T4S, d1, as_FloatRegister(round + 17));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3120
      __ sha256h(v2, __ T4S, v3, tmp2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3121
      __ sha256h2(v3, __ T4S, v4, tmp2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3122
      if (round < 12) __ sha256su1(d0, __ T4S, d2, d3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3123
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3124
      tmp1 = d0; d0 = d1; d1 = d2; d2 = d3; d3 = tmp1;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3125
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3126
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3127
    __ addv(v0, __ T4S, v0, v2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3128
    __ addv(v1, __ T4S, v1, v3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3129
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3130
    if (multi_block) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3131
      __ add(ofs, ofs, 64);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3132
      __ cmp(ofs, limit);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3133
      __ br(Assembler::LE, sha1_loop);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3134
      __ mov(c_rarg0, ofs); // return ofs
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3135
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3136
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3137
    __ ldpd(v10, v11, Address(sp, 16));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3138
    __ ldpd(v8, v9, __ post(sp, 32));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3139
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3140
    __ stpq(v0, v1, state);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3141
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3142
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3143
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3144
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3145
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3146
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3147
#ifndef BUILTIN_SIM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3148
  // Safefetch stubs.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3149
  void generate_safefetch(const char* name, int size, address* entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3150
                          address* fault_pc, address* continuation_pc) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3151
    // safefetch signatures:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3152
    //   int      SafeFetch32(int*      adr, int      errValue);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3153
    //   intptr_t SafeFetchN (intptr_t* adr, intptr_t errValue);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3154
    //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3155
    // arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3156
    //   c_rarg0 = adr
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3157
    //   c_rarg1 = errValue
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3158
    //
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3159
    // result:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3160
    //   PPC_RET  = *adr or errValue
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3161
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3162
    StubCodeMark mark(this, "StubRoutines", name);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3163
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3164
    // Entry point, pc or function descriptor.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3165
    *entry = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3166
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3167
    // Load *adr into c_rarg1, may fault.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3168
    *fault_pc = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3169
    switch (size) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3170
      case 4:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3171
        // int32_t
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3172
        __ ldrw(c_rarg1, Address(c_rarg0, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3173
        break;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3174
      case 8:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3175
        // int64_t
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3176
        __ ldr(c_rarg1, Address(c_rarg0, 0));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3177
        break;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3178
      default:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3179
        ShouldNotReachHere();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3180
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3181
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3182
    // return errValue or *adr
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3183
    *continuation_pc = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3184
    __ mov(r0, c_rarg1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3185
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3186
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3187
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3188
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3189
  /**
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3190
   *  Arguments:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3191
   *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3192
   * Inputs:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3193
   *   c_rarg0   - int crc
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3194
   *   c_rarg1   - byte* buf
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3195
   *   c_rarg2   - int length
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3196
   *
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3197
   * Ouput:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3198
   *       rax   - int crc result
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3199
   */
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3200
  address generate_updateBytesCRC32() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3201
    assert(UseCRC32Intrinsics, "what are we doing here?");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3202
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3203
    __ align(CodeEntryAlignment);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3204
    StubCodeMark mark(this, "StubRoutines", "updateBytesCRC32");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3205
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3206
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3207
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3208
    const Register crc   = c_rarg0;  // crc
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3209
    const Register buf   = c_rarg1;  // source java byte array address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3210
    const Register len   = c_rarg2;  // length
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3211
    const Register table0 = c_rarg3; // crc_table address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3212
    const Register table1 = c_rarg4;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3213
    const Register table2 = c_rarg5;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3214
    const Register table3 = c_rarg6;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3215
    const Register tmp3 = c_rarg7;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3216
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3217
    BLOCK_COMMENT("Entry:");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3218
    __ enter(); // required for proper stackwalking of RuntimeStub frame
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3219
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3220
    __ kernel_crc32(crc, buf, len,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3221
              table0, table1, table2, table3, rscratch1, rscratch2, tmp3);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3222
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3223
    __ leave(); // required for proper stackwalking of RuntimeStub frame
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3224
    __ ret(lr);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3225
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3226
    return start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3227
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3228
30225
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3229
  /**
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3230
   *  Arguments:
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3231
   *
31591
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3232
   * Inputs:
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3233
   *   c_rarg0   - int crc
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3234
   *   c_rarg1   - byte* buf
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3235
   *   c_rarg2   - int length
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3236
   *   c_rarg3   - int* table
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3237
   *
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3238
   * Ouput:
32574
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3239
   *       r0   - int crc result
31591
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3240
   */
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3241
  address generate_updateBytesCRC32C() {
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3242
    assert(UseCRC32CIntrinsics, "what are we doing here?");
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3243
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3244
    __ align(CodeEntryAlignment);
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3245
    StubCodeMark mark(this, "StubRoutines", "updateBytesCRC32C");
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3246
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3247
    address start = __ pc();
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3248
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3249
    const Register crc   = c_rarg0;  // crc
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3250
    const Register buf   = c_rarg1;  // source java byte array address
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3251
    const Register len   = c_rarg2;  // length
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3252
    const Register table0 = c_rarg3; // crc_table address
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3253
    const Register table1 = c_rarg4;
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3254
    const Register table2 = c_rarg5;
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3255
    const Register table3 = c_rarg6;
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3256
    const Register tmp3 = c_rarg7;
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3257
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3258
    BLOCK_COMMENT("Entry:");
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3259
    __ enter(); // required for proper stackwalking of RuntimeStub frame
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3260
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3261
    __ kernel_crc32c(crc, buf, len,
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3262
              table0, table1, table2, table3, rscratch1, rscratch2, tmp3);
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3263
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3264
    __ leave(); // required for proper stackwalking of RuntimeStub frame
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3265
    __ ret(lr);
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3266
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3267
    return start;
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3268
  }
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3269
33176
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3270
  /***
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3271
   *  Arguments:
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3272
   *
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3273
   *  Inputs:
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3274
   *   c_rarg0   - int   adler
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3275
   *   c_rarg1   - byte* buff
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3276
   *   c_rarg2   - int   len
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3277
   *
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3278
   * Output:
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3279
   *   c_rarg0   - int adler result
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3280
   */
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3281
  address generate_updateBytesAdler32() {
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3282
    __ align(CodeEntryAlignment);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3283
    StubCodeMark mark(this, "StubRoutines", "updateBytesAdler32");
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3284
    address start = __ pc();
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3285
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3286
    Label L_simple_by1_loop, L_nmax, L_nmax_loop, L_by16, L_by16_loop, L_by1_loop, L_do_mod, L_combine, L_by1;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3287
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3288
    // Aliases
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3289
    Register adler  = c_rarg0;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3290
    Register s1     = c_rarg0;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3291
    Register s2     = c_rarg3;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3292
    Register buff   = c_rarg1;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3293
    Register len    = c_rarg2;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3294
    Register nmax  = r4;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3295
    Register base = r5;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3296
    Register count = r6;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3297
    Register temp0 = rscratch1;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3298
    Register temp1 = rscratch2;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3299
    Register temp2 = r7;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3300
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3301
    // Max number of bytes we can process before having to take the mod
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3302
    // 0x15B0 is 5552 in decimal, the largest n such that 255n(n+1)/2 + (n+1)(BASE-1) <= 2^32-1
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3303
    unsigned long BASE = 0xfff1;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3304
    unsigned long NMAX = 0x15B0;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3305
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3306
    __ mov(base, BASE);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3307
    __ mov(nmax, NMAX);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3308
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3309
    // s1 is initialized to the lower 16 bits of adler
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3310
    // s2 is initialized to the upper 16 bits of adler
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3311
    __ ubfx(s2, adler, 16, 16);  // s2 = ((adler >> 16) & 0xffff)
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3312
    __ uxth(s1, adler);          // s1 = (adler & 0xffff)
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3313
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3314
    // The pipelined loop needs at least 16 elements for 1 iteration
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3315
    // It does check this, but it is more effective to skip to the cleanup loop
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3316
    __ cmp(len, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3317
    __ br(Assembler::HS, L_nmax);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3318
    __ cbz(len, L_combine);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3319
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3320
    __ bind(L_simple_by1_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3321
    __ ldrb(temp0, Address(__ post(buff, 1)));
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3322
    __ add(s1, s1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3323
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3324
    __ subs(len, len, 1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3325
    __ br(Assembler::HI, L_simple_by1_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3326
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3327
    // s1 = s1 % BASE
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3328
    __ subs(temp0, s1, base);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3329
    __ csel(s1, temp0, s1, Assembler::HS);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3330
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3331
    // s2 = s2 % BASE
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3332
    __ lsr(temp0, s2, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3333
    __ lsl(temp1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3334
    __ sub(temp1, temp1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3335
    __ add(s2, temp1, s2, ext::uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3336
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3337
    __ subs(temp0, s2, base);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3338
    __ csel(s2, temp0, s2, Assembler::HS);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3339
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3340
    __ b(L_combine);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3341
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3342
    __ bind(L_nmax);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3343
    __ subs(len, len, nmax);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3344
    __ sub(count, nmax, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3345
    __ br(Assembler::LO, L_by16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3346
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3347
    __ bind(L_nmax_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3348
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3349
    __ ldp(temp0, temp1, Address(__ post(buff, 16)));
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3350
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3351
    __ add(s1, s1, temp0, ext::uxtb);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3352
    __ ubfx(temp2, temp0, 8, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3353
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3354
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3355
    __ ubfx(temp2, temp0, 16, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3356
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3357
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3358
    __ ubfx(temp2, temp0, 24, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3359
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3360
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3361
    __ ubfx(temp2, temp0, 32, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3362
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3363
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3364
    __ ubfx(temp2, temp0, 40, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3365
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3366
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3367
    __ ubfx(temp2, temp0, 48, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3368
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3369
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3370
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3371
    __ add(s1, s1, temp0, Assembler::LSR, 56);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3372
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3373
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3374
    __ add(s1, s1, temp1, ext::uxtb);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3375
    __ ubfx(temp2, temp1, 8, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3376
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3377
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3378
    __ ubfx(temp2, temp1, 16, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3379
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3380
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3381
    __ ubfx(temp2, temp1, 24, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3382
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3383
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3384
    __ ubfx(temp2, temp1, 32, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3385
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3386
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3387
    __ ubfx(temp2, temp1, 40, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3388
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3389
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3390
    __ ubfx(temp2, temp1, 48, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3391
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3392
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3393
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3394
    __ add(s1, s1, temp1, Assembler::LSR, 56);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3395
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3396
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3397
    __ subs(count, count, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3398
    __ br(Assembler::HS, L_nmax_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3399
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3400
    // s1 = s1 % BASE
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3401
    __ lsr(temp0, s1, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3402
    __ lsl(temp1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3403
    __ sub(temp1, temp1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3404
    __ add(temp1, temp1, s1, ext::uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3405
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3406
    __ lsr(temp0, temp1, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3407
    __ lsl(s1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3408
    __ sub(s1, s1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3409
    __ add(s1, s1, temp1, ext:: uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3410
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3411
    __ subs(temp0, s1, base);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3412
    __ csel(s1, temp0, s1, Assembler::HS);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3413
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3414
    // s2 = s2 % BASE
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3415
    __ lsr(temp0, s2, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3416
    __ lsl(temp1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3417
    __ sub(temp1, temp1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3418
    __ add(temp1, temp1, s2, ext::uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3419
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3420
    __ lsr(temp0, temp1, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3421
    __ lsl(s2, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3422
    __ sub(s2, s2, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3423
    __ add(s2, s2, temp1, ext:: uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3424
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3425
    __ subs(temp0, s2, base);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3426
    __ csel(s2, temp0, s2, Assembler::HS);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3427
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3428
    __ subs(len, len, nmax);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3429
    __ sub(count, nmax, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3430
    __ br(Assembler::HS, L_nmax_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3431
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3432
    __ bind(L_by16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3433
    __ adds(len, len, count);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3434
    __ br(Assembler::LO, L_by1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3435
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3436
    __ bind(L_by16_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3437
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3438
    __ ldp(temp0, temp1, Address(__ post(buff, 16)));
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3439
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3440
    __ add(s1, s1, temp0, ext::uxtb);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3441
    __ ubfx(temp2, temp0, 8, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3442
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3443
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3444
    __ ubfx(temp2, temp0, 16, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3445
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3446
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3447
    __ ubfx(temp2, temp0, 24, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3448
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3449
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3450
    __ ubfx(temp2, temp0, 32, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3451
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3452
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3453
    __ ubfx(temp2, temp0, 40, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3454
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3455
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3456
    __ ubfx(temp2, temp0, 48, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3457
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3458
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3459
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3460
    __ add(s1, s1, temp0, Assembler::LSR, 56);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3461
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3462
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3463
    __ add(s1, s1, temp1, ext::uxtb);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3464
    __ ubfx(temp2, temp1, 8, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3465
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3466
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3467
    __ ubfx(temp2, temp1, 16, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3468
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3469
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3470
    __ ubfx(temp2, temp1, 24, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3471
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3472
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3473
    __ ubfx(temp2, temp1, 32, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3474
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3475
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3476
    __ ubfx(temp2, temp1, 40, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3477
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3478
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3479
    __ ubfx(temp2, temp1, 48, 8);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3480
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3481
    __ add(s1, s1, temp2);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3482
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3483
    __ add(s1, s1, temp1, Assembler::LSR, 56);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3484
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3485
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3486
    __ subs(len, len, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3487
    __ br(Assembler::HS, L_by16_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3488
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3489
    __ bind(L_by1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3490
    __ adds(len, len, 15);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3491
    __ br(Assembler::LO, L_do_mod);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3492
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3493
    __ bind(L_by1_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3494
    __ ldrb(temp0, Address(__ post(buff, 1)));
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3495
    __ add(s1, temp0, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3496
    __ add(s2, s2, s1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3497
    __ subs(len, len, 1);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3498
    __ br(Assembler::HS, L_by1_loop);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3499
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3500
    __ bind(L_do_mod);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3501
    // s1 = s1 % BASE
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3502
    __ lsr(temp0, s1, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3503
    __ lsl(temp1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3504
    __ sub(temp1, temp1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3505
    __ add(temp1, temp1, s1, ext::uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3506
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3507
    __ lsr(temp0, temp1, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3508
    __ lsl(s1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3509
    __ sub(s1, s1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3510
    __ add(s1, s1, temp1, ext:: uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3511
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3512
    __ subs(temp0, s1, base);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3513
    __ csel(s1, temp0, s1, Assembler::HS);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3514
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3515
    // s2 = s2 % BASE
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3516
    __ lsr(temp0, s2, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3517
    __ lsl(temp1, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3518
    __ sub(temp1, temp1, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3519
    __ add(temp1, temp1, s2, ext::uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3520
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3521
    __ lsr(temp0, temp1, 16);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3522
    __ lsl(s2, temp0, 4);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3523
    __ sub(s2, s2, temp0);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3524
    __ add(s2, s2, temp1, ext:: uxth);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3525
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3526
    __ subs(temp0, s2, base);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3527
    __ csel(s2, temp0, s2, Assembler::HS);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3528
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3529
    // Combine lower bits and higher bits
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3530
    __ bind(L_combine);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3531
    __ orr(s1, s1, s2, Assembler::LSL, 16); // adler = s1 | (s2 << 16)
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3532
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3533
    __ ret(lr);
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3534
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3535
    return start;
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3536
  }
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  3537
31591
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3538
  /**
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3539
   *  Arguments:
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  3540
   *
30225
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3541
   *  Input:
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3542
   *    c_rarg0   - x address
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3543
   *    c_rarg1   - x length
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3544
   *    c_rarg2   - y address
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3545
   *    c_rarg3   - y lenth
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3546
   *    c_rarg4   - z address
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3547
   *    c_rarg5   - z length
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3548
   */
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3549
  address generate_multiplyToLen() {
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3550
    __ align(CodeEntryAlignment);
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3551
    StubCodeMark mark(this, "StubRoutines", "multiplyToLen");
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3552
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3553
    address start = __ pc();
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3554
    const Register x     = r0;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3555
    const Register xlen  = r1;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3556
    const Register y     = r2;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3557
    const Register ylen  = r3;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3558
    const Register z     = r4;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3559
    const Register zlen  = r5;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3560
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3561
    const Register tmp1  = r10;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3562
    const Register tmp2  = r11;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3563
    const Register tmp3  = r12;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3564
    const Register tmp4  = r13;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3565
    const Register tmp5  = r14;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3566
    const Register tmp6  = r15;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3567
    const Register tmp7  = r16;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3568
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3569
    BLOCK_COMMENT("Entry:");
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3570
    __ enter(); // required for proper stackwalking of RuntimeStub frame
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3571
    __ multiply_to_len(x, xlen, y, ylen, z, zlen, tmp1, tmp2, tmp3, tmp4, tmp5, tmp6, tmp7);
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3572
    __ leave(); // required for proper stackwalking of RuntimeStub frame
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3573
    __ ret(lr);
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3574
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3575
    return start;
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3576
  }
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3577
32574
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3578
  void ghash_multiply(FloatRegister result_lo, FloatRegister result_hi,
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3579
                      FloatRegister a, FloatRegister b, FloatRegister a1_xor_a0,
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3580
                      FloatRegister tmp1, FloatRegister tmp2, FloatRegister tmp3, FloatRegister tmp4) {
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3581
    // Karatsuba multiplication performs a 128*128 -> 256-bit
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3582
    // multiplication in three 128-bit multiplications and a few
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3583
    // additions.
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3584
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3585
    // (C1:C0) = A1*B1, (D1:D0) = A0*B0, (E1:E0) = (A0+A1)(B0+B1)
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3586
    // (A1:A0)(B1:B0) = C1:(C0+C1+D1+E1):(D1+C0+D0+E0):D0
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3587
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3588
    // Inputs:
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3589
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3590
    // A0 in a.d[0]     (subkey)
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3591
    // A1 in a.d[1]
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3592
    // (A1+A0) in a1_xor_a0.d[0]
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3593
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3594
    // B0 in b.d[0]     (state)
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3595
    // B1 in b.d[1]
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3596
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3597
    __ ext(tmp1, __ T16B, b, b, 0x08);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3598
    __ pmull2(result_hi, __ T1Q, b, a, __ T2D);  // A1*B1
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3599
    __ eor(tmp1, __ T16B, tmp1, b);            // (B1+B0)
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3600
    __ pmull(result_lo,  __ T1Q, b, a, __ T1D);  // A0*B0
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3601
    __ pmull(tmp2, __ T1Q, tmp1, a1_xor_a0, __ T1D); // (A1+A0)(B1+B0)
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3602
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3603
    __ ext(tmp4, __ T16B, result_lo, result_hi, 0x08);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3604
    __ eor(tmp3, __ T16B, result_hi, result_lo); // A1*B1+A0*B0
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3605
    __ eor(tmp2, __ T16B, tmp2, tmp4);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3606
    __ eor(tmp2, __ T16B, tmp2, tmp3);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3607
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3608
    // Register pair <result_hi:result_lo> holds the result of carry-less multiplication
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3609
    __ ins(result_hi, __ D, tmp2, 0, 1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3610
    __ ins(result_lo, __ D, tmp2, 1, 0);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3611
  }
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3612
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3613
  void ghash_reduce(FloatRegister result, FloatRegister lo, FloatRegister hi,
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3614
                    FloatRegister p, FloatRegister z, FloatRegister t1) {
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3615
    const FloatRegister t0 = result;
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3616
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3617
    // The GCM field polynomial f is z^128 + p(z), where p =
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3618
    // z^7+z^2+z+1.
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3619
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3620
    //    z^128 === -p(z)  (mod (z^128 + p(z)))
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3621
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3622
    // so, given that the product we're reducing is
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3623
    //    a == lo + hi * z^128
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3624
    // substituting,
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3625
    //      === lo - hi * p(z)  (mod (z^128 + p(z)))
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3626
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3627
    // we reduce by multiplying hi by p(z) and subtracting the result
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3628
    // from (i.e. XORing it with) lo.  Because p has no nonzero high
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3629
    // bits we can do this with two 64-bit multiplications, lo*p and
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3630
    // hi*p.
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3631
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3632
    __ pmull2(t0, __ T1Q, hi, p, __ T2D);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3633
    __ ext(t1, __ T16B, t0, z, 8);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3634
    __ eor(hi, __ T16B, hi, t1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3635
    __ ext(t1, __ T16B, z, t0, 8);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3636
    __ eor(lo, __ T16B, lo, t1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3637
    __ pmull(t0, __ T1Q, hi, p, __ T1D);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3638
    __ eor(result, __ T16B, lo, t0);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3639
  }
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3640
31961
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3641
  /**
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3642
   *  Arguments:
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3643
   *
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3644
   *  Input:
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3645
   *  c_rarg0   - current state address
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3646
   *  c_rarg1   - H key address
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3647
   *  c_rarg2   - data address
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3648
   *  c_rarg3   - number of blocks
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3649
   *
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3650
   *  Output:
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3651
   *  Updated state at c_rarg0
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3652
   */
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3653
  address generate_ghash_processBlocks() {
32574
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3654
    // Bafflingly, GCM uses little-endian for the byte order, but
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3655
    // big-endian for the bit order.  For example, the polynomial 1 is
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3656
    // represented as the 16-byte string 80 00 00 00 | 12 bytes of 00.
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3657
    //
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3658
    // So, we must either reverse the bytes in each word and do
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3659
    // everything big-endian or reverse the bits in each byte and do
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3660
    // it little-endian.  On AArch64 it's more idiomatic to reverse
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3661
    // the bits in each byte (we have an instruction, RBIT, to do
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3662
    // that) and keep the data in little-endian bit order throught the
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3663
    // calculation, bit-reversing the inputs and outputs.
31961
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3664
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3665
    StubCodeMark mark(this, "StubRoutines", "ghash_processBlocks");
32574
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3666
    __ align(wordSize * 2);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3667
    address p = __ pc();
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3668
    __ emit_int64(0x87);  // The low-order bits of the field
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3669
                          // polynomial (i.e. p = z^7+z^2+z+1)
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3670
                          // repeated in the low and high parts of a
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3671
                          // 128-bit vector
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3672
    __ emit_int64(0x87);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3673
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3674
    __ align(CodeEntryAlignment);
31961
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3675
    address start = __ pc();
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3676
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3677
    Register state   = c_rarg0;
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3678
    Register subkeyH = c_rarg1;
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3679
    Register data    = c_rarg2;
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3680
    Register blocks  = c_rarg3;
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3681
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3682
    FloatRegister vzr = v30;
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3683
    __ eor(vzr, __ T16B, vzr, vzr); // zero register
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3684
32574
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3685
    __ ldrq(v0, Address(state));
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3686
    __ ldrq(v1, Address(subkeyH));
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3687
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3688
    __ rev64(v0, __ T16B, v0);          // Bit-reverse words in state and subkeyH
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3689
    __ rbit(v0, __ T16B, v0);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3690
    __ rev64(v1, __ T16B, v1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3691
    __ rbit(v1, __ T16B, v1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3692
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3693
    __ ldrq(v26, p);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3694
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3695
    __ ext(v16, __ T16B, v1, v1, 0x08); // long-swap subkeyH into v1
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3696
    __ eor(v16, __ T16B, v16, v1);      // xor subkeyH into subkeyL (Karatsuba: (A1+A0))
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3697
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3698
    {
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3699
      Label L_ghash_loop;
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3700
      __ bind(L_ghash_loop);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3701
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3702
      __ ldrq(v2, Address(__ post(data, 0x10))); // Load the data, bit
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3703
                                                 // reversing each byte
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3704
      __ rbit(v2, __ T16B, v2);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3705
      __ eor(v2, __ T16B, v0, v2);   // bit-swapped data ^ bit-swapped state
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3706
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3707
      // Multiply state in v2 by subkey in v1
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3708
      ghash_multiply(/*result_lo*/v5, /*result_hi*/v7,
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3709
                     /*a*/v1, /*b*/v2, /*a1_xor_a0*/v16,
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3710
                     /*temps*/v6, v20, v18, v21);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3711
      // Reduce v7:v5 by the field polynomial
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3712
      ghash_reduce(v0, v5, v7, v26, vzr, v20);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3713
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3714
      __ sub(blocks, blocks, 1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3715
      __ cbnz(blocks, L_ghash_loop);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3716
    }
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3717
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3718
    // The bit-reversed result is at this point in v0
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3719
    __ rev64(v1, __ T16B, v0);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3720
    __ rbit(v1, __ T16B, v1);
6c3b890aa5d9 8134869: AARCH64: GHASH intrinsic is not optimal
aph
parents: 31961
diff changeset
  3721
31961
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3722
    __ st1(v1, __ T16B, state);
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3723
    __ ret(lr);
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3724
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3725
    return start;
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3726
  }
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  3727
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3728
  // Continuation point for throwing of implicit exceptions that are
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3729
  // not handled in the current activation. Fabricates an exception
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3730
  // oop and initiates normal exception dispatching in this
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3731
  // frame. Since we need to preserve callee-saved values (currently
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3732
  // only for C2, but done for C1 as well) we need a callee-saved oop
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3733
  // map and therefore have to make these stubs into RuntimeStubs
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3734
  // rather than BufferBlobs.  If the compiler needs all registers to
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3735
  // be preserved between the fault point and the exception handler
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3736
  // then it must assume responsibility for that in
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3737
  // AbstractCompiler::continuation_for_implicit_null_exception or
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3738
  // continuation_for_implicit_division_by_zero_exception. All other
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3739
  // implicit exceptions (e.g., NullPointerException or
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3740
  // AbstractMethodError on entry) are either at call sites or
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3741
  // otherwise assume that stack unwinding will be initiated, so
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3742
  // caller saved registers were assumed volatile in the compiler.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3743
30225
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3744
#undef __
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3745
#define __ masm->
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  3746
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3747
  address generate_throw_exception(const char* name,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3748
                                   address runtime_entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3749
                                   Register arg1 = noreg,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3750
                                   Register arg2 = noreg) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3751
    // Information about frame layout at time of blocking runtime call.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3752
    // Note that we only have to preserve callee-saved registers since
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3753
    // the compilers are responsible for supplying a continuation point
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3754
    // if they expect all registers to be preserved.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3755
    // n.b. aarch64 asserts that frame::arg_reg_save_area_bytes == 0
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3756
    enum layout {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3757
      rfp_off = 0,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3758
      rfp_off2,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3759
      return_off,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3760
      return_off2,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3761
      framesize // inclusive of return address
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3762
    };
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3763
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3764
    int insts_size = 512;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3765
    int locs_size  = 64;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3766
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3767
    CodeBuffer code(name, insts_size, locs_size);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3768
    OopMapSet* oop_maps  = new OopMapSet();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3769
    MacroAssembler* masm = new MacroAssembler(&code);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3770
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3771
    address start = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3772
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3773
    // This is an inlined and slightly modified version of call_VM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3774
    // which has the ability to fetch the return PC out of
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3775
    // thread-local storage and also sets up last_Java_sp slightly
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3776
    // differently than the real call_VM
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3777
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3778
    __ enter(); // Save FP and LR before call
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3779
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3780
    assert(is_even(framesize/2), "sp not 16-byte aligned");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3781
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3782
    // lr and fp are already in place
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3783
    __ sub(sp, rfp, ((unsigned)framesize-4) << LogBytesPerInt); // prolog
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3784
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3785
    int frame_complete = __ pc() - start;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3786
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3787
    // Set up last_Java_sp and last_Java_fp
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3788
    address the_pc = __ pc();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3789
    __ set_last_Java_frame(sp, rfp, (address)NULL, rscratch1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3790
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3791
    // Call runtime
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3792
    if (arg1 != noreg) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3793
      assert(arg2 != c_rarg1, "clobbered");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3794
      __ mov(c_rarg1, arg1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3795
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3796
    if (arg2 != noreg) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3797
      __ mov(c_rarg2, arg2);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3798
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3799
    __ mov(c_rarg0, rthread);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3800
    BLOCK_COMMENT("call runtime_entry");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3801
    __ mov(rscratch1, runtime_entry);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3802
    __ blrt(rscratch1, 3 /* number_of_arguments */, 0, 1);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3803
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3804
    // Generate oop map
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3805
    OopMap* map = new OopMap(framesize, 0);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3806
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3807
    oop_maps->add_gc_map(the_pc - start, map);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3808
40643
49539fc14e5a 8164113: AArch64: follow-up the fix for 8161598
aph
parents: 40080
diff changeset
  3809
    __ reset_last_Java_frame(true);
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3810
    __ maybe_isb();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3811
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3812
    __ leave();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3813
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3814
    // check for pending exceptions
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3815
#ifdef ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3816
    Label L;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3817
    __ ldr(rscratch1, Address(rthread, Thread::pending_exception_offset()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3818
    __ cbnz(rscratch1, L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3819
    __ should_not_reach_here();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3820
    __ bind(L);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3821
#endif // ASSERT
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3822
    __ far_jump(RuntimeAddress(StubRoutines::forward_exception_entry()));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3823
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3824
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3825
    // codeBlob framesize is in words (not VMRegImpl::slot_size)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3826
    RuntimeStub* stub =
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3827
      RuntimeStub::new_runtime_stub(name,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3828
                                    &code,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3829
                                    frame_complete,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3830
                                    (framesize >> (LogBytesPerWord - LogBytesPerInt)),
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3831
                                    oop_maps, false);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3832
    return stub->entry_point();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3833
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  3834
31955
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3835
  class MontgomeryMultiplyGenerator : public MacroAssembler {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3836
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3837
    Register Pa_base, Pb_base, Pn_base, Pm_base, inv, Rlen, Ra, Rb, Rm, Rn,
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3838
      Pa, Pb, Pn, Pm, Rhi_ab, Rlo_ab, Rhi_mn, Rlo_mn, t0, t1, t2, Ri, Rj;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3839
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3840
    RegSet _toSave;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3841
    bool _squaring;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3842
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3843
  public:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3844
    MontgomeryMultiplyGenerator (Assembler *as, bool squaring)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3845
      : MacroAssembler(as->code()), _squaring(squaring) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3846
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3847
      // Register allocation
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3848
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3849
      Register reg = c_rarg0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3850
      Pa_base = reg;       // Argument registers
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3851
      if (squaring)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3852
        Pb_base = Pa_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3853
      else
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3854
        Pb_base = ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3855
      Pn_base = ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3856
      Rlen= ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3857
      inv = ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3858
      Pm_base = ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3859
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3860
                          // Working registers:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3861
      Ra =  ++reg;        // The current digit of a, b, n, and m.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3862
      Rb =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3863
      Rm =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3864
      Rn =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3865
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3866
      Pa =  ++reg;        // Pointers to the current/next digit of a, b, n, and m.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3867
      Pb =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3868
      Pm =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3869
      Pn =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3870
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3871
      t0 =  ++reg;        // Three registers which form a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3872
      t1 =  ++reg;        // triple-precision accumuator.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3873
      t2 =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3874
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3875
      Ri =  ++reg;        // Inner and outer loop indexes.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3876
      Rj =  ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3877
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3878
      Rhi_ab = ++reg;     // Product registers: low and high parts
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3879
      Rlo_ab = ++reg;     // of a*b and m*n.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3880
      Rhi_mn = ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3881
      Rlo_mn = ++reg;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3882
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3883
      // r19 and up are callee-saved.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3884
      _toSave = RegSet::range(r19, reg) + Pm_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3885
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3886
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3887
  private:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3888
    void save_regs() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3889
      push(_toSave, sp);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3890
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3891
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3892
    void restore_regs() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3893
      pop(_toSave, sp);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3894
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3895
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3896
    template <typename T>
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3897
    void unroll_2(Register count, T block) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3898
      Label loop, end, odd;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3899
      tbnz(count, 0, odd);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3900
      cbz(count, end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3901
      align(16);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3902
      bind(loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3903
      (this->*block)();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3904
      bind(odd);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3905
      (this->*block)();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3906
      subs(count, count, 2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3907
      br(Assembler::GT, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3908
      bind(end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3909
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3910
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3911
    template <typename T>
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3912
    void unroll_2(Register count, T block, Register d, Register s, Register tmp) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3913
      Label loop, end, odd;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3914
      tbnz(count, 0, odd);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3915
      cbz(count, end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3916
      align(16);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3917
      bind(loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3918
      (this->*block)(d, s, tmp);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3919
      bind(odd);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3920
      (this->*block)(d, s, tmp);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3921
      subs(count, count, 2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3922
      br(Assembler::GT, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3923
      bind(end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3924
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3925
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3926
    void pre1(RegisterOrConstant i) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3927
      block_comment("pre1");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3928
      // Pa = Pa_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3929
      // Pb = Pb_base + i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3930
      // Pm = Pm_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3931
      // Pn = Pn_base + i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3932
      // Ra = *Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3933
      // Rb = *Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3934
      // Rm = *Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3935
      // Rn = *Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3936
      ldr(Ra, Address(Pa_base));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3937
      ldr(Rb, Address(Pb_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3938
      ldr(Rm, Address(Pm_base));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3939
      ldr(Rn, Address(Pn_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3940
      lea(Pa, Address(Pa_base));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3941
      lea(Pb, Address(Pb_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3942
      lea(Pm, Address(Pm_base));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3943
      lea(Pn, Address(Pn_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3944
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3945
      // Zero the m*n result.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3946
      mov(Rhi_mn, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3947
      mov(Rlo_mn, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3948
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3949
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3950
    // The core multiply-accumulate step of a Montgomery
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3951
    // multiplication.  The idea is to schedule operations as a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3952
    // pipeline so that instructions with long latencies (loads and
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3953
    // multiplies) have time to complete before their results are
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3954
    // used.  This most benefits in-order implementations of the
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3955
    // architecture but out-of-order ones also benefit.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3956
    void step() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3957
      block_comment("step");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3958
      // MACC(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3959
      // Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3960
      // Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3961
      umulh(Rhi_ab, Ra, Rb);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3962
      mul(Rlo_ab, Ra, Rb);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3963
      ldr(Ra, pre(Pa, wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3964
      ldr(Rb, pre(Pb, -wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3965
      acc(Rhi_mn, Rlo_mn, t0, t1, t2); // The pending m*n from the
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3966
                                       // previous iteration.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3967
      // MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3968
      // Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3969
      // Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3970
      umulh(Rhi_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3971
      mul(Rlo_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3972
      ldr(Rm, pre(Pm, wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3973
      ldr(Rn, pre(Pn, -wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3974
      acc(Rhi_ab, Rlo_ab, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3975
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3976
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3977
    void post1() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3978
      block_comment("post1");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3979
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3980
      // MACC(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3981
      // Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3982
      // Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3983
      umulh(Rhi_ab, Ra, Rb);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3984
      mul(Rlo_ab, Ra, Rb);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3985
      acc(Rhi_mn, Rlo_mn, t0, t1, t2);  // The pending m*n
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3986
      acc(Rhi_ab, Rlo_ab, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3987
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3988
      // *Pm = Rm = t0 * inv;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3989
      mul(Rm, t0, inv);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3990
      str(Rm, Address(Pm));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3991
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3992
      // MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3993
      // t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3994
      umulh(Rhi_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3995
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3996
#ifndef PRODUCT
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3997
      // assert(m[i] * n[0] + t0 == 0, "broken Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3998
      {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  3999
        mul(Rlo_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4000
        add(Rlo_mn, t0, Rlo_mn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4001
        Label ok;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4002
        cbz(Rlo_mn, ok); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4003
          stop("broken Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4004
        } bind(ok);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4005
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4006
#endif
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4007
      // We have very carefully set things up so that
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4008
      // m[i]*n[0] + t0 == 0 (mod b), so we don't have to calculate
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4009
      // the lower half of Rm * Rn because we know the result already:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4010
      // it must be -t0.  t0 + (-t0) must generate a carry iff
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4011
      // t0 != 0.  So, rather than do a mul and an adds we just set
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4012
      // the carry flag iff t0 is nonzero.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4013
      //
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4014
      // mul(Rlo_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4015
      // adds(zr, t0, Rlo_mn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4016
      subs(zr, t0, 1); // Set carry iff t0 is nonzero
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4017
      adcs(t0, t1, Rhi_mn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4018
      adc(t1, t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4019
      mov(t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4020
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4021
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4022
    void pre2(RegisterOrConstant i, RegisterOrConstant len) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4023
      block_comment("pre2");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4024
      // Pa = Pa_base + i-len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4025
      // Pb = Pb_base + len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4026
      // Pm = Pm_base + i-len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4027
      // Pn = Pn_base + len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4028
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4029
      if (i.is_register()) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4030
        sub(Rj, i.as_register(), len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4031
      } else {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4032
        mov(Rj, i.as_constant());
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4033
        sub(Rj, Rj, len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4034
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4035
      // Rj == i-len
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4036
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4037
      lea(Pa, Address(Pa_base, Rj, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4038
      lea(Pb, Address(Pb_base, len, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4039
      lea(Pm, Address(Pm_base, Rj, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4040
      lea(Pn, Address(Pn_base, len, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4041
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4042
      // Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4043
      // Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4044
      // Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4045
      // Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4046
      ldr(Ra, pre(Pa, wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4047
      ldr(Rb, pre(Pb, -wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4048
      ldr(Rm, pre(Pm, wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4049
      ldr(Rn, pre(Pn, -wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4050
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4051
      mov(Rhi_mn, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4052
      mov(Rlo_mn, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4053
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4054
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4055
    void post2(RegisterOrConstant i, RegisterOrConstant len) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4056
      block_comment("post2");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4057
      if (i.is_constant()) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4058
        mov(Rj, i.as_constant()-len.as_constant());
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4059
      } else {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4060
        sub(Rj, i.as_register(), len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4061
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4062
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4063
      adds(t0, t0, Rlo_mn); // The pending m*n, low part
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4064
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4065
      // As soon as we know the least significant digit of our result,
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4066
      // store it.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4067
      // Pm_base[i-len] = t0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4068
      str(t0, Address(Pm_base, Rj, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4069
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4070
      // t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4071
      adcs(t0, t1, Rhi_mn); // The pending m*n, high part
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4072
      adc(t1, t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4073
      mov(t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4074
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4075
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4076
    // A carry in t0 after Montgomery multiplication means that we
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4077
    // should subtract multiples of n from our result in m.  We'll
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4078
    // keep doing that until there is no carry.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4079
    void normalize(RegisterOrConstant len) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4080
      block_comment("normalize");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4081
      // while (t0)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4082
      //   t0 = sub(Pm_base, Pn_base, t0, len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4083
      Label loop, post, again;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4084
      Register cnt = t1, i = t2; // Re-use registers; we're done with them now
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4085
      cbz(t0, post); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4086
        bind(again); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4087
          mov(i, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4088
          mov(cnt, len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4089
          ldr(Rm, Address(Pm_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4090
          ldr(Rn, Address(Pn_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4091
          subs(zr, zr, zr); // set carry flag, i.e. no borrow
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4092
          align(16);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4093
          bind(loop); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4094
            sbcs(Rm, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4095
            str(Rm, Address(Pm_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4096
            add(i, i, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4097
            ldr(Rm, Address(Pm_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4098
            ldr(Rn, Address(Pn_base, i, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4099
            sub(cnt, cnt, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4100
          } cbnz(cnt, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4101
          sbc(t0, t0, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4102
        } cbnz(t0, again);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4103
      } bind(post);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4104
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4105
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4106
    // Move memory at s to d, reversing words.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4107
    //    Increments d to end of copied memory
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4108
    //    Destroys tmp1, tmp2
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4109
    //    Preserves len
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4110
    //    Leaves s pointing to the address which was in d at start
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4111
    void reverse(Register d, Register s, Register len, Register tmp1, Register tmp2) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4112
      assert(tmp1 < r19 && tmp2 < r19, "register corruption");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4113
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4114
      lea(s, Address(s, len, Address::uxtw(LogBytesPerWord)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4115
      mov(tmp1, len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4116
      unroll_2(tmp1, &MontgomeryMultiplyGenerator::reverse1, d, s, tmp2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4117
      sub(s, d, len, ext::uxtw, LogBytesPerWord);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4118
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4119
    // where
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4120
    void reverse1(Register d, Register s, Register tmp) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4121
      ldr(tmp, pre(s, -wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4122
      ror(tmp, tmp, 32);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4123
      str(tmp, post(d, wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4124
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4125
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4126
    void step_squaring() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4127
      // An extra ACC
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4128
      step();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4129
      acc(Rhi_ab, Rlo_ab, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4130
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4131
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4132
    void last_squaring(RegisterOrConstant i) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4133
      Label dont;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4134
      // if ((i & 1) == 0) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4135
      tbnz(i.as_register(), 0, dont); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4136
        // MACC(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4137
        // Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4138
        // Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4139
        umulh(Rhi_ab, Ra, Rb);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4140
        mul(Rlo_ab, Ra, Rb);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4141
        acc(Rhi_ab, Rlo_ab, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4142
      } bind(dont);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4143
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4144
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4145
    void extra_step_squaring() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4146
      acc(Rhi_mn, Rlo_mn, t0, t1, t2);  // The pending m*n
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4147
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4148
      // MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4149
      // Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4150
      // Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4151
      umulh(Rhi_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4152
      mul(Rlo_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4153
      ldr(Rm, pre(Pm, wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4154
      ldr(Rn, pre(Pn, -wordSize));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4155
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4156
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4157
    void post1_squaring() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4158
      acc(Rhi_mn, Rlo_mn, t0, t1, t2);  // The pending m*n
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4159
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4160
      // *Pm = Rm = t0 * inv;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4161
      mul(Rm, t0, inv);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4162
      str(Rm, Address(Pm));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4163
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4164
      // MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4165
      // t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4166
      umulh(Rhi_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4167
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4168
#ifndef PRODUCT
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4169
      // assert(m[i] * n[0] + t0 == 0, "broken Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4170
      {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4171
        mul(Rlo_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4172
        add(Rlo_mn, t0, Rlo_mn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4173
        Label ok;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4174
        cbz(Rlo_mn, ok); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4175
          stop("broken Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4176
        } bind(ok);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4177
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4178
#endif
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4179
      // We have very carefully set things up so that
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4180
      // m[i]*n[0] + t0 == 0 (mod b), so we don't have to calculate
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4181
      // the lower half of Rm * Rn because we know the result already:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4182
      // it must be -t0.  t0 + (-t0) must generate a carry iff
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4183
      // t0 != 0.  So, rather than do a mul and an adds we just set
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4184
      // the carry flag iff t0 is nonzero.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4185
      //
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4186
      // mul(Rlo_mn, Rm, Rn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4187
      // adds(zr, t0, Rlo_mn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4188
      subs(zr, t0, 1); // Set carry iff t0 is nonzero
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4189
      adcs(t0, t1, Rhi_mn);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4190
      adc(t1, t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4191
      mov(t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4192
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4193
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4194
    void acc(Register Rhi, Register Rlo,
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4195
             Register t0, Register t1, Register t2) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4196
      adds(t0, t0, Rlo);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4197
      adcs(t1, t1, Rhi);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4198
      adc(t2, t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4199
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4200
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4201
  public:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4202
    /**
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4203
     * Fast Montgomery multiplication.  The derivation of the
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4204
     * algorithm is in A Cryptographic Library for the Motorola
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4205
     * DSP56000, Dusse and Kaliski, Proc. EUROCRYPT 90, pp. 230-237.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4206
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4207
     * Arguments:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4208
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4209
     * Inputs for multiplication:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4210
     *   c_rarg0   - int array elements a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4211
     *   c_rarg1   - int array elements b
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4212
     *   c_rarg2   - int array elements n (the modulus)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4213
     *   c_rarg3   - int length
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4214
     *   c_rarg4   - int inv
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4215
     *   c_rarg5   - int array elements m (the result)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4216
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4217
     * Inputs for squaring:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4218
     *   c_rarg0   - int array elements a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4219
     *   c_rarg1   - int array elements n (the modulus)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4220
     *   c_rarg2   - int length
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4221
     *   c_rarg3   - int inv
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4222
     *   c_rarg4   - int array elements m (the result)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4223
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4224
     */
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4225
    address generate_multiply() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4226
      Label argh, nothing;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4227
      bind(argh);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4228
      stop("MontgomeryMultiply total_allocation must be <= 8192");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4229
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4230
      align(CodeEntryAlignment);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4231
      address entry = pc();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4232
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4233
      cbzw(Rlen, nothing);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4234
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4235
      enter();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4236
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4237
      // Make room.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4238
      cmpw(Rlen, 512);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4239
      br(Assembler::HI, argh);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4240
      sub(Ra, sp, Rlen, ext::uxtw, exact_log2(4 * sizeof (jint)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4241
      andr(sp, Ra, -2 * wordSize);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4242
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4243
      lsrw(Rlen, Rlen, 1);  // length in longwords = len/2
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4244
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4245
      {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4246
        // Copy input args, reversing as we go.  We use Ra as a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4247
        // temporary variable.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4248
        reverse(Ra, Pa_base, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4249
        if (!_squaring)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4250
          reverse(Ra, Pb_base, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4251
        reverse(Ra, Pn_base, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4252
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4253
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4254
      // Push all call-saved registers and also Pm_base which we'll need
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4255
      // at the end.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4256
      save_regs();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4257
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4258
#ifndef PRODUCT
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4259
      // assert(inv * n[0] == -1UL, "broken inverse in Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4260
      {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4261
        ldr(Rn, Address(Pn_base, 0));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4262
        mul(Rlo_mn, Rn, inv);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4263
        cmp(Rlo_mn, -1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4264
        Label ok;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4265
        br(EQ, ok); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4266
          stop("broken inverse in Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4267
        } bind(ok);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4268
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4269
#endif
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4270
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4271
      mov(Pm_base, Ra);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4272
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4273
      mov(t0, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4274
      mov(t1, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4275
      mov(t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4276
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4277
      block_comment("for (int i = 0; i < len; i++) {");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4278
      mov(Ri, zr); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4279
        Label loop, end;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4280
        cmpw(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4281
        br(Assembler::GE, end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4282
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4283
        bind(loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4284
        pre1(Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4285
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4286
        block_comment("  for (j = i; j; j--) {"); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4287
          movw(Rj, Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4288
          unroll_2(Rj, &MontgomeryMultiplyGenerator::step);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4289
        } block_comment("  } // j");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4290
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4291
        post1();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4292
        addw(Ri, Ri, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4293
        cmpw(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4294
        br(Assembler::LT, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4295
        bind(end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4296
        block_comment("} // i");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4297
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4298
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4299
      block_comment("for (int i = len; i < 2*len; i++) {");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4300
      mov(Ri, Rlen); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4301
        Label loop, end;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4302
        cmpw(Ri, Rlen, Assembler::LSL, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4303
        br(Assembler::GE, end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4304
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4305
        bind(loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4306
        pre2(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4307
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4308
        block_comment("  for (j = len*2-i-1; j; j--) {"); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4309
          lslw(Rj, Rlen, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4310
          subw(Rj, Rj, Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4311
          subw(Rj, Rj, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4312
          unroll_2(Rj, &MontgomeryMultiplyGenerator::step);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4313
        } block_comment("  } // j");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4314
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4315
        post2(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4316
        addw(Ri, Ri, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4317
        cmpw(Ri, Rlen, Assembler::LSL, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4318
        br(Assembler::LT, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4319
        bind(end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4320
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4321
      block_comment("} // i");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4322
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4323
      normalize(Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4324
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4325
      mov(Ra, Pm_base);  // Save Pm_base in Ra
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4326
      restore_regs();  // Restore caller's Pm_base
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4327
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4328
      // Copy our result into caller's Pm_base
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4329
      reverse(Pm_base, Ra, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4330
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4331
      leave();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4332
      bind(nothing);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4333
      ret(lr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4334
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4335
      return entry;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4336
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4337
    // In C, approximately:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4338
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4339
    // void
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4340
    // montgomery_multiply(unsigned long Pa_base[], unsigned long Pb_base[],
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4341
    //                     unsigned long Pn_base[], unsigned long Pm_base[],
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4342
    //                     unsigned long inv, int len) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4343
    //   unsigned long t0 = 0, t1 = 0, t2 = 0; // Triple-precision accumulator
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4344
    //   unsigned long *Pa, *Pb, *Pn, *Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4345
    //   unsigned long Ra, Rb, Rn, Rm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4346
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4347
    //   int i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4348
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4349
    //   assert(inv * Pn_base[0] == -1UL, "broken inverse in Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4350
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4351
    //   for (i = 0; i < len; i++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4352
    //     int j;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4353
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4354
    //     Pa = Pa_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4355
    //     Pb = Pb_base + i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4356
    //     Pm = Pm_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4357
    //     Pn = Pn_base + i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4358
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4359
    //     Ra = *Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4360
    //     Rb = *Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4361
    //     Rm = *Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4362
    //     Rn = *Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4363
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4364
    //     int iters = i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4365
    //     for (j = 0; iters--; j++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4366
    //       assert(Ra == Pa_base[j] && Rb == Pb_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4367
    //       MACC(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4368
    //       Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4369
    //       Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4370
    //       assert(Rm == Pm_base[j] && Rn == Pn_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4371
    //       MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4372
    //       Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4373
    //       Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4374
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4375
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4376
    //     assert(Ra == Pa_base[i] && Rb == Pb_base[0], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4377
    //     MACC(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4378
    //     *Pm = Rm = t0 * inv;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4379
    //     assert(Rm == Pm_base[i] && Rn == Pn_base[0], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4380
    //     MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4381
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4382
    //     assert(t0 == 0, "broken Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4383
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4384
    //     t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4385
    //   }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4386
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4387
    //   for (i = len; i < 2*len; i++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4388
    //     int j;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4389
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4390
    //     Pa = Pa_base + i-len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4391
    //     Pb = Pb_base + len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4392
    //     Pm = Pm_base + i-len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4393
    //     Pn = Pn_base + len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4394
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4395
    //     Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4396
    //     Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4397
    //     Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4398
    //     Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4399
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4400
    //     int iters = len*2-i-1;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4401
    //     for (j = i-len+1; iters--; j++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4402
    //       assert(Ra == Pa_base[j] && Rb == Pb_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4403
    //       MACC(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4404
    //       Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4405
    //       Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4406
    //       assert(Rm == Pm_base[j] && Rn == Pn_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4407
    //       MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4408
    //       Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4409
    //       Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4410
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4411
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4412
    //     Pm_base[i-len] = t0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4413
    //     t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4414
    //   }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4415
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4416
    //   while (t0)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4417
    //     t0 = sub(Pm_base, Pn_base, t0, len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4418
    // }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4419
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4420
    /**
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4421
     * Fast Montgomery squaring.  This uses asymptotically 25% fewer
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4422
     * multiplies than Montgomery multiplication so it should be up to
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4423
     * 25% faster.  However, its loop control is more complex and it
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4424
     * may actually run slower on some machines.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4425
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4426
     * Arguments:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4427
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4428
     * Inputs:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4429
     *   c_rarg0   - int array elements a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4430
     *   c_rarg1   - int array elements n (the modulus)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4431
     *   c_rarg2   - int length
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4432
     *   c_rarg3   - int inv
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4433
     *   c_rarg4   - int array elements m (the result)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4434
     *
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4435
     */
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4436
    address generate_square() {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4437
      Label argh;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4438
      bind(argh);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4439
      stop("MontgomeryMultiply total_allocation must be <= 8192");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4440
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4441
      align(CodeEntryAlignment);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4442
      address entry = pc();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4443
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4444
      enter();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4445
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4446
      // Make room.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4447
      cmpw(Rlen, 512);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4448
      br(Assembler::HI, argh);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4449
      sub(Ra, sp, Rlen, ext::uxtw, exact_log2(4 * sizeof (jint)));
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4450
      andr(sp, Ra, -2 * wordSize);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4451
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4452
      lsrw(Rlen, Rlen, 1);  // length in longwords = len/2
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4453
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4454
      {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4455
        // Copy input args, reversing as we go.  We use Ra as a
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4456
        // temporary variable.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4457
        reverse(Ra, Pa_base, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4458
        reverse(Ra, Pn_base, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4459
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4460
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4461
      // Push all call-saved registers and also Pm_base which we'll need
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4462
      // at the end.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4463
      save_regs();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4464
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4465
      mov(Pm_base, Ra);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4466
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4467
      mov(t0, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4468
      mov(t1, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4469
      mov(t2, zr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4470
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4471
      block_comment("for (int i = 0; i < len; i++) {");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4472
      mov(Ri, zr); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4473
        Label loop, end;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4474
        bind(loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4475
        cmp(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4476
        br(Assembler::GE, end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4477
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4478
        pre1(Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4479
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4480
        block_comment("for (j = (i+1)/2; j; j--) {"); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4481
          add(Rj, Ri, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4482
          lsr(Rj, Rj, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4483
          unroll_2(Rj, &MontgomeryMultiplyGenerator::step_squaring);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4484
        } block_comment("  } // j");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4485
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4486
        last_squaring(Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4487
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4488
        block_comment("  for (j = i/2; j; j--) {"); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4489
          lsr(Rj, Ri, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4490
          unroll_2(Rj, &MontgomeryMultiplyGenerator::extra_step_squaring);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4491
        } block_comment("  } // j");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4492
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4493
        post1_squaring();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4494
        add(Ri, Ri, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4495
        cmp(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4496
        br(Assembler::LT, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4497
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4498
        bind(end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4499
        block_comment("} // i");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4500
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4501
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4502
      block_comment("for (int i = len; i < 2*len; i++) {");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4503
      mov(Ri, Rlen); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4504
        Label loop, end;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4505
        bind(loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4506
        cmp(Ri, Rlen, Assembler::LSL, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4507
        br(Assembler::GE, end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4508
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4509
        pre2(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4510
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4511
        block_comment("  for (j = (2*len-i-1)/2; j; j--) {"); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4512
          lsl(Rj, Rlen, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4513
          sub(Rj, Rj, Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4514
          sub(Rj, Rj, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4515
          lsr(Rj, Rj, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4516
          unroll_2(Rj, &MontgomeryMultiplyGenerator::step_squaring);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4517
        } block_comment("  } // j");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4518
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4519
        last_squaring(Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4520
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4521
        block_comment("  for (j = (2*len-i)/2; j; j--) {"); {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4522
          lsl(Rj, Rlen, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4523
          sub(Rj, Rj, Ri);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4524
          lsr(Rj, Rj, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4525
          unroll_2(Rj, &MontgomeryMultiplyGenerator::extra_step_squaring);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4526
        } block_comment("  } // j");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4527
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4528
        post2(Ri, Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4529
        add(Ri, Ri, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4530
        cmp(Ri, Rlen, Assembler::LSL, 1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4531
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4532
        br(Assembler::LT, loop);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4533
        bind(end);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4534
        block_comment("} // i");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4535
      }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4536
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4537
      normalize(Rlen);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4538
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4539
      mov(Ra, Pm_base);  // Save Pm_base in Ra
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4540
      restore_regs();  // Restore caller's Pm_base
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4541
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4542
      // Copy our result into caller's Pm_base
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4543
      reverse(Pm_base, Ra, Rlen, t0, t1);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4544
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4545
      leave();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4546
      ret(lr);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4547
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4548
      return entry;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4549
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4550
    // In C, approximately:
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4551
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4552
    // void
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4553
    // montgomery_square(unsigned long Pa_base[], unsigned long Pn_base[],
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4554
    //                   unsigned long Pm_base[], unsigned long inv, int len) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4555
    //   unsigned long t0 = 0, t1 = 0, t2 = 0; // Triple-precision accumulator
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4556
    //   unsigned long *Pa, *Pb, *Pn, *Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4557
    //   unsigned long Ra, Rb, Rn, Rm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4558
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4559
    //   int i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4560
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4561
    //   assert(inv * Pn_base[0] == -1UL, "broken inverse in Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4562
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4563
    //   for (i = 0; i < len; i++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4564
    //     int j;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4565
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4566
    //     Pa = Pa_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4567
    //     Pb = Pa_base + i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4568
    //     Pm = Pm_base;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4569
    //     Pn = Pn_base + i;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4570
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4571
    //     Ra = *Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4572
    //     Rb = *Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4573
    //     Rm = *Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4574
    //     Rn = *Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4575
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4576
    //     int iters = (i+1)/2;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4577
    //     for (j = 0; iters--; j++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4578
    //       assert(Ra == Pa_base[j] && Rb == Pa_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4579
    //       MACC2(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4580
    //       Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4581
    //       Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4582
    //       assert(Rm == Pm_base[j] && Rn == Pn_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4583
    //       MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4584
    //       Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4585
    //       Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4586
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4587
    //     if ((i & 1) == 0) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4588
    //       assert(Ra == Pa_base[j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4589
    //       MACC(Ra, Ra, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4590
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4591
    //     iters = i/2;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4592
    //     assert(iters == i-j, "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4593
    //     for (; iters--; j++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4594
    //       assert(Rm == Pm_base[j] && Rn == Pn_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4595
    //       MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4596
    //       Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4597
    //       Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4598
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4599
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4600
    //     *Pm = Rm = t0 * inv;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4601
    //     assert(Rm == Pm_base[i] && Rn == Pn_base[0], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4602
    //     MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4603
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4604
    //     assert(t0 == 0, "broken Montgomery multiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4605
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4606
    //     t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4607
    //   }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4608
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4609
    //   for (i = len; i < 2*len; i++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4610
    //     int start = i-len+1;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4611
    //     int end = start + (len - start)/2;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4612
    //     int j;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4613
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4614
    //     Pa = Pa_base + i-len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4615
    //     Pb = Pa_base + len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4616
    //     Pm = Pm_base + i-len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4617
    //     Pn = Pn_base + len;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4618
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4619
    //     Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4620
    //     Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4621
    //     Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4622
    //     Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4623
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4624
    //     int iters = (2*len-i-1)/2;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4625
    //     assert(iters == end-start, "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4626
    //     for (j = start; iters--; j++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4627
    //       assert(Ra == Pa_base[j] && Rb == Pa_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4628
    //       MACC2(Ra, Rb, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4629
    //       Ra = *++Pa;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4630
    //       Rb = *--Pb;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4631
    //       assert(Rm == Pm_base[j] && Rn == Pn_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4632
    //       MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4633
    //       Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4634
    //       Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4635
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4636
    //     if ((i & 1) == 0) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4637
    //       assert(Ra == Pa_base[j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4638
    //       MACC(Ra, Ra, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4639
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4640
    //     iters =  (2*len-i)/2;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4641
    //     assert(iters == len-j, "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4642
    //     for (; iters--; j++) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4643
    //       assert(Rm == Pm_base[j] && Rn == Pn_base[i-j], "must be");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4644
    //       MACC(Rm, Rn, t0, t1, t2);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4645
    //       Rm = *++Pm;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4646
    //       Rn = *--Pn;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4647
    //     }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4648
    //     Pm_base[i-len] = t0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4649
    //     t0 = t1; t1 = t2; t2 = 0;
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4650
    //   }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4651
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4652
    //   while (t0)
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4653
    //     t0 = sub(Pm_base, Pn_base, t0, len);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4654
    // }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4655
  };
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4656
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4657
  // Initialization
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4658
  void generate_initial() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4659
    // Generate initial stubs and initializes the entry points
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4660
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4661
    // entry points that exist in all platforms Note: This is code
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4662
    // that could be shared among different platforms - however the
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4663
    // benefit seems to be smaller than the disadvantage of having a
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4664
    // much more complicated generator structure. See also comment in
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4665
    // stubRoutines.hpp.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4666
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4667
    StubRoutines::_forward_exception_entry = generate_forward_exception();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4668
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4669
    StubRoutines::_call_stub_entry =
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4670
      generate_call_stub(StubRoutines::_call_stub_return_address);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4671
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4672
    // is referenced by megamorphic call
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4673
    StubRoutines::_catch_exception_entry = generate_catch_exception();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4674
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4675
    // Build this early so it's available for the interpreter.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4676
    StubRoutines::_throw_StackOverflowError_entry =
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4677
      generate_throw_exception("StackOverflowError throw_exception",
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4678
                               CAST_FROM_FN_PTR(address,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4679
                                                SharedRuntime::
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4680
                                                throw_StackOverflowError));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4681
    if (UseCRC32Intrinsics) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4682
      // set table address before stub generation which use it
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4683
      StubRoutines::_crc_table_adr = (address)StubRoutines::aarch64::_crc_table;
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4684
      StubRoutines::_updateBytesCRC32 = generate_updateBytesCRC32();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4685
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4686
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4687
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4688
  void generate_all() {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4689
    // support for verify_oop (must happen after universe_init)
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4690
    StubRoutines::_verify_oop_subroutine_entry     = generate_verify_oop();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4691
    StubRoutines::_throw_AbstractMethodError_entry =
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4692
      generate_throw_exception("AbstractMethodError throw_exception",
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4693
                               CAST_FROM_FN_PTR(address,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4694
                                                SharedRuntime::
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4695
                                                throw_AbstractMethodError));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4696
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4697
    StubRoutines::_throw_IncompatibleClassChangeError_entry =
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4698
      generate_throw_exception("IncompatibleClassChangeError throw_exception",
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4699
                               CAST_FROM_FN_PTR(address,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4700
                                                SharedRuntime::
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4701
                                                throw_IncompatibleClassChangeError));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4702
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4703
    StubRoutines::_throw_NullPointerException_at_call_entry =
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4704
      generate_throw_exception("NullPointerException at call throw_exception",
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4705
                               CAST_FROM_FN_PTR(address,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4706
                                                SharedRuntime::
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4707
                                                throw_NullPointerException_at_call));
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4708
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4709
    // arraycopy stubs used by compilers
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4710
    generate_arraycopy_stubs();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4711
30225
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  4712
    if (UseMultiplyToLenIntrinsic) {
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  4713
      StubRoutines::_multiplyToLen = generate_multiplyToLen();
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  4714
    }
e9722ea461d4 8077615: AARCH64: Add C2 intrinsic for BigInteger::multiplyToLen() method
aph
parents: 29695
diff changeset
  4715
31955
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4716
    if (UseMontgomeryMultiplyIntrinsic) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4717
      StubCodeMark mark(this, "StubRoutines", "montgomeryMultiply");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4718
      MontgomeryMultiplyGenerator g(_masm, /*squaring*/false);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4719
      StubRoutines::_montgomeryMultiply = g.generate_multiply();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4720
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4721
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4722
    if (UseMontgomerySquareIntrinsic) {
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4723
      StubCodeMark mark(this, "StubRoutines", "montgomerySquare");
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4724
      MontgomeryMultiplyGenerator g(_masm, /*squaring*/true);
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4725
      // We use generate_multiply() rather than generate_square()
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4726
      // because it's faster for the sizes of modulus we care about.
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4727
      StubRoutines::_montgomerySquare = g.generate_multiply();
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4728
    }
c6ac18ab3d6b 8131779: AARCH64: add Montgomery multiply intrinsic
aph
parents: 31591
diff changeset
  4729
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4730
#ifndef BUILTIN_SIM
31961
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  4731
    // generate GHASH intrinsics code
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  4732
    if (UseGHASHIntrinsics) {
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  4733
      StubRoutines::_ghash_processBlocks = generate_ghash_processBlocks();
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  4734
    }
70adcff5840c 8131062: aarch64: add support for GHASH acceleration
enevill
parents: 31955
diff changeset
  4735
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4736
    if (UseAESIntrinsics) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4737
      StubRoutines::_aescrypt_encryptBlock = generate_aescrypt_encryptBlock();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4738
      StubRoutines::_aescrypt_decryptBlock = generate_aescrypt_decryptBlock();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4739
      StubRoutines::_cipherBlockChaining_encryptAESCrypt = generate_cipherBlockChaining_encryptAESCrypt();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4740
      StubRoutines::_cipherBlockChaining_decryptAESCrypt = generate_cipherBlockChaining_decryptAESCrypt();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4741
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4742
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4743
    if (UseSHA1Intrinsics) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4744
      StubRoutines::_sha1_implCompress     = generate_sha1_implCompress(false,   "sha1_implCompress");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4745
      StubRoutines::_sha1_implCompressMB   = generate_sha1_implCompress(true,    "sha1_implCompressMB");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4746
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4747
    if (UseSHA256Intrinsics) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4748
      StubRoutines::_sha256_implCompress   = generate_sha256_implCompress(false, "sha256_implCompress");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4749
      StubRoutines::_sha256_implCompressMB = generate_sha256_implCompress(true,  "sha256_implCompressMB");
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4750
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4751
31591
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  4752
    if (UseCRC32CIntrinsics) {
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  4753
      StubRoutines::_updateBytesCRC32C = generate_updateBytesCRC32C();
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  4754
    }
82134a118aea 8130687: aarch64: add support for hardware crc32c
enevill
parents: 30553
diff changeset
  4755
33176
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  4756
    // generate Adler32 intrinsics code
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  4757
    if (UseAdler32Intrinsics) {
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  4758
      StubRoutines::_updateBytesAdler32 = generate_updateBytesAdler32();
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  4759
    }
54393049bf1e 8139043: aarch64: add support for adler32 intrinsic
enevill
parents: 32627
diff changeset
  4760
29183
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4761
    // Safefetch stubs.
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4762
    generate_safefetch("SafeFetch32", sizeof(int),     &StubRoutines::_safefetch32_entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4763
                                                       &StubRoutines::_safefetch32_fault_pc,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4764
                                                       &StubRoutines::_safefetch32_continuation_pc);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4765
    generate_safefetch("SafeFetchN", sizeof(intptr_t), &StubRoutines::_safefetchN_entry,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4766
                                                       &StubRoutines::_safefetchN_fault_pc,
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4767
                                                       &StubRoutines::_safefetchN_continuation_pc);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4768
#endif
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4769
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4770
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4771
 public:
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4772
  StubGenerator(CodeBuffer* code, bool all) : StubCodeGenerator(code) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4773
    if (all) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4774
      generate_all();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4775
    } else {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4776
      generate_initial();
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4777
    }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4778
  }
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4779
}; // end class declaration
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4780
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4781
void StubGenerator_generate(CodeBuffer* code, bool all) {
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4782
  StubGenerator g(code, all);
0cc8699f7372 8068054: AARCH64: Assembler interpreter, shared runtime
aph
parents:
diff changeset
  4783
}