1 | /** @file
|
---|
2 | * IPRT - X86 and AMD64 Structures and Definitions.
|
---|
3 | *
|
---|
4 | * @note x86.mac is generated from this file by running 'kmk incs' in the root.
|
---|
5 | */
|
---|
6 |
|
---|
7 | /*
|
---|
8 | * Copyright (C) 2006-2015 Oracle Corporation
|
---|
9 | *
|
---|
10 | * This file is part of VirtualBox Open Source Edition (OSE), as
|
---|
11 | * available from http://www.virtualbox.org. This file is free software;
|
---|
12 | * you can redistribute it and/or modify it under the terms of the GNU
|
---|
13 | * General Public License (GPL) as published by the Free Software
|
---|
14 | * Foundation, in version 2 as it comes in the "COPYING" file of the
|
---|
15 | * VirtualBox OSE distribution. VirtualBox OSE is distributed in the
|
---|
16 | * hope that it will be useful, but WITHOUT ANY WARRANTY of any kind.
|
---|
17 | *
|
---|
18 | * The contents of this file may alternatively be used under the terms
|
---|
19 | * of the Common Development and Distribution License Version 1.0
|
---|
20 | * (CDDL) only, as it comes in the "COPYING.CDDL" file of the
|
---|
21 | * VirtualBox OSE distribution, in which case the provisions of the
|
---|
22 | * CDDL are applicable instead of those of the GPL.
|
---|
23 | *
|
---|
24 | * You may elect to license modified versions of this file under the
|
---|
25 | * terms and conditions of either the GPL or the CDDL or both.
|
---|
26 | */
|
---|
27 |
|
---|
28 | #ifndef ___iprt_x86_h
|
---|
29 | #define ___iprt_x86_h
|
---|
30 |
|
---|
31 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
32 | # include <iprt/types.h>
|
---|
33 | # include <iprt/assert.h>
|
---|
34 | #else
|
---|
35 | # pragma D depends_on library vbox-types.d
|
---|
36 | #endif
|
---|
37 |
|
---|
38 | /* Workaround for Solaris sys/regset.h defining CS, DS */
|
---|
39 | #ifdef RT_OS_SOLARIS
|
---|
40 | # undef CS
|
---|
41 | # undef DS
|
---|
42 | #endif
|
---|
43 |
|
---|
44 | /** @defgroup grp_rt_x86 x86 Types and Definitions
|
---|
45 | * @ingroup grp_rt
|
---|
46 | * @{
|
---|
47 | */
|
---|
48 |
|
---|
49 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
50 | /**
|
---|
51 | * EFLAGS Bits.
|
---|
52 | */
|
---|
53 | typedef struct X86EFLAGSBITS
|
---|
54 | {
|
---|
55 | /** Bit 0 - CF - Carry flag - Status flag. */
|
---|
56 | unsigned u1CF : 1;
|
---|
57 | /** Bit 1 - 1 - Reserved flag. */
|
---|
58 | unsigned u1Reserved0 : 1;
|
---|
59 | /** Bit 2 - PF - Parity flag - Status flag. */
|
---|
60 | unsigned u1PF : 1;
|
---|
61 | /** Bit 3 - 0 - Reserved flag. */
|
---|
62 | unsigned u1Reserved1 : 1;
|
---|
63 | /** Bit 4 - AF - Auxiliary carry flag - Status flag. */
|
---|
64 | unsigned u1AF : 1;
|
---|
65 | /** Bit 5 - 0 - Reserved flag. */
|
---|
66 | unsigned u1Reserved2 : 1;
|
---|
67 | /** Bit 6 - ZF - Zero flag - Status flag. */
|
---|
68 | unsigned u1ZF : 1;
|
---|
69 | /** Bit 7 - SF - Signed flag - Status flag. */
|
---|
70 | unsigned u1SF : 1;
|
---|
71 | /** Bit 8 - TF - Trap flag - System flag. */
|
---|
72 | unsigned u1TF : 1;
|
---|
73 | /** Bit 9 - IF - Interrupt flag - System flag. */
|
---|
74 | unsigned u1IF : 1;
|
---|
75 | /** Bit 10 - DF - Direction flag - Control flag. */
|
---|
76 | unsigned u1DF : 1;
|
---|
77 | /** Bit 11 - OF - Overflow flag - Status flag. */
|
---|
78 | unsigned u1OF : 1;
|
---|
79 | /** Bit 12-13 - IOPL - I/O privilege level flag - System flag. */
|
---|
80 | unsigned u2IOPL : 2;
|
---|
81 | /** Bit 14 - NT - Nested task flag - System flag. */
|
---|
82 | unsigned u1NT : 1;
|
---|
83 | /** Bit 15 - 0 - Reserved flag. */
|
---|
84 | unsigned u1Reserved3 : 1;
|
---|
85 | /** Bit 16 - RF - Resume flag - System flag. */
|
---|
86 | unsigned u1RF : 1;
|
---|
87 | /** Bit 17 - VM - Virtual 8086 mode - System flag. */
|
---|
88 | unsigned u1VM : 1;
|
---|
89 | /** Bit 18 - AC - Alignment check flag - System flag. Works with CR0.AM. */
|
---|
90 | unsigned u1AC : 1;
|
---|
91 | /** Bit 19 - VIF - Virtual interrupt flag - System flag. */
|
---|
92 | unsigned u1VIF : 1;
|
---|
93 | /** Bit 20 - VIP - Virtual interrupt pending flag - System flag. */
|
---|
94 | unsigned u1VIP : 1;
|
---|
95 | /** Bit 21 - ID - CPUID flag - System flag. If this responds to flipping CPUID is supported. */
|
---|
96 | unsigned u1ID : 1;
|
---|
97 | /** Bit 22-31 - 0 - Reserved flag. */
|
---|
98 | unsigned u10Reserved4 : 10;
|
---|
99 | } X86EFLAGSBITS;
|
---|
100 | /** Pointer to EFLAGS bits. */
|
---|
101 | typedef X86EFLAGSBITS *PX86EFLAGSBITS;
|
---|
102 | /** Pointer to const EFLAGS bits. */
|
---|
103 | typedef const X86EFLAGSBITS *PCX86EFLAGSBITS;
|
---|
104 | #endif /* !VBOX_FOR_DTRACE_LIB */
|
---|
105 |
|
---|
106 | /**
|
---|
107 | * EFLAGS.
|
---|
108 | */
|
---|
109 | typedef union X86EFLAGS
|
---|
110 | {
|
---|
111 | /** The plain unsigned view. */
|
---|
112 | uint32_t u;
|
---|
113 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
114 | /** The bitfield view. */
|
---|
115 | X86EFLAGSBITS Bits;
|
---|
116 | #endif
|
---|
117 | /** The 8-bit view. */
|
---|
118 | uint8_t au8[4];
|
---|
119 | /** The 16-bit view. */
|
---|
120 | uint16_t au16[2];
|
---|
121 | /** The 32-bit view. */
|
---|
122 | uint32_t au32[1];
|
---|
123 | /** The 32-bit view. */
|
---|
124 | uint32_t u32;
|
---|
125 | } X86EFLAGS;
|
---|
126 | /** Pointer to EFLAGS. */
|
---|
127 | typedef X86EFLAGS *PX86EFLAGS;
|
---|
128 | /** Pointer to const EFLAGS. */
|
---|
129 | typedef const X86EFLAGS *PCX86EFLAGS;
|
---|
130 |
|
---|
131 | /**
|
---|
132 | * RFLAGS (32 upper bits are reserved).
|
---|
133 | */
|
---|
134 | typedef union X86RFLAGS
|
---|
135 | {
|
---|
136 | /** The plain unsigned view. */
|
---|
137 | uint64_t u;
|
---|
138 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
139 | /** The bitfield view. */
|
---|
140 | X86EFLAGSBITS Bits;
|
---|
141 | #endif
|
---|
142 | /** The 8-bit view. */
|
---|
143 | uint8_t au8[8];
|
---|
144 | /** The 16-bit view. */
|
---|
145 | uint16_t au16[4];
|
---|
146 | /** The 32-bit view. */
|
---|
147 | uint32_t au32[2];
|
---|
148 | /** The 64-bit view. */
|
---|
149 | uint64_t au64[1];
|
---|
150 | /** The 64-bit view. */
|
---|
151 | uint64_t u64;
|
---|
152 | } X86RFLAGS;
|
---|
153 | /** Pointer to RFLAGS. */
|
---|
154 | typedef X86RFLAGS *PX86RFLAGS;
|
---|
155 | /** Pointer to const RFLAGS. */
|
---|
156 | typedef const X86RFLAGS *PCX86RFLAGS;
|
---|
157 |
|
---|
158 |
|
---|
159 | /** @name EFLAGS
|
---|
160 | * @{
|
---|
161 | */
|
---|
162 | /** Bit 0 - CF - Carry flag - Status flag. */
|
---|
163 | #define X86_EFL_CF RT_BIT(0)
|
---|
164 | #define X86_EFL_CF_BIT 0
|
---|
165 | /** Bit 1 - Reserved, reads as 1. */
|
---|
166 | #define X86_EFL_1 RT_BIT(1)
|
---|
167 | /** Bit 2 - PF - Parity flag - Status flag. */
|
---|
168 | #define X86_EFL_PF RT_BIT(2)
|
---|
169 | /** Bit 4 - AF - Auxiliary carry flag - Status flag. */
|
---|
170 | #define X86_EFL_AF RT_BIT(4)
|
---|
171 | #define X86_EFL_AF_BIT 4
|
---|
172 | /** Bit 6 - ZF - Zero flag - Status flag. */
|
---|
173 | #define X86_EFL_ZF RT_BIT(6)
|
---|
174 | #define X86_EFL_ZF_BIT 6
|
---|
175 | /** Bit 7 - SF - Signed flag - Status flag. */
|
---|
176 | #define X86_EFL_SF RT_BIT(7)
|
---|
177 | #define X86_EFL_SF_BIT 7
|
---|
178 | /** Bit 8 - TF - Trap flag - System flag. */
|
---|
179 | #define X86_EFL_TF RT_BIT(8)
|
---|
180 | /** Bit 9 - IF - Interrupt flag - System flag. */
|
---|
181 | #define X86_EFL_IF RT_BIT(9)
|
---|
182 | /** Bit 10 - DF - Direction flag - Control flag. */
|
---|
183 | #define X86_EFL_DF RT_BIT(10)
|
---|
184 | /** Bit 11 - OF - Overflow flag - Status flag. */
|
---|
185 | #define X86_EFL_OF RT_BIT(11)
|
---|
186 | #define X86_EFL_OF_BIT 11
|
---|
187 | /** Bit 12-13 - IOPL - I/O privilege level flag - System flag. */
|
---|
188 | #define X86_EFL_IOPL (RT_BIT(12) | RT_BIT(13))
|
---|
189 | /** Bit 14 - NT - Nested task flag - System flag. */
|
---|
190 | #define X86_EFL_NT RT_BIT(14)
|
---|
191 | /** Bit 16 - RF - Resume flag - System flag. */
|
---|
192 | #define X86_EFL_RF RT_BIT(16)
|
---|
193 | /** Bit 17 - VM - Virtual 8086 mode - System flag. */
|
---|
194 | #define X86_EFL_VM RT_BIT(17)
|
---|
195 | /** Bit 18 - AC - Alignment check flag - System flag. Works with CR0.AM. */
|
---|
196 | #define X86_EFL_AC RT_BIT(18)
|
---|
197 | /** Bit 19 - VIF - Virtual interrupt flag - System flag. */
|
---|
198 | #define X86_EFL_VIF RT_BIT(19)
|
---|
199 | /** Bit 20 - VIP - Virtual interrupt pending flag - System flag. */
|
---|
200 | #define X86_EFL_VIP RT_BIT(20)
|
---|
201 | /** Bit 21 - ID - CPUID flag - System flag. If this responds to flipping CPUID is supported. */
|
---|
202 | #define X86_EFL_ID RT_BIT(21)
|
---|
203 | /** All live bits. */
|
---|
204 | #define X86_EFL_LIVE_MASK UINT32_C(0x003f7fd5)
|
---|
205 | /** Read as 1 bits. */
|
---|
206 | #define X86_EFL_RA1_MASK RT_BIT_32(1)
|
---|
207 | /** IOPL shift. */
|
---|
208 | #define X86_EFL_IOPL_SHIFT 12
|
---|
209 | /** The IOPL level from the flags. */
|
---|
210 | #define X86_EFL_GET_IOPL(efl) (((efl) >> X86_EFL_IOPL_SHIFT) & 3)
|
---|
211 | /** Bits restored by popf */
|
---|
212 | #define X86_EFL_POPF_BITS ( X86_EFL_CF | X86_EFL_PF | X86_EFL_AF | X86_EFL_ZF | X86_EFL_SF | X86_EFL_TF | X86_EFL_IF \
|
---|
213 | | X86_EFL_DF | X86_EFL_OF | X86_EFL_IOPL | X86_EFL_NT | X86_EFL_AC | X86_EFL_ID )
|
---|
214 | /** The status bits commonly updated by arithmetic instructions. */
|
---|
215 | #define X86_EFL_STATUS_BITS ( X86_EFL_CF | X86_EFL_PF | X86_EFL_AF | X86_EFL_ZF | X86_EFL_SF | X86_EFL_OF )
|
---|
216 | /** @} */
|
---|
217 |
|
---|
218 |
|
---|
219 | /** CPUID Feature information - ECX.
|
---|
220 | * CPUID query with EAX=1.
|
---|
221 | */
|
---|
222 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
223 | typedef struct X86CPUIDFEATECX
|
---|
224 | {
|
---|
225 | /** Bit 0 - SSE3 - Supports SSE3 or not. */
|
---|
226 | unsigned u1SSE3 : 1;
|
---|
227 | /** Bit 1 - PCLMULQDQ. */
|
---|
228 | unsigned u1PCLMULQDQ : 1;
|
---|
229 | /** Bit 2 - DS Area 64-bit layout. */
|
---|
230 | unsigned u1DTE64 : 1;
|
---|
231 | /** Bit 3 - MONITOR - Supports MONITOR/MWAIT. */
|
---|
232 | unsigned u1Monitor : 1;
|
---|
233 | /** Bit 4 - CPL-DS - CPL Qualified Debug Store. */
|
---|
234 | unsigned u1CPLDS : 1;
|
---|
235 | /** Bit 5 - VMX - Virtual Machine Technology. */
|
---|
236 | unsigned u1VMX : 1;
|
---|
237 | /** Bit 6 - SMX: Safer Mode Extensions. */
|
---|
238 | unsigned u1SMX : 1;
|
---|
239 | /** Bit 7 - EST - Enh. SpeedStep Tech. */
|
---|
240 | unsigned u1EST : 1;
|
---|
241 | /** Bit 8 - TM2 - Terminal Monitor 2. */
|
---|
242 | unsigned u1TM2 : 1;
|
---|
243 | /** Bit 9 - SSSE3 - Supplemental Streaming SIMD Extensions 3. */
|
---|
244 | unsigned u1SSSE3 : 1;
|
---|
245 | /** Bit 10 - CNTX-ID - L1 Context ID. */
|
---|
246 | unsigned u1CNTXID : 1;
|
---|
247 | /** Bit 11 - Reserved. */
|
---|
248 | unsigned u1Reserved1 : 1;
|
---|
249 | /** Bit 12 - FMA. */
|
---|
250 | unsigned u1FMA : 1;
|
---|
251 | /** Bit 13 - CX16 - CMPXCHG16B. */
|
---|
252 | unsigned u1CX16 : 1;
|
---|
253 | /** Bit 14 - xTPR Update Control. Processor supports changing IA32_MISC_ENABLES[bit 23]. */
|
---|
254 | unsigned u1TPRUpdate : 1;
|
---|
255 | /** Bit 15 - PDCM - Perf/Debug Capability MSR. */
|
---|
256 | unsigned u1PDCM : 1;
|
---|
257 | /** Bit 16 - Reserved. */
|
---|
258 | unsigned u1Reserved2 : 1;
|
---|
259 | /** Bit 17 - PCID - Process-context identifiers. */
|
---|
260 | unsigned u1PCID : 1;
|
---|
261 | /** Bit 18 - Direct Cache Access. */
|
---|
262 | unsigned u1DCA : 1;
|
---|
263 | /** Bit 19 - SSE4_1 - Supports SSE4_1 or not. */
|
---|
264 | unsigned u1SSE4_1 : 1;
|
---|
265 | /** Bit 20 - SSE4_2 - Supports SSE4_2 or not. */
|
---|
266 | unsigned u1SSE4_2 : 1;
|
---|
267 | /** Bit 21 - x2APIC. */
|
---|
268 | unsigned u1x2APIC : 1;
|
---|
269 | /** Bit 22 - MOVBE - Supports MOVBE. */
|
---|
270 | unsigned u1MOVBE : 1;
|
---|
271 | /** Bit 23 - POPCNT - Supports POPCNT. */
|
---|
272 | unsigned u1POPCNT : 1;
|
---|
273 | /** Bit 24 - TSC-Deadline. */
|
---|
274 | unsigned u1TSCDEADLINE : 1;
|
---|
275 | /** Bit 25 - AES. */
|
---|
276 | unsigned u1AES : 1;
|
---|
277 | /** Bit 26 - XSAVE - Supports XSAVE. */
|
---|
278 | unsigned u1XSAVE : 1;
|
---|
279 | /** Bit 27 - OSXSAVE - Supports OSXSAVE. */
|
---|
280 | unsigned u1OSXSAVE : 1;
|
---|
281 | /** Bit 28 - AVX - Supports AVX instruction extensions. */
|
---|
282 | unsigned u1AVX : 1;
|
---|
283 | /** Bit 29 - F16C - Supports 16-bit floating point conversion instructions. */
|
---|
284 | unsigned u1F16C : 1;
|
---|
285 | /** Bit 30 - RDRAND - Supports RDRAND. */
|
---|
286 | unsigned u1RDRAND : 1;
|
---|
287 | /** Bit 31 - Hypervisor present (we're a guest). */
|
---|
288 | unsigned u1HVP : 1;
|
---|
289 | } X86CPUIDFEATECX;
|
---|
290 | #else /* VBOX_FOR_DTRACE_LIB */
|
---|
291 | typedef uint32_t X86CPUIDFEATECX;
|
---|
292 | #endif /* VBOX_FOR_DTRACE_LIB */
|
---|
293 | /** Pointer to CPUID Feature Information - ECX. */
|
---|
294 | typedef X86CPUIDFEATECX *PX86CPUIDFEATECX;
|
---|
295 | /** Pointer to const CPUID Feature Information - ECX. */
|
---|
296 | typedef const X86CPUIDFEATECX *PCX86CPUIDFEATECX;
|
---|
297 |
|
---|
298 |
|
---|
299 | /** CPUID Feature Information - EDX.
|
---|
300 | * CPUID query with EAX=1.
|
---|
301 | */
|
---|
302 | #ifndef VBOX_FOR_DTRACE_LIB /* DTrace different (brain-dead from a C pov) bitfield implementation */
|
---|
303 | typedef struct X86CPUIDFEATEDX
|
---|
304 | {
|
---|
305 | /** Bit 0 - FPU - x87 FPU on Chip. */
|
---|
306 | unsigned u1FPU : 1;
|
---|
307 | /** Bit 1 - VME - Virtual 8086 Mode Enhancements. */
|
---|
308 | unsigned u1VME : 1;
|
---|
309 | /** Bit 2 - DE - Debugging extensions. */
|
---|
310 | unsigned u1DE : 1;
|
---|
311 | /** Bit 3 - PSE - Page Size Extension. */
|
---|
312 | unsigned u1PSE : 1;
|
---|
313 | /** Bit 4 - TSC - Time Stamp Counter. */
|
---|
314 | unsigned u1TSC : 1;
|
---|
315 | /** Bit 5 - MSR - Model Specific Registers RDMSR and WRMSR Instructions. */
|
---|
316 | unsigned u1MSR : 1;
|
---|
317 | /** Bit 6 - PAE - Physical Address Extension. */
|
---|
318 | unsigned u1PAE : 1;
|
---|
319 | /** Bit 7 - MCE - Machine Check Exception. */
|
---|
320 | unsigned u1MCE : 1;
|
---|
321 | /** Bit 8 - CX8 - CMPXCHG8B instruction. */
|
---|
322 | unsigned u1CX8 : 1;
|
---|
323 | /** Bit 9 - APIC - APIC On-Chip. */
|
---|
324 | unsigned u1APIC : 1;
|
---|
325 | /** Bit 10 - Reserved. */
|
---|
326 | unsigned u1Reserved1 : 1;
|
---|
327 | /** Bit 11 - SEP - SYSENTER and SYSEXIT. */
|
---|
328 | unsigned u1SEP : 1;
|
---|
329 | /** Bit 12 - MTRR - Memory Type Range Registers. */
|
---|
330 | unsigned u1MTRR : 1;
|
---|
331 | /** Bit 13 - PGE - PTE Global Bit. */
|
---|
332 | unsigned u1PGE : 1;
|
---|
333 | /** Bit 14 - MCA - Machine Check Architecture. */
|
---|
334 | unsigned u1MCA : 1;
|
---|
335 | /** Bit 15 - CMOV - Conditional Move Instructions. */
|
---|
336 | unsigned u1CMOV : 1;
|
---|
337 | /** Bit 16 - PAT - Page Attribute Table. */
|
---|
338 | unsigned u1PAT : 1;
|
---|
339 | /** Bit 17 - PSE-36 - 36-bit Page Size Extension. */
|
---|
340 | unsigned u1PSE36 : 1;
|
---|
341 | /** Bit 18 - PSN - Processor Serial Number. */
|
---|
342 | unsigned u1PSN : 1;
|
---|
343 | /** Bit 19 - CLFSH - CLFLUSH Instruction. */
|
---|
344 | unsigned u1CLFSH : 1;
|
---|
345 | /** Bit 20 - Reserved. */
|
---|
346 | unsigned u1Reserved2 : 1;
|
---|
347 | /** Bit 21 - DS - Debug Store. */
|
---|
348 | unsigned u1DS : 1;
|
---|
349 | /** Bit 22 - ACPI - Thermal Monitor and Software Controlled Clock Facilities. */
|
---|
350 | unsigned u1ACPI : 1;
|
---|
351 | /** Bit 23 - MMX - Intel MMX 'Technology'. */
|
---|
352 | unsigned u1MMX : 1;
|
---|
353 | /** Bit 24 - FXSR - FXSAVE and FXRSTOR Instructions. */
|
---|
354 | unsigned u1FXSR : 1;
|
---|
355 | /** Bit 25 - SSE - SSE Support. */
|
---|
356 | unsigned u1SSE : 1;
|
---|
357 | /** Bit 26 - SSE2 - SSE2 Support. */
|
---|
358 | unsigned u1SSE2 : 1;
|
---|
359 | /** Bit 27 - SS - Self Snoop. */
|
---|
360 | unsigned u1SS : 1;
|
---|
361 | /** Bit 28 - HTT - Hyper-Threading Technology. */
|
---|
362 | unsigned u1HTT : 1;
|
---|
363 | /** Bit 29 - TM - Thermal Monitor. */
|
---|
364 | unsigned u1TM : 1;
|
---|
365 | /** Bit 30 - Reserved - . */
|
---|
366 | unsigned u1Reserved3 : 1;
|
---|
367 | /** Bit 31 - PBE - Pending Break Enabled. */
|
---|
368 | unsigned u1PBE : 1;
|
---|
369 | } X86CPUIDFEATEDX;
|
---|
370 | #else /* VBOX_FOR_DTRACE_LIB */
|
---|
371 | typedef uint32_t X86CPUIDFEATEDX;
|
---|
372 | #endif /* VBOX_FOR_DTRACE_LIB */
|
---|
373 | /** Pointer to CPUID Feature Information - EDX. */
|
---|
374 | typedef X86CPUIDFEATEDX *PX86CPUIDFEATEDX;
|
---|
375 | /** Pointer to const CPUID Feature Information - EDX. */
|
---|
376 | typedef const X86CPUIDFEATEDX *PCX86CPUIDFEATEDX;
|
---|
377 |
|
---|
378 | /** @name CPUID Vendor information.
|
---|
379 | * CPUID query with EAX=0.
|
---|
380 | * @{
|
---|
381 | */
|
---|
382 | #define X86_CPUID_VENDOR_INTEL_EBX 0x756e6547 /* Genu */
|
---|
383 | #define X86_CPUID_VENDOR_INTEL_ECX 0x6c65746e /* ntel */
|
---|
384 | #define X86_CPUID_VENDOR_INTEL_EDX 0x49656e69 /* ineI */
|
---|
385 |
|
---|
386 | #define X86_CPUID_VENDOR_AMD_EBX 0x68747541 /* Auth */
|
---|
387 | #define X86_CPUID_VENDOR_AMD_ECX 0x444d4163 /* cAMD */
|
---|
388 | #define X86_CPUID_VENDOR_AMD_EDX 0x69746e65 /* enti */
|
---|
389 |
|
---|
390 | #define X86_CPUID_VENDOR_VIA_EBX 0x746e6543 /* Cent */
|
---|
391 | #define X86_CPUID_VENDOR_VIA_ECX 0x736c7561 /* auls */
|
---|
392 | #define X86_CPUID_VENDOR_VIA_EDX 0x48727561 /* aurH */
|
---|
393 | /** @} */
|
---|
394 |
|
---|
395 |
|
---|
396 | /** @name CPUID Feature information.
|
---|
397 | * CPUID query with EAX=1.
|
---|
398 | * @{
|
---|
399 | */
|
---|
400 | /** ECX Bit 0 - SSE3 - Supports SSE3 or not. */
|
---|
401 | #define X86_CPUID_FEATURE_ECX_SSE3 RT_BIT(0)
|
---|
402 | /** ECX Bit 1 - PCLMUL - PCLMULQDQ support (for AES-GCM). */
|
---|
403 | #define X86_CPUID_FEATURE_ECX_PCLMUL RT_BIT(1)
|
---|
404 | /** ECX Bit 2 - DTES64 - DS Area 64-bit Layout. */
|
---|
405 | #define X86_CPUID_FEATURE_ECX_DTES64 RT_BIT(2)
|
---|
406 | /** ECX Bit 3 - MONITOR - Supports MONITOR/MWAIT. */
|
---|
407 | #define X86_CPUID_FEATURE_ECX_MONITOR RT_BIT(3)
|
---|
408 | /** ECX Bit 4 - CPL-DS - CPL Qualified Debug Store. */
|
---|
409 | #define X86_CPUID_FEATURE_ECX_CPLDS RT_BIT(4)
|
---|
410 | /** ECX Bit 5 - VMX - Virtual Machine Technology. */
|
---|
411 | #define X86_CPUID_FEATURE_ECX_VMX RT_BIT(5)
|
---|
412 | /** ECX Bit 6 - SMX - Safer Mode Extensions. */
|
---|
413 | #define X86_CPUID_FEATURE_ECX_SMX RT_BIT(6)
|
---|
414 | /** ECX Bit 7 - EST - Enh. SpeedStep Tech. */
|
---|
415 | #define X86_CPUID_FEATURE_ECX_EST RT_BIT(7)
|
---|
416 | /** ECX Bit 8 - TM2 - Terminal Monitor 2. */
|
---|
417 | #define X86_CPUID_FEATURE_ECX_TM2 RT_BIT(8)
|
---|
418 | /** ECX Bit 9 - SSSE3 - Supplemental Streaming SIMD Extensions 3. */
|
---|
419 | #define X86_CPUID_FEATURE_ECX_SSSE3 RT_BIT(9)
|
---|
420 | /** ECX Bit 10 - CNTX-ID - L1 Context ID. */
|
---|
421 | #define X86_CPUID_FEATURE_ECX_CNTXID RT_BIT(10)
|
---|
422 | /** ECX Bit 11 - SDBG - Sillicon debug interface (IA32_DEBUG_INTERFACE MSR).
|
---|
423 | * See figure 3-6 and table 3-10, in intel Vol. 2A. from 2015-01-01. */
|
---|
424 | #define X86_CPUID_FEATURE_ECX_SDBG RT_BIT(11)
|
---|
425 | /** ECX Bit 12 - FMA. */
|
---|
426 | #define X86_CPUID_FEATURE_ECX_FMA RT_BIT(12)
|
---|
427 | /** ECX Bit 13 - CX16 - CMPXCHG16B. */
|
---|
428 | #define X86_CPUID_FEATURE_ECX_CX16 RT_BIT(13)
|
---|
429 | /** ECX Bit 14 - xTPR Update Control. Processor supports changing IA32_MISC_ENABLES[bit 23]. */
|
---|
430 | #define X86_CPUID_FEATURE_ECX_TPRUPDATE RT_BIT(14)
|
---|
431 | /** ECX Bit 15 - PDCM - Perf/Debug Capability MSR. */
|
---|
432 | #define X86_CPUID_FEATURE_ECX_PDCM RT_BIT(15)
|
---|
433 | /** ECX Bit 17 - PCID - Process-context identifiers. */
|
---|
434 | #define X86_CPUID_FEATURE_ECX_PCID RT_BIT(17)
|
---|
435 | /** ECX Bit 18 - DCA - Direct Cache Access. */
|
---|
436 | #define X86_CPUID_FEATURE_ECX_DCA RT_BIT(18)
|
---|
437 | /** ECX Bit 19 - SSE4_1 - Supports SSE4_1 or not. */
|
---|
438 | #define X86_CPUID_FEATURE_ECX_SSE4_1 RT_BIT(19)
|
---|
439 | /** ECX Bit 20 - SSE4_2 - Supports SSE4_2 or not. */
|
---|
440 | #define X86_CPUID_FEATURE_ECX_SSE4_2 RT_BIT(20)
|
---|
441 | /** ECX Bit 21 - x2APIC support. */
|
---|
442 | #define X86_CPUID_FEATURE_ECX_X2APIC RT_BIT(21)
|
---|
443 | /** ECX Bit 22 - MOVBE instruction. */
|
---|
444 | #define X86_CPUID_FEATURE_ECX_MOVBE RT_BIT(22)
|
---|
445 | /** ECX Bit 23 - POPCNT instruction. */
|
---|
446 | #define X86_CPUID_FEATURE_ECX_POPCNT RT_BIT(23)
|
---|
447 | /** ECX Bir 24 - TSC-Deadline. */
|
---|
448 | #define X86_CPUID_FEATURE_ECX_TSCDEADL RT_BIT(24)
|
---|
449 | /** ECX Bit 25 - AES instructions. */
|
---|
450 | #define X86_CPUID_FEATURE_ECX_AES RT_BIT(25)
|
---|
451 | /** ECX Bit 26 - XSAVE instruction. */
|
---|
452 | #define X86_CPUID_FEATURE_ECX_XSAVE RT_BIT(26)
|
---|
453 | /** ECX Bit 27 - OSXSAVE instruction. */
|
---|
454 | #define X86_CPUID_FEATURE_ECX_OSXSAVE RT_BIT(27)
|
---|
455 | /** ECX Bit 28 - AVX. */
|
---|
456 | #define X86_CPUID_FEATURE_ECX_AVX RT_BIT(28)
|
---|
457 | /** ECX Bit 29 - F16C - Half-precision convert instruction support. */
|
---|
458 | #define X86_CPUID_FEATURE_ECX_F16C RT_BIT(29)
|
---|
459 | /** ECX Bit 30 - RDRAND instruction. */
|
---|
460 | #define X86_CPUID_FEATURE_ECX_RDRAND RT_BIT(30)
|
---|
461 | /** ECX Bit 31 - Hypervisor Present (software only). */
|
---|
462 | #define X86_CPUID_FEATURE_ECX_HVP RT_BIT(31)
|
---|
463 |
|
---|
464 |
|
---|
465 | /** Bit 0 - FPU - x87 FPU on Chip. */
|
---|
466 | #define X86_CPUID_FEATURE_EDX_FPU RT_BIT(0)
|
---|
467 | /** Bit 1 - VME - Virtual 8086 Mode Enhancements. */
|
---|
468 | #define X86_CPUID_FEATURE_EDX_VME RT_BIT(1)
|
---|
469 | /** Bit 2 - DE - Debugging extensions. */
|
---|
470 | #define X86_CPUID_FEATURE_EDX_DE RT_BIT(2)
|
---|
471 | /** Bit 3 - PSE - Page Size Extension. */
|
---|
472 | #define X86_CPUID_FEATURE_EDX_PSE RT_BIT(3)
|
---|
473 | /** Bit 4 - TSC - Time Stamp Counter. */
|
---|
474 | #define X86_CPUID_FEATURE_EDX_TSC RT_BIT(4)
|
---|
475 | /** Bit 5 - MSR - Model Specific Registers RDMSR and WRMSR Instructions. */
|
---|
476 | #define X86_CPUID_FEATURE_EDX_MSR RT_BIT(5)
|
---|
477 | /** Bit 6 - PAE - Physical Address Extension. */
|
---|
478 | #define X86_CPUID_FEATURE_EDX_PAE RT_BIT(6)
|
---|
479 | /** Bit 7 - MCE - Machine Check Exception. */
|
---|
480 | #define X86_CPUID_FEATURE_EDX_MCE RT_BIT(7)
|
---|
481 | /** Bit 8 - CX8 - CMPXCHG8B instruction. */
|
---|
482 | #define X86_CPUID_FEATURE_EDX_CX8 RT_BIT(8)
|
---|
483 | /** Bit 9 - APIC - APIC On-Chip. */
|
---|
484 | #define X86_CPUID_FEATURE_EDX_APIC RT_BIT(9)
|
---|
485 | /** Bit 11 - SEP - SYSENTER and SYSEXIT Present. */
|
---|
486 | #define X86_CPUID_FEATURE_EDX_SEP RT_BIT(11)
|
---|
487 | /** Bit 12 - MTRR - Memory Type Range Registers. */
|
---|
488 | #define X86_CPUID_FEATURE_EDX_MTRR RT_BIT(12)
|
---|
489 | /** Bit 13 - PGE - PTE Global Bit. */
|
---|
490 | #define X86_CPUID_FEATURE_EDX_PGE RT_BIT(13)
|
---|
491 | /** Bit 14 - MCA - Machine Check Architecture. */
|
---|
492 | #define X86_CPUID_FEATURE_EDX_MCA RT_BIT(14)
|
---|
493 | /** Bit 15 - CMOV - Conditional Move Instructions. */
|
---|
494 | #define X86_CPUID_FEATURE_EDX_CMOV RT_BIT(15)
|
---|
495 | /** Bit 16 - PAT - Page Attribute Table. */
|
---|
496 | #define X86_CPUID_FEATURE_EDX_PAT RT_BIT(16)
|
---|
497 | /** Bit 17 - PSE-36 - 36-bit Page Size Extension. */
|
---|
498 | #define X86_CPUID_FEATURE_EDX_PSE36 RT_BIT(17)
|
---|
499 | /** Bit 18 - PSN - Processor Serial Number. */
|
---|
500 | #define X86_CPUID_FEATURE_EDX_PSN RT_BIT(18)
|
---|
501 | /** Bit 19 - CLFSH - CLFLUSH Instruction. */
|
---|
502 | #define X86_CPUID_FEATURE_EDX_CLFSH RT_BIT(19)
|
---|
503 | /** Bit 21 - DS - Debug Store. */
|
---|
504 | #define X86_CPUID_FEATURE_EDX_DS RT_BIT(21)
|
---|
505 | /** Bit 22 - ACPI - Thermal Monitor and Software Controlled Clock Facilities. */
|
---|
506 | #define X86_CPUID_FEATURE_EDX_ACPI RT_BIT(22)
|
---|
507 | /** Bit 23 - MMX - Intel MMX Technology. */
|
---|
508 | #define X86_CPUID_FEATURE_EDX_MMX RT_BIT(23)
|
---|
509 | /** Bit 24 - FXSR - FXSAVE and FXRSTOR Instructions. */
|
---|
510 | #define X86_CPUID_FEATURE_EDX_FXSR RT_BIT(24)
|
---|
511 | /** Bit 25 - SSE - SSE Support. */
|
---|
512 | #define X86_CPUID_FEATURE_EDX_SSE RT_BIT(25)
|
---|
513 | /** Bit 26 - SSE2 - SSE2 Support. */
|
---|
514 | #define X86_CPUID_FEATURE_EDX_SSE2 RT_BIT(26)
|
---|
515 | /** Bit 27 - SS - Self Snoop. */
|
---|
516 | #define X86_CPUID_FEATURE_EDX_SS RT_BIT(27)
|
---|
517 | /** Bit 28 - HTT - Hyper-Threading Technology. */
|
---|
518 | #define X86_CPUID_FEATURE_EDX_HTT RT_BIT(28)
|
---|
519 | /** Bit 29 - TM - Therm. Monitor. */
|
---|
520 | #define X86_CPUID_FEATURE_EDX_TM RT_BIT(29)
|
---|
521 | /** Bit 31 - PBE - Pending Break Enabled. */
|
---|
522 | #define X86_CPUID_FEATURE_EDX_PBE RT_BIT(31)
|
---|
523 | /** @} */
|
---|
524 |
|
---|
525 | /** @name CPUID mwait/monitor information.
|
---|
526 | * CPUID query with EAX=5.
|
---|
527 | * @{
|
---|
528 | */
|
---|
529 | /** ECX Bit 0 - MWAITEXT - Supports mwait/monitor extensions or not. */
|
---|
530 | #define X86_CPUID_MWAIT_ECX_EXT RT_BIT(0)
|
---|
531 | /** ECX Bit 1 - MWAITBREAK - Break mwait for external interrupt even if EFLAGS.IF=0. */
|
---|
532 | #define X86_CPUID_MWAIT_ECX_BREAKIRQIF0 RT_BIT(1)
|
---|
533 | /** @} */
|
---|
534 |
|
---|
535 |
|
---|
536 | /** @name CPUID Structured Extended Feature information.
|
---|
537 | * CPUID query with EAX=7.
|
---|
538 | * @{
|
---|
539 | */
|
---|
540 | /** EBX Bit 0 - FSGSBASE - Supports RDFSBASE/RDGSBASE/WRFSBASE/WRGSBASE. */
|
---|
541 | #define X86_CPUID_STEXT_FEATURE_EBX_FSGSBASE RT_BIT(0)
|
---|
542 | /** EBX Bit 1 - TSCADJUST - Supports MSR_IA32_TSC_ADJUST. */
|
---|
543 | #define X86_CPUID_STEXT_FEATURE_EBX_TSC_ADJUST RT_BIT(1)
|
---|
544 | /** EBX Bit 3 - BMI1 - Advanced Bit Manipulation extension 1. */
|
---|
545 | #define X86_CPUID_STEXT_FEATURE_EBX_BMI1 RT_BIT(3)
|
---|
546 | /** EBX Bit 4 - HLE - Hardware Lock Elision. */
|
---|
547 | #define X86_CPUID_STEXT_FEATURE_EBX_HLE RT_BIT(4)
|
---|
548 | /** EBX Bit 5 - AVX2 - Advanced Vector Extensions 2. */
|
---|
549 | #define X86_CPUID_STEXT_FEATURE_EBX_AVX2 RT_BIT(5)
|
---|
550 | /** EBX Bit 7 - SMEP - Supervisor Mode Execution Prevention. */
|
---|
551 | #define X86_CPUID_STEXT_FEATURE_EBX_SMEP RT_BIT(7)
|
---|
552 | /** EBX Bit 8 - BMI2 - Advanced Bit Manipulation extension 2. */
|
---|
553 | #define X86_CPUID_STEXT_FEATURE_EBX_BMI2 RT_BIT(8)
|
---|
554 | /** EBX Bit 9 - ERMS - Supports Enhanced REP MOVSB/STOSB. */
|
---|
555 | #define X86_CPUID_STEXT_FEATURE_EBX_ERMS RT_BIT(9)
|
---|
556 | /** EBX Bit 10 - INVPCID - Supports INVPCID. */
|
---|
557 | #define X86_CPUID_STEXT_FEATURE_EBX_INVPCID RT_BIT(10)
|
---|
558 | /** EBX Bit 11 - RTM - Supports Restricted Transactional Memory. */
|
---|
559 | #define X86_CPUID_STEXT_FEATURE_EBX_RTM RT_BIT(11)
|
---|
560 | /** EBX Bit 12 - PQM - Supports Platform Quality of Service Monitoring. */
|
---|
561 | #define X86_CPUID_STEXT_FEATURE_EBX_PQM RT_BIT(12)
|
---|
562 | /** EBX Bit 13 - DEPFPU_CS_DS - Deprecates FPU CS, FPU DS values if set. */
|
---|
563 | #define X86_CPUID_STEXT_FEATURE_EBX_DEPR_FPU_CS_DS RT_BIT(13)
|
---|
564 | /** EBX Bit 14 - MPE - Supports Intel Memory Protection Extensions. */
|
---|
565 | #define X86_CPUID_STEXT_FEATURE_EBX_MPE RT_BIT(14)
|
---|
566 | /** EBX Bit 15 - PQE - Supports Platform Quality of Service Enforcement. */
|
---|
567 | #define X86_CPUID_STEXT_FEATURE_EBX_PQE RT_BIT(15)
|
---|
568 | /** EBX Bit 16 - AVX512F - Supports AVX512F. */
|
---|
569 | #define X86_CPUID_STEXT_FEATURE_EBX_AVX512F RT_BIT(16)
|
---|
570 | /** EBX Bit 18 - RDSEED - Supports RDSEED. */
|
---|
571 | #define X86_CPUID_STEXT_FEATURE_EBX_RDSEED RT_BIT(18)
|
---|
572 | /** EBX Bit 19 - ADX - Supports ADCX/ADOX. */
|
---|
573 | #define X86_CPUID_STEXT_FEATURE_EBX_ADX RT_BIT(19)
|
---|
574 | /** EBX Bit 20 - SMAP - Supports Supervisor Mode Access Prevention. */
|
---|
575 | #define X86_CPUID_STEXT_FEATURE_EBX_SMAP RT_BIT(20)
|
---|
576 | /** EBX Bit 23 - CLFLUSHOPT - Supports CLFLUSHOPT (Cache Line Flush). */
|
---|
577 | #define X86_CPUID_STEXT_FEATURE_EBX_CLFLUSHOPT RT_BIT(23)
|
---|
578 | /** EBX Bit 25 - INTEL_PT - Supports Intel Processor Trace. */
|
---|
579 | #define X86_CPUID_STEXT_FEATURE_EBX_INTEL_PT RT_BIT(25)
|
---|
580 | /** EBX Bit 26 - AVX512PF - Supports AVX512PF. */
|
---|
581 | #define X86_CPUID_STEXT_FEATURE_EBX_AVX512PF RT_BIT(26)
|
---|
582 | /** EBX Bit 27 - AVX512ER - Supports AVX512ER. */
|
---|
583 | #define X86_CPUID_STEXT_FEATURE_EBX_AVX512ER RT_BIT(27)
|
---|
584 | /** EBX Bit 28 - AVX512CD - Supports AVX512CD. */
|
---|
585 | #define X86_CPUID_STEXT_FEATURE_EBX_AVX512CD RT_BIT(28)
|
---|
586 | /** EBX Bit 29 - SHA - Supports Secure Hash Algorithm extensions. */
|
---|
587 | #define X86_CPUID_STEXT_FEATURE_EBX_SHA RT_BIT(29)
|
---|
588 |
|
---|
589 | /** ECX Bit 0 - PREFETCHWT1 - Supports the PREFETCHWT1 instruction. */
|
---|
590 | #define X86_CPUID_STEXT_FEATURE_ECX_PREFETCHWT1 RT_BIT(0)
|
---|
591 | /** @} */
|
---|
592 |
|
---|
593 |
|
---|
594 | /** @name CPUID Extended Feature information.
|
---|
595 | * CPUID query with EAX=0x80000001.
|
---|
596 | * @{
|
---|
597 | */
|
---|
598 | /** ECX Bit 0 - LAHF/SAHF support in 64-bit mode. */
|
---|
599 | #define X86_CPUID_EXT_FEATURE_ECX_LAHF_SAHF RT_BIT(0)
|
---|
600 |
|
---|
601 | /** EDX Bit 11 - SYSCALL/SYSRET. */
|
---|
602 | #define X86_CPUID_EXT_FEATURE_EDX_SYSCALL RT_BIT(11)
|
---|
603 | /** EDX Bit 20 - No-Execute/Execute-Disable. */
|
---|
604 | #define X86_CPUID_EXT_FEATURE_EDX_NX RT_BIT(20)
|
---|
605 | /** EDX Bit 26 - 1 GB large page. */
|
---|
606 | #define X86_CPUID_EXT_FEATURE_EDX_PAGE1GB RT_BIT(26)
|
---|
607 | /** EDX Bit 27 - RDTSCP. */
|
---|
608 | #define X86_CPUID_EXT_FEATURE_EDX_RDTSCP RT_BIT(27)
|
---|
609 | /** EDX Bit 29 - AMD Long Mode/Intel-64 Instructions. */
|
---|
610 | #define X86_CPUID_EXT_FEATURE_EDX_LONG_MODE RT_BIT(29)
|
---|
611 | /** @}*/
|
---|
612 |
|
---|
613 | /** @name CPUID AMD Feature information.
|
---|
614 | * CPUID query with EAX=0x80000001.
|
---|
615 | * @{
|
---|
616 | */
|
---|
617 | /** Bit 0 - FPU - x87 FPU on Chip. */
|
---|
618 | #define X86_CPUID_AMD_FEATURE_EDX_FPU RT_BIT(0)
|
---|
619 | /** Bit 1 - VME - Virtual 8086 Mode Enhancements. */
|
---|
620 | #define X86_CPUID_AMD_FEATURE_EDX_VME RT_BIT(1)
|
---|
621 | /** Bit 2 - DE - Debugging extensions. */
|
---|
622 | #define X86_CPUID_AMD_FEATURE_EDX_DE RT_BIT(2)
|
---|
623 | /** Bit 3 - PSE - Page Size Extension. */
|
---|
624 | #define X86_CPUID_AMD_FEATURE_EDX_PSE RT_BIT(3)
|
---|
625 | /** Bit 4 - TSC - Time Stamp Counter. */
|
---|
626 | #define X86_CPUID_AMD_FEATURE_EDX_TSC RT_BIT(4)
|
---|
627 | /** Bit 5 - MSR - K86 Model Specific Registers RDMSR and WRMSR Instructions. */
|
---|
628 | #define X86_CPUID_AMD_FEATURE_EDX_MSR RT_BIT(5)
|
---|
629 | /** Bit 6 - PAE - Physical Address Extension. */
|
---|
630 | #define X86_CPUID_AMD_FEATURE_EDX_PAE RT_BIT(6)
|
---|
631 | /** Bit 7 - MCE - Machine Check Exception. */
|
---|
632 | #define X86_CPUID_AMD_FEATURE_EDX_MCE RT_BIT(7)
|
---|
633 | /** Bit 8 - CX8 - CMPXCHG8B instruction. */
|
---|
634 | #define X86_CPUID_AMD_FEATURE_EDX_CX8 RT_BIT(8)
|
---|
635 | /** Bit 9 - APIC - APIC On-Chip. */
|
---|
636 | #define X86_CPUID_AMD_FEATURE_EDX_APIC RT_BIT(9)
|
---|
637 | /** Bit 12 - MTRR - Memory Type Range Registers. */
|
---|
638 | #define X86_CPUID_AMD_FEATURE_EDX_MTRR RT_BIT(12)
|
---|
639 | /** Bit 13 - PGE - PTE Global Bit. */
|
---|
640 | #define X86_CPUID_AMD_FEATURE_EDX_PGE RT_BIT(13)
|
---|
641 | /** Bit 14 - MCA - Machine Check Architecture. */
|
---|
642 | #define X86_CPUID_AMD_FEATURE_EDX_MCA RT_BIT(14)
|
---|
643 | /** Bit 15 - CMOV - Conditional Move Instructions. */
|
---|
644 | #define X86_CPUID_AMD_FEATURE_EDX_CMOV RT_BIT(15)
|
---|
645 | /** Bit 16 - PAT - Page Attribute Table. */
|
---|
646 | #define X86_CPUID_AMD_FEATURE_EDX_PAT RT_BIT(16)
|
---|
647 | /** Bit 17 - PSE-36 - 36-bit Page Size Extension. */
|
---|
648 | #define X86_CPUID_AMD_FEATURE_EDX_PSE36 RT_BIT(17)
|
---|
649 | /** Bit 22 - AXMMX - AMD Extensions to MMX Instructions. */
|
---|
650 | #define X86_CPUID_AMD_FEATURE_EDX_AXMMX RT_BIT(22)
|
---|
651 | /** Bit 23 - MMX - Intel MMX Technology. */
|
---|
652 | #define X86_CPUID_AMD_FEATURE_EDX_MMX RT_BIT(23)
|
---|
653 | /** Bit 24 - FXSR - FXSAVE and FXRSTOR Instructions. */
|
---|
654 | #define X86_CPUID_AMD_FEATURE_EDX_FXSR RT_BIT(24)
|
---|
655 | /** Bit 25 - FFXSR - AMD fast FXSAVE and FXRSTOR Instructions. */
|
---|
656 | #define X86_CPUID_AMD_FEATURE_EDX_FFXSR RT_BIT(25)
|
---|
657 | /** Bit 30 - 3DNOWEXT - AMD Extensions to 3DNow. */
|
---|
658 | #define X86_CPUID_AMD_FEATURE_EDX_3DNOW_EX RT_BIT(30)
|
---|
659 | /** Bit 31 - 3DNOW - AMD 3DNow. */
|
---|
660 | #define X86_CPUID_AMD_FEATURE_EDX_3DNOW RT_BIT(31)
|
---|
661 |
|
---|
662 | /** Bit 1 - CmpLegacy - Core multi-processing legacy mode. */
|
---|
663 | #define X86_CPUID_AMD_FEATURE_ECX_CMPL RT_BIT(1)
|
---|
664 | /** Bit 2 - SVM - AMD VM extensions. */
|
---|
665 | #define X86_CPUID_AMD_FEATURE_ECX_SVM RT_BIT(2)
|
---|
666 | /** Bit 3 - EXTAPIC - AMD extended APIC registers starting at 0x400. */
|
---|
667 | #define X86_CPUID_AMD_FEATURE_ECX_EXT_APIC RT_BIT(3)
|
---|
668 | /** Bit 4 - CR8L - AMD LOCK MOV CR0 means MOV CR8. */
|
---|
669 | #define X86_CPUID_AMD_FEATURE_ECX_CR8L RT_BIT(4)
|
---|
670 | /** Bit 5 - ABM - AMD Advanced bit manipulation. LZCNT instruction support. */
|
---|
671 | #define X86_CPUID_AMD_FEATURE_ECX_ABM RT_BIT(5)
|
---|
672 | /** Bit 6 - SSE4A - AMD EXTRQ, INSERTQ, MOVNTSS, and MOVNTSD instruction support. */
|
---|
673 | #define X86_CPUID_AMD_FEATURE_ECX_SSE4A RT_BIT(6)
|
---|
674 | /** Bit 7 - MISALIGNSSE - AMD Misaligned SSE mode. */
|
---|
675 | #define X86_CPUID_AMD_FEATURE_ECX_MISALNSSE RT_BIT(7)
|
---|
676 | /** Bit 8 - 3DNOWPRF - AMD PREFETCH and PREFETCHW instruction support. */
|
---|
677 | #define X86_CPUID_AMD_FEATURE_ECX_3DNOWPRF RT_BIT(8)
|
---|
678 | /** Bit 9 - OSVW - AMD OS visible workaround. */
|
---|
679 | #define X86_CPUID_AMD_FEATURE_ECX_OSVW RT_BIT(9)
|
---|
680 | /** Bit 10 - IBS - Instruct based sampling. */
|
---|
681 | #define X86_CPUID_AMD_FEATURE_ECX_IBS RT_BIT(10)
|
---|
682 | /** Bit 11 - XOP - Extended operation support (see APM6). */
|
---|
683 | #define X86_CPUID_AMD_FEATURE_ECX_XOP RT_BIT(11)
|
---|
684 | /** Bit 12 - SKINIT - AMD SKINIT: SKINIT, STGI, and DEV support. */
|
---|
685 | #define X86_CPUID_AMD_FEATURE_ECX_SKINIT RT_BIT(12)
|
---|
686 | /** Bit 13 - WDT - AMD Watchdog timer support. */
|
---|
687 | #define X86_CPUID_AMD_FEATURE_ECX_WDT RT_BIT(13)
|
---|
688 | /** Bit 15 - LWP - Lightweight profiling support. */
|
---|
689 | #define X86_CPUID_AMD_FEATURE_ECX_LWP RT_BIT(15)
|
---|
690 | /** Bit 16 - FMA4 - Four operand FMA instruction support. */
|
---|
691 | #define X86_CPUID_AMD_FEATURE_ECX_FMA4 RT_BIT(16)
|
---|
692 | /** Bit 19 - NodeId - Indicates support for
|
---|
693 | * MSR_C001_100C[NodeId,NodesPerProcessr]. */
|
---|
694 | #define X86_CPUID_AMD_FEATURE_ECX_NODEID RT_BIT(19)
|
---|
695 | /** Bit 21 - TBM - Trailing bit manipulation instruction support. */
|
---|
696 | #define X86_CPUID_AMD_FEATURE_ECX_TBM RT_BIT(21)
|
---|
697 | /** Bit 22 - TopologyExtensions - . */
|
---|
698 | #define X86_CPUID_AMD_FEATURE_ECX_TOPOEXT RT_BIT(22)
|
---|
699 | /** @} */
|
---|
700 |
|
---|
701 |
|
---|
702 | /** @name CPUID AMD Feature information.
|
---|
703 | * CPUID query with EAX=0x80000007.
|
---|
704 | * @{
|
---|
705 | */
|
---|
706 | /** Bit 0 - TS - Temperature Sensor. */
|
---|
707 | #define X86_CPUID_AMD_ADVPOWER_EDX_TS RT_BIT(0)
|
---|
708 | /** Bit 1 - FID - Frequency ID Control. */
|
---|
709 | #define X86_CPUID_AMD_ADVPOWER_EDX_FID RT_BIT(1)
|
---|
710 | /** Bit 2 - VID - Voltage ID Control. */
|
---|
711 | #define X86_CPUID_AMD_ADVPOWER_EDX_VID RT_BIT(2)
|
---|
712 | /** Bit 3 - TTP - THERMTRIP. */
|
---|
713 | #define X86_CPUID_AMD_ADVPOWER_EDX_TTP RT_BIT(3)
|
---|
714 | /** Bit 4 - TM - Hardware Thermal Control. */
|
---|
715 | #define X86_CPUID_AMD_ADVPOWER_EDX_TM RT_BIT(4)
|
---|
716 | /** Bit 5 - STC - Software Thermal Control. */
|
---|
717 | #define X86_CPUID_AMD_ADVPOWER_EDX_STC RT_BIT(5)
|
---|
718 | /** Bit 6 - MC - 100 Mhz Multiplier Control. */
|
---|
719 | #define X86_CPUID_AMD_ADVPOWER_EDX_MC RT_BIT(6)
|
---|
720 | /** Bit 7 - HWPSTATE - Hardware P-State Control. */
|
---|
721 | #define X86_CPUID_AMD_ADVPOWER_EDX_HWPSTATE RT_BIT(7)
|
---|
722 | /** Bit 8 - TSCINVAR - TSC Invariant. */
|
---|
723 | #define X86_CPUID_AMD_ADVPOWER_EDX_TSCINVAR RT_BIT(8)
|
---|
724 | /** Bit 9 - CPB - TSC Invariant. */
|
---|
725 | #define X86_CPUID_AMD_ADVPOWER_EDX_CPB RT_BIT(9)
|
---|
726 | /** Bit 10 - EffFreqRO - MPERF/APERF. */
|
---|
727 | #define X86_CPUID_AMD_ADVPOWER_EDX_EFRO RT_BIT(10)
|
---|
728 | /** Bit 11 - PFI - Processor feedback interface (see EAX). */
|
---|
729 | #define X86_CPUID_AMD_ADVPOWER_EDX_PFI RT_BIT(11)
|
---|
730 | /** Bit 12 - PA - Processor accumulator (MSR c001_007a). */
|
---|
731 | #define X86_CPUID_AMD_ADVPOWER_EDX_PA RT_BIT(12)
|
---|
732 | /** @} */
|
---|
733 |
|
---|
734 |
|
---|
735 | /** @name CR0
|
---|
736 | * @{ */
|
---|
737 | /** Bit 0 - PE - Protection Enabled */
|
---|
738 | #define X86_CR0_PE RT_BIT(0)
|
---|
739 | #define X86_CR0_PROTECTION_ENABLE RT_BIT(0)
|
---|
740 | /** Bit 1 - MP - Monitor Coprocessor */
|
---|
741 | #define X86_CR0_MP RT_BIT(1)
|
---|
742 | #define X86_CR0_MONITOR_COPROCESSOR RT_BIT(1)
|
---|
743 | /** Bit 2 - EM - Emulation. */
|
---|
744 | #define X86_CR0_EM RT_BIT(2)
|
---|
745 | #define X86_CR0_EMULATE_FPU RT_BIT(2)
|
---|
746 | /** Bit 3 - TS - Task Switch. */
|
---|
747 | #define X86_CR0_TS RT_BIT(3)
|
---|
748 | #define X86_CR0_TASK_SWITCH RT_BIT(3)
|
---|
749 | /** Bit 4 - ET - Extension flag. ('hardcoded' to 1) */
|
---|
750 | #define X86_CR0_ET RT_BIT(4)
|
---|
751 | #define X86_CR0_EXTENSION_TYPE RT_BIT(4)
|
---|
752 | /** Bit 5 - NE - Numeric error. */
|
---|
753 | #define X86_CR0_NE RT_BIT(5)
|
---|
754 | #define X86_CR0_NUMERIC_ERROR RT_BIT(5)
|
---|
755 | /** Bit 16 - WP - Write Protect. */
|
---|
756 | #define X86_CR0_WP RT_BIT(16)
|
---|
757 | #define X86_CR0_WRITE_PROTECT RT_BIT(16)
|
---|
758 | /** Bit 18 - AM - Alignment Mask. */
|
---|
759 | #define X86_CR0_AM RT_BIT(18)
|
---|
760 | #define X86_CR0_ALIGMENT_MASK RT_BIT(18)
|
---|
761 | /** Bit 29 - NW - Not Write-though. */
|
---|
762 | #define X86_CR0_NW RT_BIT(29)
|
---|
763 | #define X86_CR0_NOT_WRITE_THROUGH RT_BIT(29)
|
---|
764 | /** Bit 30 - WP - Cache Disable. */
|
---|
765 | #define X86_CR0_CD RT_BIT(30)
|
---|
766 | #define X86_CR0_CACHE_DISABLE RT_BIT(30)
|
---|
767 | /** Bit 31 - PG - Paging. */
|
---|
768 | #define X86_CR0_PG RT_BIT(31)
|
---|
769 | #define X86_CR0_PAGING RT_BIT(31)
|
---|
770 | /** @} */
|
---|
771 |
|
---|
772 |
|
---|
773 | /** @name CR3
|
---|
774 | * @{ */
|
---|
775 | /** Bit 3 - PWT - Page-level Writes Transparent. */
|
---|
776 | #define X86_CR3_PWT RT_BIT(3)
|
---|
777 | /** Bit 4 - PCD - Page-level Cache Disable. */
|
---|
778 | #define X86_CR3_PCD RT_BIT(4)
|
---|
779 | /** Bits 12-31 - - Page directory page number. */
|
---|
780 | #define X86_CR3_PAGE_MASK (0xfffff000)
|
---|
781 | /** Bits 5-31 - - PAE Page directory page number. */
|
---|
782 | #define X86_CR3_PAE_PAGE_MASK (0xffffffe0)
|
---|
783 | /** Bits 12-51 - - AMD64 Page directory page number. */
|
---|
784 | #define X86_CR3_AMD64_PAGE_MASK UINT64_C(0x000ffffffffff000)
|
---|
785 | /** @} */
|
---|
786 |
|
---|
787 |
|
---|
788 | /** @name CR4
|
---|
789 | * @{ */
|
---|
790 | /** Bit 0 - VME - Virtual-8086 Mode Extensions. */
|
---|
791 | #define X86_CR4_VME RT_BIT(0)
|
---|
792 | /** Bit 1 - PVI - Protected-Mode Virtual Interrupts. */
|
---|
793 | #define X86_CR4_PVI RT_BIT(1)
|
---|
794 | /** Bit 2 - TSD - Time Stamp Disable. */
|
---|
795 | #define X86_CR4_TSD RT_BIT(2)
|
---|
796 | /** Bit 3 - DE - Debugging Extensions. */
|
---|
797 | #define X86_CR4_DE RT_BIT(3)
|
---|
798 | /** Bit 4 - PSE - Page Size Extension. */
|
---|
799 | #define X86_CR4_PSE RT_BIT(4)
|
---|
800 | /** Bit 5 - PAE - Physical Address Extension. */
|
---|
801 | #define X86_CR4_PAE RT_BIT(5)
|
---|
802 | /** Bit 6 - MCE - Machine-Check Enable. */
|
---|
803 | #define X86_CR4_MCE RT_BIT(6)
|
---|
804 | /** Bit 7 - PGE - Page Global Enable. */
|
---|
805 | #define X86_CR4_PGE RT_BIT(7)
|
---|
806 | /** Bit 8 - PCE - Performance-Monitoring Counter Enable. */
|
---|
807 | #define X86_CR4_PCE RT_BIT(8)
|
---|
808 | /** Bit 9 - OSFXSR - Operating System Support for FXSAVE and FXRSTORE instructions. */
|
---|
809 | #define X86_CR4_OSFXSR RT_BIT(9)
|
---|
810 | /** Bit 10 - OSXMMEEXCPT - Operating System Support for Unmasked SIMD Floating-Point Exceptions. */
|
---|
811 | #define X86_CR4_OSXMMEEXCPT RT_BIT(10)
|
---|
812 | /** Bit 13 - VMXE - VMX mode is enabled. */
|
---|
813 | #define X86_CR4_VMXE RT_BIT(13)
|
---|
814 | /** Bit 14 - SMXE - Safer Mode Extensions Enabled. */
|
---|
815 | #define X86_CR4_SMXE RT_BIT(14)
|
---|
816 | /** Bit 17 - PCIDE - Process-Context Identifiers Enabled. */
|
---|
817 | #define X86_CR4_PCIDE RT_BIT(17)
|
---|
818 | /** Bit 18 - OSXSAVE - Operating System Support for XSAVE and processor
|
---|
819 | * extended states. */
|
---|
820 | #define X86_CR4_OSXSAVE RT_BIT(18)
|
---|
821 | /** Bit 20 - SMEP - Supervisor-mode Execution Prevention enabled. */
|
---|
822 | #define X86_CR4_SMEP RT_BIT(20)
|
---|
823 | /** Bit 21 - SMAP - Supervisor-mode Access Prevention enabled. */
|
---|
824 | #define X86_CR4_SMAP RT_BIT(21)
|
---|
825 | /** Bit 22 - PKE - Protection Key Enable. */
|
---|
826 | #define X86_CR4_PKE RT_BIT(22)
|
---|
827 | /** @} */
|
---|
828 |
|
---|
829 |
|
---|
830 | /** @name DR6
|
---|
831 | * @{ */
|
---|
832 | /** Bit 0 - B0 - Breakpoint 0 condition detected. */
|
---|
833 | #define X86_DR6_B0 RT_BIT(0)
|
---|
834 | /** Bit 1 - B1 - Breakpoint 1 condition detected. */
|
---|
835 | #define X86_DR6_B1 RT_BIT(1)
|
---|
836 | /** Bit 2 - B2 - Breakpoint 2 condition detected. */
|
---|
837 | #define X86_DR6_B2 RT_BIT(2)
|
---|
838 | /** Bit 3 - B3 - Breakpoint 3 condition detected. */
|
---|
839 | #define X86_DR6_B3 RT_BIT(3)
|
---|
840 | /** Mask of all the Bx bits. */
|
---|
841 | #define X86_DR6_B_MASK UINT64_C(0x0000000f)
|
---|
842 | /** Bit 13 - BD - Debug register access detected. Corresponds to the X86_DR7_GD bit. */
|
---|
843 | #define X86_DR6_BD RT_BIT(13)
|
---|
844 | /** Bit 14 - BS - Single step */
|
---|
845 | #define X86_DR6_BS RT_BIT(14)
|
---|
846 | /** Bit 15 - BT - Task switch. (TSS T bit.) */
|
---|
847 | #define X86_DR6_BT RT_BIT(15)
|
---|
848 | /** Value of DR6 after powerup/reset. */
|
---|
849 | #define X86_DR6_INIT_VAL UINT64_C(0xFFFF0FF0)
|
---|
850 | /** Bits which must be 1s in DR6. */
|
---|
851 | #define X86_DR6_RA1_MASK UINT64_C(0xffff0ff0)
|
---|
852 | /** Bits which must be 0s in DR6. */
|
---|
853 | #define X86_DR6_RAZ_MASK RT_BIT_64(12)
|
---|
854 | /** Bits which must be 0s on writes to DR6. */
|
---|
855 | #define X86_DR6_MBZ_MASK UINT64_C(0xffffffff00000000)
|
---|
856 | /** @} */
|
---|
857 |
|
---|
858 | /** Get the DR6.Bx bit for a the given breakpoint. */
|
---|
859 | #define X86_DR6_B(iBp) RT_BIT_64(iBp)
|
---|
860 |
|
---|
861 |
|
---|
862 | /** @name DR7
|
---|
863 | * @{ */
|
---|
864 | /** Bit 0 - L0 - Local breakpoint enable. Cleared on task switch. */
|
---|
865 | #define X86_DR7_L0 RT_BIT(0)
|
---|
866 | /** Bit 1 - G0 - Global breakpoint enable. Not cleared on task switch. */
|
---|
867 | #define X86_DR7_G0 RT_BIT(1)
|
---|
868 | /** Bit 2 - L1 - Local breakpoint enable. Cleared on task switch. */
|
---|
869 | #define X86_DR7_L1 RT_BIT(2)
|
---|
870 | /** Bit 3 - G1 - Global breakpoint enable. Not cleared on task switch. */
|
---|
871 | #define X86_DR7_G1 RT_BIT(3)
|
---|
872 | /** Bit 4 - L2 - Local breakpoint enable. Cleared on task switch. */
|
---|
873 | #define X86_DR7_L2 RT_BIT(4)
|
---|
874 | /** Bit 5 - G2 - Global breakpoint enable. Not cleared on task switch. */
|
---|
875 | #define X86_DR7_G2 RT_BIT(5)
|
---|
876 | /** Bit 6 - L3 - Local breakpoint enable. Cleared on task switch. */
|
---|
877 | #define X86_DR7_L3 RT_BIT(6)
|
---|
878 | /** Bit 7 - G3 - Global breakpoint enable. Not cleared on task switch. */
|
---|
879 | #define X86_DR7_G3 RT_BIT(7)
|
---|
880 | /** Bit 8 - LE - Local breakpoint exact. (Not supported (read ignored) by P6 and later.) */
|
---|
881 | #define X86_DR7_LE RT_BIT(8)
|
---|
882 | /** Bit 9 - GE - Local breakpoint exact. (Not supported (read ignored) by P6 and later.) */
|
---|
883 | #define X86_DR7_GE RT_BIT(9)
|
---|
884 |
|
---|
885 | /** L0, L1, L2, and L3. */
|
---|
886 | #define X86_DR7_LE_ALL UINT64_C(0x0000000000000055)
|
---|
887 | /** L0, L1, L2, and L3. */
|
---|
888 | #define X86_DR7_GE_ALL UINT64_C(0x00000000000000aa)
|
---|
889 |
|
---|
890 | /** Bit 12 - IR (ICE) - Interrupt redirection on Pentium. When set, the in
|
---|
891 | * Circuit Emulator (ICE) will break emulation on breakpoints and stuff.
|
---|
892 | * May cause CPU hang if enabled without ICE attached when the ICEBP/INT1
|
---|
893 | * instruction is executed.
|
---|
894 | * @see http://www.rcollins.org/secrets/DR7.html */
|
---|
895 | #define X86_DR7_ICE_IR RT_BIT(12)
|
---|
896 | /** Bit 13 - GD - General detect enable. Enables emulators to get exceptions when
|
---|
897 | * any DR register is accessed. */
|
---|
898 | #define X86_DR7_GD RT_BIT(13)
|
---|
899 | /** Bit 14 - TR1 (ICE) - Code discontinuity trace for use with ICE on
|
---|
900 | * Pentium. */
|
---|
901 | #define X86_DR7_ICE_TR1 RT_BIT(14)
|
---|
902 | /** Bit 15 - TR2 (ICE) - Controls unknown ICE trace feature of the pentium. */
|
---|
903 | #define X86_DR7_ICE_TR2 RT_BIT(15)
|
---|
904 | /** Bit 16 & 17 - R/W0 - Read write field 0. Values X86_DR7_RW_*. */
|
---|
905 | #define X86_DR7_RW0_MASK (3 << 16)
|
---|
906 | /** Bit 18 & 19 - LEN0 - Length field 0. Values X86_DR7_LEN_*. */
|
---|
907 | #define X86_DR7_LEN0_MASK (3 << 18)
|
---|
908 | /** Bit 20 & 21 - R/W1 - Read write field 0. Values X86_DR7_RW_*. */
|
---|
909 | #define X86_DR7_RW1_MASK (3 << 20)
|
---|
910 | /** Bit 22 & 23 - LEN1 - Length field 0. Values X86_DR7_LEN_*. */
|
---|
911 | #define X86_DR7_LEN1_MASK (3 << 22)
|
---|
912 | /** Bit 24 & 25 - R/W2 - Read write field 0. Values X86_DR7_RW_*. */
|
---|
913 | #define X86_DR7_RW2_MASK (3 << 24)
|
---|
914 | /** Bit 26 & 27 - LEN2 - Length field 0. Values X86_DR7_LEN_*. */
|
---|
915 | #define X86_DR7_LEN2_MASK (3 << 26)
|
---|
916 | /** Bit 28 & 29 - R/W3 - Read write field 0. Values X86_DR7_RW_*. */
|
---|
917 | #define X86_DR7_RW3_MASK (3 << 28)
|
---|
918 | /** Bit 30 & 31 - LEN3 - Length field 0. Values X86_DR7_LEN_*. */
|
---|
919 | #define X86_DR7_LEN3_MASK (3 << 30)
|
---|
920 |
|
---|
921 | /** Bits which reads as 1s. */
|
---|
922 | #define X86_DR7_RA1_MASK (RT_BIT(10))
|
---|
923 | /** Bits which reads as zeros. These are related to ICE (bits 12, 14, 15). */
|
---|
924 | #define X86_DR7_RAZ_MASK UINT64_C(0x0000d800)
|
---|
925 | /** Bits which must be 0s when writing to DR7. */
|
---|
926 | #define X86_DR7_MBZ_MASK UINT64_C(0xffffffff00000000)
|
---|
927 |
|
---|
928 | /** Calcs the L bit of Nth breakpoint.
|
---|
929 | * @param iBp The breakpoint number [0..3].
|
---|
930 | */
|
---|
931 | #define X86_DR7_L(iBp) ( UINT32_C(1) << (iBp * 2) )
|
---|
932 |
|
---|
933 | /** Calcs the G bit of Nth breakpoint.
|
---|
934 | * @param iBp The breakpoint number [0..3].
|
---|
935 | */
|
---|
936 | #define X86_DR7_G(iBp) ( UINT32_C(1) << (iBp * 2 + 1) )
|
---|
937 |
|
---|
938 | /** Calcs the L and G bits of Nth breakpoint.
|
---|
939 | * @param iBp The breakpoint number [0..3].
|
---|
940 | */
|
---|
941 | #define X86_DR7_L_G(iBp) ( UINT32_C(3) << (iBp * 2) )
|
---|
942 |
|
---|
943 | /** @name Read/Write values.
|
---|
944 | * @{ */
|
---|
945 | /** Break on instruction fetch only. */
|
---|
946 | #define X86_DR7_RW_EO 0U
|
---|
947 | /** Break on write only. */
|
---|
948 | #define X86_DR7_RW_WO 1U
|
---|
949 | /** Break on I/O read/write. This is only defined if CR4.DE is set. */
|
---|
950 | #define X86_DR7_RW_IO 2U
|
---|
951 | /** Break on read or write (but not instruction fetches). */
|
---|
952 | #define X86_DR7_RW_RW 3U
|
---|
953 | /** @} */
|
---|
954 |
|
---|
955 | /** Shifts a X86_DR7_RW_* value to its right place.
|
---|
956 | * @param iBp The breakpoint number [0..3].
|
---|
957 | * @param fRw One of the X86_DR7_RW_* value.
|
---|
958 | */
|
---|
959 | #define X86_DR7_RW(iBp, fRw) ( (fRw) << ((iBp) * 4 + 16) )
|
---|
960 |
|
---|
961 | /** Fetch the R/Wx bits for a given breakpoint (so it can be compared with
|
---|
962 | * one of the X86_DR7_RW_XXX constants).
|
---|
963 | *
|
---|
964 | * @returns X86_DR7_RW_XXX
|
---|
965 | * @param uDR7 DR7 value
|
---|
966 | * @param iBp The breakpoint number [0..3].
|
---|
967 | */
|
---|
968 | #define X86_DR7_GET_RW(uDR7, iBp) ( ( (uDR7) >> ((iBp) * 4 + 16) ) & UINT32_C(3) )
|
---|
969 |
|
---|
970 | /** R/W0, R/W1, R/W2, and R/W3. */
|
---|
971 | #define X86_DR7_RW_ALL_MASKS UINT32_C(0x33330000)
|
---|
972 |
|
---|
973 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
974 | /** Checks if there are any I/O breakpoint types configured in the RW
|
---|
975 | * registers. Does NOT check if these are enabled, sorry. */
|
---|
976 | # define X86_DR7_ANY_RW_IO(uDR7) \
|
---|
977 | ( ( UINT32_C(0x22220000) & (uDR7) ) /* any candidates? */ \
|
---|
978 | && ( ( (UINT32_C(0x22220000) & (uDR7) ) >> 1 ) & ~(uDR7) ) )
|
---|
979 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x33330000)) == 0);
|
---|
980 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x22220000)) == 1);
|
---|
981 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x32320000)) == 1);
|
---|
982 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x23230000)) == 1);
|
---|
983 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x00000000)) == 0);
|
---|
984 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x00010000)) == 0);
|
---|
985 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x00020000)) == 1);
|
---|
986 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x00030000)) == 0);
|
---|
987 | AssertCompile(X86_DR7_ANY_RW_IO(UINT32_C(0x00040000)) == 0);
|
---|
988 | #endif /* !VBOX_FOR_DTRACE_LIB */
|
---|
989 |
|
---|
990 | /** @name Length values.
|
---|
991 | * @{ */
|
---|
992 | #define X86_DR7_LEN_BYTE 0U
|
---|
993 | #define X86_DR7_LEN_WORD 1U
|
---|
994 | #define X86_DR7_LEN_QWORD 2U /**< AMD64 long mode only. */
|
---|
995 | #define X86_DR7_LEN_DWORD 3U
|
---|
996 | /** @} */
|
---|
997 |
|
---|
998 | /** Shifts a X86_DR7_LEN_* value to its right place.
|
---|
999 | * @param iBp The breakpoint number [0..3].
|
---|
1000 | * @param cb One of the X86_DR7_LEN_* values.
|
---|
1001 | */
|
---|
1002 | #define X86_DR7_LEN(iBp, cb) ( (cb) << ((iBp) * 4 + 18) )
|
---|
1003 |
|
---|
1004 | /** Fetch the breakpoint length bits from the DR7 value.
|
---|
1005 | * @param uDR7 DR7 value
|
---|
1006 | * @param iBp The breakpoint number [0..3].
|
---|
1007 | */
|
---|
1008 | #define X86_DR7_GET_LEN(uDR7, iBp) ( ( (uDR7) >> ((iBp) * 4 + 18) ) & UINT32_C(0x3) )
|
---|
1009 |
|
---|
1010 | /** Mask used to check if any breakpoints are enabled. */
|
---|
1011 | #define X86_DR7_ENABLED_MASK UINT32_C(0x000000ff)
|
---|
1012 |
|
---|
1013 | /** LEN0, LEN1, LEN2, and LEN3. */
|
---|
1014 | #define X86_DR7_LEN_ALL_MASKS UINT32_C(0xcccc0000)
|
---|
1015 | /** R/W0, R/W1, R/W2, R/W3,LEN0, LEN1, LEN2, and LEN3. */
|
---|
1016 | #define X86_DR7_RW_LEN_ALL_MASKS UINT32_C(0xffff0000)
|
---|
1017 |
|
---|
1018 | /** Value of DR7 after powerup/reset. */
|
---|
1019 | #define X86_DR7_INIT_VAL 0x400
|
---|
1020 | /** @} */
|
---|
1021 |
|
---|
1022 |
|
---|
1023 | /** @name Machine Specific Registers
|
---|
1024 | * @{
|
---|
1025 | */
|
---|
1026 | /** Machine check address register (P5). */
|
---|
1027 | #define MSR_P5_MC_ADDR UINT32_C(0x00000000)
|
---|
1028 | /** Machine check type register (P5). */
|
---|
1029 | #define MSR_P5_MC_TYPE UINT32_C(0x00000001)
|
---|
1030 | /** Time Stamp Counter. */
|
---|
1031 | #define MSR_IA32_TSC 0x10
|
---|
1032 | #define MSR_IA32_CESR UINT32_C(0x00000011)
|
---|
1033 | #define MSR_IA32_CTR0 UINT32_C(0x00000012)
|
---|
1034 | #define MSR_IA32_CTR1 UINT32_C(0x00000013)
|
---|
1035 |
|
---|
1036 | #define MSR_IA32_PLATFORM_ID 0x17
|
---|
1037 |
|
---|
1038 | #ifndef MSR_IA32_APICBASE /* qemu cpu.h kludge */
|
---|
1039 | # define MSR_IA32_APICBASE 0x1b
|
---|
1040 | /** Local APIC enabled. */
|
---|
1041 | # define MSR_IA32_APICBASE_EN RT_BIT_64(11)
|
---|
1042 | /** X2APIC enabled (requires the EN bit to be set). */
|
---|
1043 | # define MSR_IA32_APICBASE_EXTD RT_BIT_64(10)
|
---|
1044 | /** The processor is the boot strap processor (BSP). */
|
---|
1045 | # define MSR_IA32_APICBASE_BSP RT_BIT_64(8)
|
---|
1046 | /** Minimum base address mask, consult CPUID leaf 0x80000008 for the actual
|
---|
1047 | * width. */
|
---|
1048 | # define MSR_IA32_APICBASE_BASE_MIN UINT64_C(0x0000000ffffff000)
|
---|
1049 | #endif
|
---|
1050 |
|
---|
1051 | /** Undocumented intel MSR for reporting thread and core counts.
|
---|
1052 | * Judging from the XNU sources, it seems to be introduced in Nehalem. The
|
---|
1053 | * first 16 bits is the thread count. The next 16 bits the core count, except
|
---|
1054 | * on Westmere where it seems it's only the next 4 bits for some reason. */
|
---|
1055 | #define MSR_CORE_THREAD_COUNT 0x35
|
---|
1056 |
|
---|
1057 | /** CPU Feature control. */
|
---|
1058 | #define MSR_IA32_FEATURE_CONTROL 0x3A
|
---|
1059 | #define MSR_IA32_FEATURE_CONTROL_LOCK RT_BIT(0)
|
---|
1060 | #define MSR_IA32_FEATURE_CONTROL_SMX_VMXON RT_BIT(1)
|
---|
1061 | #define MSR_IA32_FEATURE_CONTROL_VMXON RT_BIT(2)
|
---|
1062 |
|
---|
1063 | /** Per-processor TSC adjust MSR. */
|
---|
1064 | #define MSR_IA32_TSC_ADJUST 0x3B
|
---|
1065 |
|
---|
1066 | /** BIOS update trigger (microcode update). */
|
---|
1067 | #define MSR_IA32_BIOS_UPDT_TRIG 0x79
|
---|
1068 |
|
---|
1069 | /** BIOS update signature (microcode). */
|
---|
1070 | #define MSR_IA32_BIOS_SIGN_ID 0x8B
|
---|
1071 |
|
---|
1072 | /** General performance counter no. 0. */
|
---|
1073 | #define MSR_IA32_PMC0 0xC1
|
---|
1074 | /** General performance counter no. 1. */
|
---|
1075 | #define MSR_IA32_PMC1 0xC2
|
---|
1076 | /** General performance counter no. 2. */
|
---|
1077 | #define MSR_IA32_PMC2 0xC3
|
---|
1078 | /** General performance counter no. 3. */
|
---|
1079 | #define MSR_IA32_PMC3 0xC4
|
---|
1080 |
|
---|
1081 | /** Nehalem power control. */
|
---|
1082 | #define MSR_IA32_PLATFORM_INFO 0xCE
|
---|
1083 |
|
---|
1084 | /** Get FSB clock status (Intel-specific). */
|
---|
1085 | #define MSR_IA32_FSB_CLOCK_STS 0xCD
|
---|
1086 |
|
---|
1087 | /** C-State configuration control. Intel specific: Nehalem, Sandy Bridge. */
|
---|
1088 | #define MSR_PKG_CST_CONFIG_CONTROL UINT32_C(0x000000e2)
|
---|
1089 |
|
---|
1090 | /** C0 Maximum Frequency Clock Count */
|
---|
1091 | #define MSR_IA32_MPERF 0xE7
|
---|
1092 | /** C0 Actual Frequency Clock Count */
|
---|
1093 | #define MSR_IA32_APERF 0xE8
|
---|
1094 |
|
---|
1095 | /** MTRR Capabilities. */
|
---|
1096 | #define MSR_IA32_MTRR_CAP 0xFE
|
---|
1097 |
|
---|
1098 | /** Cache control/info. */
|
---|
1099 | #define MSR_BBL_CR_CTL3 UINT32_C(0x11e)
|
---|
1100 |
|
---|
1101 | #ifndef MSR_IA32_SYSENTER_CS /* qemu cpu.h kludge */
|
---|
1102 | /** SYSENTER_CS - the R0 CS, indirectly giving R0 SS, R3 CS and R3 DS.
|
---|
1103 | * R0 SS == CS + 8
|
---|
1104 | * R3 CS == CS + 16
|
---|
1105 | * R3 SS == CS + 24
|
---|
1106 | */
|
---|
1107 | #define MSR_IA32_SYSENTER_CS 0x174
|
---|
1108 | /** SYSENTER_ESP - the R0 ESP. */
|
---|
1109 | #define MSR_IA32_SYSENTER_ESP 0x175
|
---|
1110 | /** SYSENTER_EIP - the R0 EIP. */
|
---|
1111 | #define MSR_IA32_SYSENTER_EIP 0x176
|
---|
1112 | #endif
|
---|
1113 |
|
---|
1114 | /** Machine Check Global Capabilities Register. */
|
---|
1115 | #define MSR_IA32_MCG_CAP 0x179
|
---|
1116 | /** Machine Check Global Status Register. */
|
---|
1117 | #define MSR_IA32_MCG_STATUS 0x17A
|
---|
1118 | /** Machine Check Global Control Register. */
|
---|
1119 | #define MSR_IA32_MCG_CTRL 0x17B
|
---|
1120 |
|
---|
1121 | /** Page Attribute Table. */
|
---|
1122 | #define MSR_IA32_CR_PAT 0x277
|
---|
1123 |
|
---|
1124 | /** Performance counter MSRs. (Intel only) */
|
---|
1125 | #define MSR_IA32_PERFEVTSEL0 0x186
|
---|
1126 | #define MSR_IA32_PERFEVTSEL1 0x187
|
---|
1127 | /** Flexible ratio, seems to be undocumented, used by XNU (tsc.c).
|
---|
1128 | * The 16th bit whether flex ratio is being used, in which case bits 15:8
|
---|
1129 | * holds a ratio that Apple takes for TSC granularity.
|
---|
1130 | *
|
---|
1131 | * @note This MSR conflicts the P4 MSR_MCG_R12 register. */
|
---|
1132 | #define MSR_FLEX_RATIO 0x194
|
---|
1133 | /** Performance state value and starting with Intel core more.
|
---|
1134 | * Apple uses the >=core features to determine TSC granularity on older CPUs. */
|
---|
1135 | #define MSR_IA32_PERF_STATUS 0x198
|
---|
1136 | #define MSR_IA32_PERF_CTL 0x199
|
---|
1137 | #define MSR_IA32_THERM_STATUS 0x19c
|
---|
1138 |
|
---|
1139 | /** Enable misc. processor features (R/W). */
|
---|
1140 | #define MSR_IA32_MISC_ENABLE 0x1A0
|
---|
1141 | /** Enable fast-strings feature (for REP MOVS and REP STORS). */
|
---|
1142 | #define MSR_IA32_MISC_ENABLE_FAST_STRINGS RT_BIT_64(0)
|
---|
1143 | /** Automatic Thermal Control Circuit Enable (R/W). */
|
---|
1144 | #define MSR_IA32_MISC_ENABLE_TCC RT_BIT_64(3)
|
---|
1145 | /** Performance Monitoring Available (R). */
|
---|
1146 | #define MSR_IA32_MISC_ENABLE_PERF_MON RT_BIT_64(7)
|
---|
1147 | /** Branch Trace Storage Unavailable (R/O). */
|
---|
1148 | #define MSR_IA32_MISC_ENABLE_BTS_UNAVAIL RT_BIT_64(11)
|
---|
1149 | /** Precise Event Based Sampling (PEBS) Unavailable (R/O). */
|
---|
1150 | #define MSR_IA32_MISC_ENABLE_PEBS_UNAVAIL RT_BIT_64(12)
|
---|
1151 | /** Enhanced Intel SpeedStep Technology Enable (R/W). */
|
---|
1152 | #define MSR_IA32_MISC_ENABLE_SST_ENABLE RT_BIT_64(16)
|
---|
1153 | /** If MONITOR/MWAIT is supported (R/W). */
|
---|
1154 | #define MSR_IA32_MISC_ENABLE_MONITOR RT_BIT_64(18)
|
---|
1155 | /** Limit CPUID Maxval to 3 leafs (R/W). */
|
---|
1156 | #define MSR_IA32_MISC_ENABLE_LIMIT_CPUID RT_BIT_64(22)
|
---|
1157 | /** When set to 1, xTPR messages are disabled (R/W). */
|
---|
1158 | #define MSR_IA32_MISC_ENABLE_XTPR_MSG_DISABLE RT_BIT_64(23)
|
---|
1159 | /** When set to 1, the Execute Disable Bit feature (XD Bit) is disabled (R/W). */
|
---|
1160 | #define MSR_IA32_MISC_ENABLE_XD_DISABLE RT_BIT_64(34)
|
---|
1161 |
|
---|
1162 | /** Trace/Profile Resource Control (R/W) */
|
---|
1163 | #define MSR_IA32_DEBUGCTL UINT32_C(0x000001d9)
|
---|
1164 | /** The number (0..3 or 0..15) of the last branch record register on P4 and
|
---|
1165 | * related Xeons. */
|
---|
1166 | #define MSR_P4_LASTBRANCH_TOS UINT32_C(0x000001da)
|
---|
1167 | /** @name Last branch registers for P4 and Xeon, models 0 thru 2.
|
---|
1168 | * @{ */
|
---|
1169 | #define MSR_P4_LASTBRANCH_0 UINT32_C(0x000001db)
|
---|
1170 | #define MSR_P4_LASTBRANCH_1 UINT32_C(0x000001dc)
|
---|
1171 | #define MSR_P4_LASTBRANCH_2 UINT32_C(0x000001dd)
|
---|
1172 | #define MSR_P4_LASTBRANCH_3 UINT32_C(0x000001de)
|
---|
1173 | /** @} */
|
---|
1174 |
|
---|
1175 |
|
---|
1176 | #define IA32_MTRR_PHYSBASE0 0x200
|
---|
1177 | #define IA32_MTRR_PHYSMASK0 0x201
|
---|
1178 | #define IA32_MTRR_PHYSBASE1 0x202
|
---|
1179 | #define IA32_MTRR_PHYSMASK1 0x203
|
---|
1180 | #define IA32_MTRR_PHYSBASE2 0x204
|
---|
1181 | #define IA32_MTRR_PHYSMASK2 0x205
|
---|
1182 | #define IA32_MTRR_PHYSBASE3 0x206
|
---|
1183 | #define IA32_MTRR_PHYSMASK3 0x207
|
---|
1184 | #define IA32_MTRR_PHYSBASE4 0x208
|
---|
1185 | #define IA32_MTRR_PHYSMASK4 0x209
|
---|
1186 | #define IA32_MTRR_PHYSBASE5 0x20a
|
---|
1187 | #define IA32_MTRR_PHYSMASK5 0x20b
|
---|
1188 | #define IA32_MTRR_PHYSBASE6 0x20c
|
---|
1189 | #define IA32_MTRR_PHYSMASK6 0x20d
|
---|
1190 | #define IA32_MTRR_PHYSBASE7 0x20e
|
---|
1191 | #define IA32_MTRR_PHYSMASK7 0x20f
|
---|
1192 | #define IA32_MTRR_PHYSBASE8 0x210
|
---|
1193 | #define IA32_MTRR_PHYSMASK8 0x211
|
---|
1194 | #define IA32_MTRR_PHYSBASE9 0x212
|
---|
1195 | #define IA32_MTRR_PHYSMASK9 0x213
|
---|
1196 |
|
---|
1197 | /** Fixed range MTRRs.
|
---|
1198 | * @{ */
|
---|
1199 | #define IA32_MTRR_FIX64K_00000 0x250
|
---|
1200 | #define IA32_MTRR_FIX16K_80000 0x258
|
---|
1201 | #define IA32_MTRR_FIX16K_A0000 0x259
|
---|
1202 | #define IA32_MTRR_FIX4K_C0000 0x268
|
---|
1203 | #define IA32_MTRR_FIX4K_C8000 0x269
|
---|
1204 | #define IA32_MTRR_FIX4K_D0000 0x26a
|
---|
1205 | #define IA32_MTRR_FIX4K_D8000 0x26b
|
---|
1206 | #define IA32_MTRR_FIX4K_E0000 0x26c
|
---|
1207 | #define IA32_MTRR_FIX4K_E8000 0x26d
|
---|
1208 | #define IA32_MTRR_FIX4K_F0000 0x26e
|
---|
1209 | #define IA32_MTRR_FIX4K_F8000 0x26f
|
---|
1210 | /** @} */
|
---|
1211 |
|
---|
1212 | /** MTRR Default Range. */
|
---|
1213 | #define MSR_IA32_MTRR_DEF_TYPE 0x2FF
|
---|
1214 |
|
---|
1215 | #define MSR_IA32_MC0_CTL 0x400
|
---|
1216 | #define MSR_IA32_MC0_STATUS 0x401
|
---|
1217 |
|
---|
1218 | /** Basic VMX information. */
|
---|
1219 | #define MSR_IA32_VMX_BASIC_INFO 0x480
|
---|
1220 | /** Allowed settings for pin-based VM execution controls */
|
---|
1221 | #define MSR_IA32_VMX_PINBASED_CTLS 0x481
|
---|
1222 | /** Allowed settings for proc-based VM execution controls */
|
---|
1223 | #define MSR_IA32_VMX_PROCBASED_CTLS 0x482
|
---|
1224 | /** Allowed settings for the VMX exit controls. */
|
---|
1225 | #define MSR_IA32_VMX_EXIT_CTLS 0x483
|
---|
1226 | /** Allowed settings for the VMX entry controls. */
|
---|
1227 | #define MSR_IA32_VMX_ENTRY_CTLS 0x484
|
---|
1228 | /** Misc VMX info. */
|
---|
1229 | #define MSR_IA32_VMX_MISC 0x485
|
---|
1230 | /** Fixed cleared bits in CR0. */
|
---|
1231 | #define MSR_IA32_VMX_CR0_FIXED0 0x486
|
---|
1232 | /** Fixed set bits in CR0. */
|
---|
1233 | #define MSR_IA32_VMX_CR0_FIXED1 0x487
|
---|
1234 | /** Fixed cleared bits in CR4. */
|
---|
1235 | #define MSR_IA32_VMX_CR4_FIXED0 0x488
|
---|
1236 | /** Fixed set bits in CR4. */
|
---|
1237 | #define MSR_IA32_VMX_CR4_FIXED1 0x489
|
---|
1238 | /** Information for enumerating fields in the VMCS. */
|
---|
1239 | #define MSR_IA32_VMX_VMCS_ENUM 0x48A
|
---|
1240 | /** Allowed settings for the VM-functions controls. */
|
---|
1241 | #define MSR_IA32_VMX_VMFUNC 0x491
|
---|
1242 | /** Allowed settings for secondary proc-based VM execution controls */
|
---|
1243 | #define MSR_IA32_VMX_PROCBASED_CTLS2 0x48B
|
---|
1244 | /** EPT capabilities. */
|
---|
1245 | #define MSR_IA32_VMX_EPT_VPID_CAP 0x48C
|
---|
1246 | /** DS Save Area (R/W). */
|
---|
1247 | #define MSR_IA32_DS_AREA 0x600
|
---|
1248 | /** Running Average Power Limit (RAPL) power units. */
|
---|
1249 | #define MSR_RAPL_POWER_UNIT 0x606
|
---|
1250 | /** X2APIC MSR ranges. */
|
---|
1251 | #define MSR_IA32_X2APIC_START 0x800
|
---|
1252 | #define MSR_IA32_X2APIC_TPR 0x808
|
---|
1253 | #define MSR_IA32_X2APIC_END 0xBFF
|
---|
1254 |
|
---|
1255 | /** K6 EFER - Extended Feature Enable Register. */
|
---|
1256 | #define MSR_K6_EFER UINT32_C(0xc0000080)
|
---|
1257 | /** @todo document EFER */
|
---|
1258 | /** Bit 0 - SCE - System call extensions (SYSCALL / SYSRET). (R/W) */
|
---|
1259 | #define MSR_K6_EFER_SCE RT_BIT(0)
|
---|
1260 | /** Bit 8 - LME - Long mode enabled. (R/W) */
|
---|
1261 | #define MSR_K6_EFER_LME RT_BIT(8)
|
---|
1262 | /** Bit 10 - LMA - Long mode active. (R) */
|
---|
1263 | #define MSR_K6_EFER_LMA RT_BIT(10)
|
---|
1264 | /** Bit 11 - NXE - No-Execute Page Protection Enabled. (R/W) */
|
---|
1265 | #define MSR_K6_EFER_NXE RT_BIT(11)
|
---|
1266 | /** Bit 12 - SVME - Secure VM Extension Enabled. (R/W) */
|
---|
1267 | #define MSR_K6_EFER_SVME RT_BIT(12)
|
---|
1268 | /** Bit 13 - LMSLE - Long Mode Segment Limit Enable. (R/W?) */
|
---|
1269 | #define MSR_K6_EFER_LMSLE RT_BIT(13)
|
---|
1270 | /** Bit 14 - FFXSR - Fast FXSAVE / FXRSTOR (skip XMM*). (R/W) */
|
---|
1271 | #define MSR_K6_EFER_FFXSR RT_BIT(14)
|
---|
1272 | /** Bit 15 - TCE - Translation Cache Extension. (R/W) */
|
---|
1273 | #define MSR_K6_EFER_TCE RT_BIT(15)
|
---|
1274 | /** K6 STAR - SYSCALL/RET targets. */
|
---|
1275 | #define MSR_K6_STAR UINT32_C(0xc0000081)
|
---|
1276 | /** Shift value for getting the SYSRET CS and SS value. */
|
---|
1277 | #define MSR_K6_STAR_SYSRET_CS_SS_SHIFT 48
|
---|
1278 | /** Shift value for getting the SYSCALL CS and SS value. */
|
---|
1279 | #define MSR_K6_STAR_SYSCALL_CS_SS_SHIFT 32
|
---|
1280 | /** Selector mask for use after shifting. */
|
---|
1281 | #define MSR_K6_STAR_SEL_MASK UINT32_C(0xffff)
|
---|
1282 | /** The mask which give the SYSCALL EIP. */
|
---|
1283 | #define MSR_K6_STAR_SYSCALL_EIP_MASK UINT32_C(0xffffffff)
|
---|
1284 | /** K6 WHCR - Write Handling Control Register. */
|
---|
1285 | #define MSR_K6_WHCR UINT32_C(0xc0000082)
|
---|
1286 | /** K6 UWCCR - UC/WC Cacheability Control Register. */
|
---|
1287 | #define MSR_K6_UWCCR UINT32_C(0xc0000085)
|
---|
1288 | /** K6 PSOR - Processor State Observability Register. */
|
---|
1289 | #define MSR_K6_PSOR UINT32_C(0xc0000087)
|
---|
1290 | /** K6 PFIR - Page Flush/Invalidate Register. */
|
---|
1291 | #define MSR_K6_PFIR UINT32_C(0xc0000088)
|
---|
1292 |
|
---|
1293 | /** Performance counter MSRs. (AMD only) */
|
---|
1294 | #define MSR_K7_EVNTSEL0 UINT32_C(0xc0010000)
|
---|
1295 | #define MSR_K7_EVNTSEL1 UINT32_C(0xc0010001)
|
---|
1296 | #define MSR_K7_EVNTSEL2 UINT32_C(0xc0010002)
|
---|
1297 | #define MSR_K7_EVNTSEL3 UINT32_C(0xc0010003)
|
---|
1298 | #define MSR_K7_PERFCTR0 UINT32_C(0xc0010004)
|
---|
1299 | #define MSR_K7_PERFCTR1 UINT32_C(0xc0010005)
|
---|
1300 | #define MSR_K7_PERFCTR2 UINT32_C(0xc0010006)
|
---|
1301 | #define MSR_K7_PERFCTR3 UINT32_C(0xc0010007)
|
---|
1302 |
|
---|
1303 | /** K8 LSTAR - Long mode SYSCALL target (RIP). */
|
---|
1304 | #define MSR_K8_LSTAR UINT32_C(0xc0000082)
|
---|
1305 | /** K8 CSTAR - Compatibility mode SYSCALL target (RIP). */
|
---|
1306 | #define MSR_K8_CSTAR UINT32_C(0xc0000083)
|
---|
1307 | /** K8 SF_MASK - SYSCALL flag mask. (aka SFMASK) */
|
---|
1308 | #define MSR_K8_SF_MASK UINT32_C(0xc0000084)
|
---|
1309 | /** K8 FS.base - The 64-bit base FS register. */
|
---|
1310 | #define MSR_K8_FS_BASE UINT32_C(0xc0000100)
|
---|
1311 | /** K8 GS.base - The 64-bit base GS register. */
|
---|
1312 | #define MSR_K8_GS_BASE UINT32_C(0xc0000101)
|
---|
1313 | /** K8 KernelGSbase - Used with SWAPGS. */
|
---|
1314 | #define MSR_K8_KERNEL_GS_BASE UINT32_C(0xc0000102)
|
---|
1315 | /** K8 TSC_AUX - Used with RDTSCP. */
|
---|
1316 | #define MSR_K8_TSC_AUX UINT32_C(0xc0000103)
|
---|
1317 | #define MSR_K8_SYSCFG UINT32_C(0xc0010010)
|
---|
1318 | #define MSR_K8_HWCR UINT32_C(0xc0010015)
|
---|
1319 | #define MSR_K8_IORRBASE0 UINT32_C(0xc0010016)
|
---|
1320 | #define MSR_K8_IORRMASK0 UINT32_C(0xc0010017)
|
---|
1321 | #define MSR_K8_IORRBASE1 UINT32_C(0xc0010018)
|
---|
1322 | #define MSR_K8_IORRMASK1 UINT32_C(0xc0010019)
|
---|
1323 | #define MSR_K8_TOP_MEM1 UINT32_C(0xc001001a)
|
---|
1324 | #define MSR_K8_TOP_MEM2 UINT32_C(0xc001001d)
|
---|
1325 | /** North bridge config? See BIOS & Kernel dev guides for
|
---|
1326 | * details. */
|
---|
1327 | #define MSR_K8_NB_CFG UINT32_C(0xc001001f)
|
---|
1328 |
|
---|
1329 | /** Hypertransport interrupt pending register.
|
---|
1330 | * "BIOS and Kernel Developer's Guide for AMD NPT Family 0Fh Processors" */
|
---|
1331 | #define MSR_K8_INT_PENDING UINT32_C(0xc0010055)
|
---|
1332 | #define MSR_K8_VM_CR UINT32_C(0xc0010114)
|
---|
1333 | #define MSR_K8_VM_CR_SVM_DISABLE RT_BIT(4)
|
---|
1334 |
|
---|
1335 | #define MSR_K8_IGNNE UINT32_C(0xc0010115)
|
---|
1336 | #define MSR_K8_SMM_CTL UINT32_C(0xc0010116)
|
---|
1337 | /** SVM - VM_HSAVE_PA - Physical address for saving and restoring
|
---|
1338 | * host state during world switch. */
|
---|
1339 | #define MSR_K8_VM_HSAVE_PA UINT32_C(0xc0010117)
|
---|
1340 |
|
---|
1341 | /** @} */
|
---|
1342 |
|
---|
1343 |
|
---|
1344 | /** @name Page Table / Directory / Directory Pointers / L4.
|
---|
1345 | * @{
|
---|
1346 | */
|
---|
1347 |
|
---|
1348 | /** Page table/directory entry as an unsigned integer. */
|
---|
1349 | typedef uint32_t X86PGUINT;
|
---|
1350 | /** Pointer to a page table/directory table entry as an unsigned integer. */
|
---|
1351 | typedef X86PGUINT *PX86PGUINT;
|
---|
1352 | /** Pointer to an const page table/directory table entry as an unsigned integer. */
|
---|
1353 | typedef X86PGUINT const *PCX86PGUINT;
|
---|
1354 |
|
---|
1355 | /** Number of entries in a 32-bit PT/PD. */
|
---|
1356 | #define X86_PG_ENTRIES 1024
|
---|
1357 |
|
---|
1358 |
|
---|
1359 | /** PAE page table/page directory/pdpt/l4/l5 entry as an unsigned integer. */
|
---|
1360 | typedef uint64_t X86PGPAEUINT;
|
---|
1361 | /** Pointer to a PAE page table/page directory/pdpt/l4/l5 entry as an unsigned integer. */
|
---|
1362 | typedef X86PGPAEUINT *PX86PGPAEUINT;
|
---|
1363 | /** Pointer to an const PAE page table/page directory/pdpt/l4/l5 entry as an unsigned integer. */
|
---|
1364 | typedef X86PGPAEUINT const *PCX86PGPAEUINT;
|
---|
1365 |
|
---|
1366 | /** Number of entries in a PAE PT/PD. */
|
---|
1367 | #define X86_PG_PAE_ENTRIES 512
|
---|
1368 | /** Number of entries in a PAE PDPT. */
|
---|
1369 | #define X86_PG_PAE_PDPE_ENTRIES 4
|
---|
1370 |
|
---|
1371 | /** Number of entries in an AMD64 PT/PD/PDPT/L4/L5. */
|
---|
1372 | #define X86_PG_AMD64_ENTRIES X86_PG_PAE_ENTRIES
|
---|
1373 | /** Number of entries in an AMD64 PDPT.
|
---|
1374 | * Just for complementing X86_PG_PAE_PDPE_ENTRIES, using X86_PG_AMD64_ENTRIES for this is fine too. */
|
---|
1375 | #define X86_PG_AMD64_PDPE_ENTRIES X86_PG_AMD64_ENTRIES
|
---|
1376 |
|
---|
1377 | /** The size of a 4KB page. */
|
---|
1378 | #define X86_PAGE_4K_SIZE _4K
|
---|
1379 | /** The page shift of a 4KB page. */
|
---|
1380 | #define X86_PAGE_4K_SHIFT 12
|
---|
1381 | /** The 4KB page offset mask. */
|
---|
1382 | #define X86_PAGE_4K_OFFSET_MASK 0xfff
|
---|
1383 | /** The 4KB page base mask for virtual addresses. */
|
---|
1384 | #define X86_PAGE_4K_BASE_MASK 0xfffffffffffff000ULL
|
---|
1385 | /** The 4KB page base mask for virtual addresses - 32bit version. */
|
---|
1386 | #define X86_PAGE_4K_BASE_MASK_32 0xfffff000U
|
---|
1387 |
|
---|
1388 | /** The size of a 2MB page. */
|
---|
1389 | #define X86_PAGE_2M_SIZE _2M
|
---|
1390 | /** The page shift of a 2MB page. */
|
---|
1391 | #define X86_PAGE_2M_SHIFT 21
|
---|
1392 | /** The 2MB page offset mask. */
|
---|
1393 | #define X86_PAGE_2M_OFFSET_MASK 0x001fffff
|
---|
1394 | /** The 2MB page base mask for virtual addresses. */
|
---|
1395 | #define X86_PAGE_2M_BASE_MASK 0xffffffffffe00000ULL
|
---|
1396 | /** The 2MB page base mask for virtual addresses - 32bit version. */
|
---|
1397 | #define X86_PAGE_2M_BASE_MASK_32 0xffe00000U
|
---|
1398 |
|
---|
1399 | /** The size of a 4MB page. */
|
---|
1400 | #define X86_PAGE_4M_SIZE _4M
|
---|
1401 | /** The page shift of a 4MB page. */
|
---|
1402 | #define X86_PAGE_4M_SHIFT 22
|
---|
1403 | /** The 4MB page offset mask. */
|
---|
1404 | #define X86_PAGE_4M_OFFSET_MASK 0x003fffff
|
---|
1405 | /** The 4MB page base mask for virtual addresses. */
|
---|
1406 | #define X86_PAGE_4M_BASE_MASK 0xffffffffffc00000ULL
|
---|
1407 | /** The 4MB page base mask for virtual addresses - 32bit version. */
|
---|
1408 | #define X86_PAGE_4M_BASE_MASK_32 0xffc00000U
|
---|
1409 |
|
---|
1410 | /**
|
---|
1411 | * Check if the given address is canonical.
|
---|
1412 | */
|
---|
1413 | #define X86_IS_CANONICAL(a_u64Addr) ((uint64_t)(a_u64Addr) + UINT64_C(0x800000000000) < UINT64_C(0x1000000000000))
|
---|
1414 |
|
---|
1415 |
|
---|
1416 | /** @name Page Table Entry
|
---|
1417 | * @{
|
---|
1418 | */
|
---|
1419 | /** Bit 0 - P - Present bit. */
|
---|
1420 | #define X86_PTE_BIT_P 0
|
---|
1421 | /** Bit 1 - R/W - Read (clear) / Write (set) bit. */
|
---|
1422 | #define X86_PTE_BIT_RW 1
|
---|
1423 | /** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
|
---|
1424 | #define X86_PTE_BIT_US 2
|
---|
1425 | /** Bit 3 - PWT - Page level write thru bit. */
|
---|
1426 | #define X86_PTE_BIT_PWT 3
|
---|
1427 | /** Bit 4 - PCD - Page level cache disable bit. */
|
---|
1428 | #define X86_PTE_BIT_PCD 4
|
---|
1429 | /** Bit 5 - A - Access bit. */
|
---|
1430 | #define X86_PTE_BIT_A 5
|
---|
1431 | /** Bit 6 - D - Dirty bit. */
|
---|
1432 | #define X86_PTE_BIT_D 6
|
---|
1433 | /** Bit 7 - PAT - Page Attribute Table index bit. Reserved and 0 if not supported. */
|
---|
1434 | #define X86_PTE_BIT_PAT 7
|
---|
1435 | /** Bit 8 - G - Global flag. */
|
---|
1436 | #define X86_PTE_BIT_G 8
|
---|
1437 |
|
---|
1438 | /** Bit 0 - P - Present bit mask. */
|
---|
1439 | #define X86_PTE_P RT_BIT(0)
|
---|
1440 | /** Bit 1 - R/W - Read (clear) / Write (set) bit mask. */
|
---|
1441 | #define X86_PTE_RW RT_BIT(1)
|
---|
1442 | /** Bit 2 - U/S - User (set) / Supervisor (clear) bit mask. */
|
---|
1443 | #define X86_PTE_US RT_BIT(2)
|
---|
1444 | /** Bit 3 - PWT - Page level write thru bit mask. */
|
---|
1445 | #define X86_PTE_PWT RT_BIT(3)
|
---|
1446 | /** Bit 4 - PCD - Page level cache disable bit mask. */
|
---|
1447 | #define X86_PTE_PCD RT_BIT(4)
|
---|
1448 | /** Bit 5 - A - Access bit mask. */
|
---|
1449 | #define X86_PTE_A RT_BIT(5)
|
---|
1450 | /** Bit 6 - D - Dirty bit mask. */
|
---|
1451 | #define X86_PTE_D RT_BIT(6)
|
---|
1452 | /** Bit 7 - PAT - Page Attribute Table index bit mask. Reserved and 0 if not supported. */
|
---|
1453 | #define X86_PTE_PAT RT_BIT(7)
|
---|
1454 | /** Bit 8 - G - Global bit mask. */
|
---|
1455 | #define X86_PTE_G RT_BIT(8)
|
---|
1456 |
|
---|
1457 | /** Bits 9-11 - - Available for use to system software. */
|
---|
1458 | #define X86_PTE_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
|
---|
1459 | /** Bits 12-31 - - Physical Page number of the next level. */
|
---|
1460 | #define X86_PTE_PG_MASK ( 0xfffff000 )
|
---|
1461 |
|
---|
1462 | /** Bits 12-51 - - PAE - Physical Page number of the next level. */
|
---|
1463 | #define X86_PTE_PAE_PG_MASK UINT64_C(0x000ffffffffff000)
|
---|
1464 | /** Bits 63 - NX - PAE/LM - No execution flag. */
|
---|
1465 | #define X86_PTE_PAE_NX RT_BIT_64(63)
|
---|
1466 | /** Bits 62-52 - - PAE - MBZ bits when NX is active. */
|
---|
1467 | #define X86_PTE_PAE_MBZ_MASK_NX UINT64_C(0x7ff0000000000000)
|
---|
1468 | /** Bits 63-52 - - PAE - MBZ bits when no NX. */
|
---|
1469 | #define X86_PTE_PAE_MBZ_MASK_NO_NX UINT64_C(0xfff0000000000000)
|
---|
1470 | /** No bits - - LM - MBZ bits when NX is active. */
|
---|
1471 | #define X86_PTE_LM_MBZ_MASK_NX UINT64_C(0x0000000000000000)
|
---|
1472 | /** Bits 63 - - LM - MBZ bits when no NX. */
|
---|
1473 | #define X86_PTE_LM_MBZ_MASK_NO_NX UINT64_C(0x8000000000000000)
|
---|
1474 |
|
---|
1475 | /**
|
---|
1476 | * Page table entry.
|
---|
1477 | */
|
---|
1478 | typedef struct X86PTEBITS
|
---|
1479 | {
|
---|
1480 | /** Flags whether(=1) or not the page is present. */
|
---|
1481 | unsigned u1Present : 1;
|
---|
1482 | /** Read(=0) / Write(=1) flag. */
|
---|
1483 | unsigned u1Write : 1;
|
---|
1484 | /** User(=1) / Supervisor (=0) flag. */
|
---|
1485 | unsigned u1User : 1;
|
---|
1486 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
1487 | unsigned u1WriteThru : 1;
|
---|
1488 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
1489 | unsigned u1CacheDisable : 1;
|
---|
1490 | /** Accessed flag.
|
---|
1491 | * Indicates that the page have been read or written to. */
|
---|
1492 | unsigned u1Accessed : 1;
|
---|
1493 | /** Dirty flag.
|
---|
1494 | * Indicates that the page has been written to. */
|
---|
1495 | unsigned u1Dirty : 1;
|
---|
1496 | /** Reserved / If PAT enabled, bit 2 of the index. */
|
---|
1497 | unsigned u1PAT : 1;
|
---|
1498 | /** Global flag. (Ignored in all but final level.) */
|
---|
1499 | unsigned u1Global : 1;
|
---|
1500 | /** Available for use to system software. */
|
---|
1501 | unsigned u3Available : 3;
|
---|
1502 | /** Physical Page number of the next level. */
|
---|
1503 | unsigned u20PageNo : 20;
|
---|
1504 | } X86PTEBITS;
|
---|
1505 | /** Pointer to a page table entry. */
|
---|
1506 | typedef X86PTEBITS *PX86PTEBITS;
|
---|
1507 | /** Pointer to a const page table entry. */
|
---|
1508 | typedef const X86PTEBITS *PCX86PTEBITS;
|
---|
1509 |
|
---|
1510 | /**
|
---|
1511 | * Page table entry.
|
---|
1512 | */
|
---|
1513 | typedef union X86PTE
|
---|
1514 | {
|
---|
1515 | /** Unsigned integer view */
|
---|
1516 | X86PGUINT u;
|
---|
1517 | /** Bit field view. */
|
---|
1518 | X86PTEBITS n;
|
---|
1519 | /** 32-bit view. */
|
---|
1520 | uint32_t au32[1];
|
---|
1521 | /** 16-bit view. */
|
---|
1522 | uint16_t au16[2];
|
---|
1523 | /** 8-bit view. */
|
---|
1524 | uint8_t au8[4];
|
---|
1525 | } X86PTE;
|
---|
1526 | /** Pointer to a page table entry. */
|
---|
1527 | typedef X86PTE *PX86PTE;
|
---|
1528 | /** Pointer to a const page table entry. */
|
---|
1529 | typedef const X86PTE *PCX86PTE;
|
---|
1530 |
|
---|
1531 |
|
---|
1532 | /**
|
---|
1533 | * PAE page table entry.
|
---|
1534 | */
|
---|
1535 | typedef struct X86PTEPAEBITS
|
---|
1536 | {
|
---|
1537 | /** Flags whether(=1) or not the page is present. */
|
---|
1538 | uint32_t u1Present : 1;
|
---|
1539 | /** Read(=0) / Write(=1) flag. */
|
---|
1540 | uint32_t u1Write : 1;
|
---|
1541 | /** User(=1) / Supervisor(=0) flag. */
|
---|
1542 | uint32_t u1User : 1;
|
---|
1543 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
1544 | uint32_t u1WriteThru : 1;
|
---|
1545 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
1546 | uint32_t u1CacheDisable : 1;
|
---|
1547 | /** Accessed flag.
|
---|
1548 | * Indicates that the page have been read or written to. */
|
---|
1549 | uint32_t u1Accessed : 1;
|
---|
1550 | /** Dirty flag.
|
---|
1551 | * Indicates that the page has been written to. */
|
---|
1552 | uint32_t u1Dirty : 1;
|
---|
1553 | /** Reserved / If PAT enabled, bit 2 of the index. */
|
---|
1554 | uint32_t u1PAT : 1;
|
---|
1555 | /** Global flag. (Ignored in all but final level.) */
|
---|
1556 | uint32_t u1Global : 1;
|
---|
1557 | /** Available for use to system software. */
|
---|
1558 | uint32_t u3Available : 3;
|
---|
1559 | /** Physical Page number of the next level - Low Part. Don't use this. */
|
---|
1560 | uint32_t u20PageNoLow : 20;
|
---|
1561 | /** Physical Page number of the next level - High Part. Don't use this. */
|
---|
1562 | uint32_t u20PageNoHigh : 20;
|
---|
1563 | /** MBZ bits */
|
---|
1564 | uint32_t u11Reserved : 11;
|
---|
1565 | /** No Execute flag. */
|
---|
1566 | uint32_t u1NoExecute : 1;
|
---|
1567 | } X86PTEPAEBITS;
|
---|
1568 | /** Pointer to a page table entry. */
|
---|
1569 | typedef X86PTEPAEBITS *PX86PTEPAEBITS;
|
---|
1570 | /** Pointer to a page table entry. */
|
---|
1571 | typedef const X86PTEPAEBITS *PCX86PTEPAEBITS;
|
---|
1572 |
|
---|
1573 | /**
|
---|
1574 | * PAE Page table entry.
|
---|
1575 | */
|
---|
1576 | typedef union X86PTEPAE
|
---|
1577 | {
|
---|
1578 | /** Unsigned integer view */
|
---|
1579 | X86PGPAEUINT u;
|
---|
1580 | /** Bit field view. */
|
---|
1581 | X86PTEPAEBITS n;
|
---|
1582 | /** 32-bit view. */
|
---|
1583 | uint32_t au32[2];
|
---|
1584 | /** 16-bit view. */
|
---|
1585 | uint16_t au16[4];
|
---|
1586 | /** 8-bit view. */
|
---|
1587 | uint8_t au8[8];
|
---|
1588 | } X86PTEPAE;
|
---|
1589 | /** Pointer to a PAE page table entry. */
|
---|
1590 | typedef X86PTEPAE *PX86PTEPAE;
|
---|
1591 | /** Pointer to a const PAE page table entry. */
|
---|
1592 | typedef const X86PTEPAE *PCX86PTEPAE;
|
---|
1593 | /** @} */
|
---|
1594 |
|
---|
1595 | /**
|
---|
1596 | * Page table.
|
---|
1597 | */
|
---|
1598 | typedef struct X86PT
|
---|
1599 | {
|
---|
1600 | /** PTE Array. */
|
---|
1601 | X86PTE a[X86_PG_ENTRIES];
|
---|
1602 | } X86PT;
|
---|
1603 | /** Pointer to a page table. */
|
---|
1604 | typedef X86PT *PX86PT;
|
---|
1605 | /** Pointer to a const page table. */
|
---|
1606 | typedef const X86PT *PCX86PT;
|
---|
1607 |
|
---|
1608 | /** The page shift to get the PT index. */
|
---|
1609 | #define X86_PT_SHIFT 12
|
---|
1610 | /** The PT index mask (apply to a shifted page address). */
|
---|
1611 | #define X86_PT_MASK 0x3ff
|
---|
1612 |
|
---|
1613 |
|
---|
1614 | /**
|
---|
1615 | * Page directory.
|
---|
1616 | */
|
---|
1617 | typedef struct X86PTPAE
|
---|
1618 | {
|
---|
1619 | /** PTE Array. */
|
---|
1620 | X86PTEPAE a[X86_PG_PAE_ENTRIES];
|
---|
1621 | } X86PTPAE;
|
---|
1622 | /** Pointer to a page table. */
|
---|
1623 | typedef X86PTPAE *PX86PTPAE;
|
---|
1624 | /** Pointer to a const page table. */
|
---|
1625 | typedef const X86PTPAE *PCX86PTPAE;
|
---|
1626 |
|
---|
1627 | /** The page shift to get the PA PTE index. */
|
---|
1628 | #define X86_PT_PAE_SHIFT 12
|
---|
1629 | /** The PAE PT index mask (apply to a shifted page address). */
|
---|
1630 | #define X86_PT_PAE_MASK 0x1ff
|
---|
1631 |
|
---|
1632 |
|
---|
1633 | /** @name 4KB Page Directory Entry
|
---|
1634 | * @{
|
---|
1635 | */
|
---|
1636 | /** Bit 0 - P - Present bit. */
|
---|
1637 | #define X86_PDE_P RT_BIT(0)
|
---|
1638 | /** Bit 1 - R/W - Read (clear) / Write (set) bit. */
|
---|
1639 | #define X86_PDE_RW RT_BIT(1)
|
---|
1640 | /** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
|
---|
1641 | #define X86_PDE_US RT_BIT(2)
|
---|
1642 | /** Bit 3 - PWT - Page level write thru bit. */
|
---|
1643 | #define X86_PDE_PWT RT_BIT(3)
|
---|
1644 | /** Bit 4 - PCD - Page level cache disable bit. */
|
---|
1645 | #define X86_PDE_PCD RT_BIT(4)
|
---|
1646 | /** Bit 5 - A - Access bit. */
|
---|
1647 | #define X86_PDE_A RT_BIT(5)
|
---|
1648 | /** Bit 7 - PS - Page size attribute.
|
---|
1649 | * Clear mean 4KB pages, set means large pages (2/4MB). */
|
---|
1650 | #define X86_PDE_PS RT_BIT(7)
|
---|
1651 | /** Bits 9-11 - - Available for use to system software. */
|
---|
1652 | #define X86_PDE_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
|
---|
1653 | /** Bits 12-31 - - Physical Page number of the next level. */
|
---|
1654 | #define X86_PDE_PG_MASK ( 0xfffff000 )
|
---|
1655 |
|
---|
1656 | /** Bits 12-51 - - PAE - Physical Page number of the next level. */
|
---|
1657 | #define X86_PDE_PAE_PG_MASK UINT64_C(0x000ffffffffff000)
|
---|
1658 | /** Bits 63 - NX - PAE/LM - No execution flag. */
|
---|
1659 | #define X86_PDE_PAE_NX RT_BIT_64(63)
|
---|
1660 | /** Bits 62-52, 7 - - PAE - MBZ bits when NX is active. */
|
---|
1661 | #define X86_PDE_PAE_MBZ_MASK_NX UINT64_C(0x7ff0000000000080)
|
---|
1662 | /** Bits 63-52, 7 - - PAE - MBZ bits when no NX. */
|
---|
1663 | #define X86_PDE_PAE_MBZ_MASK_NO_NX UINT64_C(0xfff0000000000080)
|
---|
1664 | /** Bit 7 - - LM - MBZ bits when NX is active. */
|
---|
1665 | #define X86_PDE_LM_MBZ_MASK_NX UINT64_C(0x0000000000000080)
|
---|
1666 | /** Bits 63, 7 - - LM - MBZ bits when no NX. */
|
---|
1667 | #define X86_PDE_LM_MBZ_MASK_NO_NX UINT64_C(0x8000000000000080)
|
---|
1668 |
|
---|
1669 | /**
|
---|
1670 | * Page directory entry.
|
---|
1671 | */
|
---|
1672 | typedef struct X86PDEBITS
|
---|
1673 | {
|
---|
1674 | /** Flags whether(=1) or not the page is present. */
|
---|
1675 | unsigned u1Present : 1;
|
---|
1676 | /** Read(=0) / Write(=1) flag. */
|
---|
1677 | unsigned u1Write : 1;
|
---|
1678 | /** User(=1) / Supervisor (=0) flag. */
|
---|
1679 | unsigned u1User : 1;
|
---|
1680 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
1681 | unsigned u1WriteThru : 1;
|
---|
1682 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
1683 | unsigned u1CacheDisable : 1;
|
---|
1684 | /** Accessed flag.
|
---|
1685 | * Indicates that the page has been read or written to. */
|
---|
1686 | unsigned u1Accessed : 1;
|
---|
1687 | /** Reserved / Ignored (dirty bit). */
|
---|
1688 | unsigned u1Reserved0 : 1;
|
---|
1689 | /** Size bit if PSE is enabled - in any event it's 0. */
|
---|
1690 | unsigned u1Size : 1;
|
---|
1691 | /** Reserved / Ignored (global bit). */
|
---|
1692 | unsigned u1Reserved1 : 1;
|
---|
1693 | /** Available for use to system software. */
|
---|
1694 | unsigned u3Available : 3;
|
---|
1695 | /** Physical Page number of the next level. */
|
---|
1696 | unsigned u20PageNo : 20;
|
---|
1697 | } X86PDEBITS;
|
---|
1698 | /** Pointer to a page directory entry. */
|
---|
1699 | typedef X86PDEBITS *PX86PDEBITS;
|
---|
1700 | /** Pointer to a const page directory entry. */
|
---|
1701 | typedef const X86PDEBITS *PCX86PDEBITS;
|
---|
1702 |
|
---|
1703 |
|
---|
1704 | /**
|
---|
1705 | * PAE page directory entry.
|
---|
1706 | */
|
---|
1707 | typedef struct X86PDEPAEBITS
|
---|
1708 | {
|
---|
1709 | /** Flags whether(=1) or not the page is present. */
|
---|
1710 | uint32_t u1Present : 1;
|
---|
1711 | /** Read(=0) / Write(=1) flag. */
|
---|
1712 | uint32_t u1Write : 1;
|
---|
1713 | /** User(=1) / Supervisor (=0) flag. */
|
---|
1714 | uint32_t u1User : 1;
|
---|
1715 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
1716 | uint32_t u1WriteThru : 1;
|
---|
1717 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
1718 | uint32_t u1CacheDisable : 1;
|
---|
1719 | /** Accessed flag.
|
---|
1720 | * Indicates that the page has been read or written to. */
|
---|
1721 | uint32_t u1Accessed : 1;
|
---|
1722 | /** Reserved / Ignored (dirty bit). */
|
---|
1723 | uint32_t u1Reserved0 : 1;
|
---|
1724 | /** Size bit if PSE is enabled - in any event it's 0. */
|
---|
1725 | uint32_t u1Size : 1;
|
---|
1726 | /** Reserved / Ignored (global bit). / */
|
---|
1727 | uint32_t u1Reserved1 : 1;
|
---|
1728 | /** Available for use to system software. */
|
---|
1729 | uint32_t u3Available : 3;
|
---|
1730 | /** Physical Page number of the next level - Low Part. Don't use! */
|
---|
1731 | uint32_t u20PageNoLow : 20;
|
---|
1732 | /** Physical Page number of the next level - High Part. Don't use! */
|
---|
1733 | uint32_t u20PageNoHigh : 20;
|
---|
1734 | /** MBZ bits */
|
---|
1735 | uint32_t u11Reserved : 11;
|
---|
1736 | /** No Execute flag. */
|
---|
1737 | uint32_t u1NoExecute : 1;
|
---|
1738 | } X86PDEPAEBITS;
|
---|
1739 | /** Pointer to a page directory entry. */
|
---|
1740 | typedef X86PDEPAEBITS *PX86PDEPAEBITS;
|
---|
1741 | /** Pointer to a const page directory entry. */
|
---|
1742 | typedef const X86PDEPAEBITS *PCX86PDEPAEBITS;
|
---|
1743 |
|
---|
1744 | /** @} */
|
---|
1745 |
|
---|
1746 |
|
---|
1747 | /** @name 2/4MB Page Directory Entry
|
---|
1748 | * @{
|
---|
1749 | */
|
---|
1750 | /** Bit 0 - P - Present bit. */
|
---|
1751 | #define X86_PDE4M_P RT_BIT(0)
|
---|
1752 | /** Bit 1 - R/W - Read (clear) / Write (set) bit. */
|
---|
1753 | #define X86_PDE4M_RW RT_BIT(1)
|
---|
1754 | /** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
|
---|
1755 | #define X86_PDE4M_US RT_BIT(2)
|
---|
1756 | /** Bit 3 - PWT - Page level write thru bit. */
|
---|
1757 | #define X86_PDE4M_PWT RT_BIT(3)
|
---|
1758 | /** Bit 4 - PCD - Page level cache disable bit. */
|
---|
1759 | #define X86_PDE4M_PCD RT_BIT(4)
|
---|
1760 | /** Bit 5 - A - Access bit. */
|
---|
1761 | #define X86_PDE4M_A RT_BIT(5)
|
---|
1762 | /** Bit 6 - D - Dirty bit. */
|
---|
1763 | #define X86_PDE4M_D RT_BIT(6)
|
---|
1764 | /** Bit 7 - PS - Page size attribute. Clear mean 4KB pages, set means large pages (2/4MB). */
|
---|
1765 | #define X86_PDE4M_PS RT_BIT(7)
|
---|
1766 | /** Bit 8 - G - Global flag. */
|
---|
1767 | #define X86_PDE4M_G RT_BIT(8)
|
---|
1768 | /** Bits 9-11 - AVL - Available for use to system software. */
|
---|
1769 | #define X86_PDE4M_AVL (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
|
---|
1770 | /** Bit 12 - PAT - Page Attribute Table index bit. Reserved and 0 if not supported. */
|
---|
1771 | #define X86_PDE4M_PAT RT_BIT(12)
|
---|
1772 | /** Shift to get from X86_PTE_PAT to X86_PDE4M_PAT. */
|
---|
1773 | #define X86_PDE4M_PAT_SHIFT (12 - 7)
|
---|
1774 | /** Bits 22-31 - - Physical Page number. */
|
---|
1775 | #define X86_PDE4M_PG_MASK ( 0xffc00000 )
|
---|
1776 | /** Bits 20-13 - - Physical Page number high part (32-39 bits). AMD64 hack. */
|
---|
1777 | #define X86_PDE4M_PG_HIGH_MASK ( 0x001fe000 )
|
---|
1778 | /** The number of bits to the high part of the page number. */
|
---|
1779 | #define X86_PDE4M_PG_HIGH_SHIFT 19
|
---|
1780 | /** Bit 21 - - MBZ bits for AMD CPUs, no PSE36. */
|
---|
1781 | #define X86_PDE4M_MBZ_MASK RT_BIT_32(21)
|
---|
1782 |
|
---|
1783 | /** Bits 21-51 - - PAE/LM - Physical Page number.
|
---|
1784 | * (Bits 40-51 (long mode) & bits 36-51 (pae legacy) are reserved according to the Intel docs; AMD allows for more.) */
|
---|
1785 | #define X86_PDE2M_PAE_PG_MASK UINT64_C(0x000fffffffe00000)
|
---|
1786 | /** Bits 63 - NX - PAE/LM - No execution flag. */
|
---|
1787 | #define X86_PDE2M_PAE_NX RT_BIT_64(63)
|
---|
1788 | /** Bits 62-52, 20-13 - - PAE - MBZ bits when NX is active. */
|
---|
1789 | #define X86_PDE2M_PAE_MBZ_MASK_NX UINT64_C(0x7ff00000001fe000)
|
---|
1790 | /** Bits 63-52, 20-13 - - PAE - MBZ bits when no NX. */
|
---|
1791 | #define X86_PDE2M_PAE_MBZ_MASK_NO_NX UINT64_C(0xfff00000001fe000)
|
---|
1792 | /** Bits 20-13 - - LM - MBZ bits when NX is active. */
|
---|
1793 | #define X86_PDE2M_LM_MBZ_MASK_NX UINT64_C(0x00000000001fe000)
|
---|
1794 | /** Bits 63, 20-13 - - LM - MBZ bits when no NX. */
|
---|
1795 | #define X86_PDE2M_LM_MBZ_MASK_NO_NX UINT64_C(0x80000000001fe000)
|
---|
1796 |
|
---|
1797 | /**
|
---|
1798 | * 4MB page directory entry.
|
---|
1799 | */
|
---|
1800 | typedef struct X86PDE4MBITS
|
---|
1801 | {
|
---|
1802 | /** Flags whether(=1) or not the page is present. */
|
---|
1803 | unsigned u1Present : 1;
|
---|
1804 | /** Read(=0) / Write(=1) flag. */
|
---|
1805 | unsigned u1Write : 1;
|
---|
1806 | /** User(=1) / Supervisor (=0) flag. */
|
---|
1807 | unsigned u1User : 1;
|
---|
1808 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
1809 | unsigned u1WriteThru : 1;
|
---|
1810 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
1811 | unsigned u1CacheDisable : 1;
|
---|
1812 | /** Accessed flag.
|
---|
1813 | * Indicates that the page have been read or written to. */
|
---|
1814 | unsigned u1Accessed : 1;
|
---|
1815 | /** Dirty flag.
|
---|
1816 | * Indicates that the page has been written to. */
|
---|
1817 | unsigned u1Dirty : 1;
|
---|
1818 | /** Page size flag - always 1 for 4MB entries. */
|
---|
1819 | unsigned u1Size : 1;
|
---|
1820 | /** Global flag. */
|
---|
1821 | unsigned u1Global : 1;
|
---|
1822 | /** Available for use to system software. */
|
---|
1823 | unsigned u3Available : 3;
|
---|
1824 | /** Reserved / If PAT enabled, bit 2 of the index. */
|
---|
1825 | unsigned u1PAT : 1;
|
---|
1826 | /** Bits 32-39 of the page number on AMD64.
|
---|
1827 | * This AMD64 hack allows accessing 40bits of physical memory without PAE. */
|
---|
1828 | unsigned u8PageNoHigh : 8;
|
---|
1829 | /** Reserved. */
|
---|
1830 | unsigned u1Reserved : 1;
|
---|
1831 | /** Physical Page number of the page. */
|
---|
1832 | unsigned u10PageNo : 10;
|
---|
1833 | } X86PDE4MBITS;
|
---|
1834 | /** Pointer to a page table entry. */
|
---|
1835 | typedef X86PDE4MBITS *PX86PDE4MBITS;
|
---|
1836 | /** Pointer to a const page table entry. */
|
---|
1837 | typedef const X86PDE4MBITS *PCX86PDE4MBITS;
|
---|
1838 |
|
---|
1839 |
|
---|
1840 | /**
|
---|
1841 | * 2MB PAE page directory entry.
|
---|
1842 | */
|
---|
1843 | typedef struct X86PDE2MPAEBITS
|
---|
1844 | {
|
---|
1845 | /** Flags whether(=1) or not the page is present. */
|
---|
1846 | uint32_t u1Present : 1;
|
---|
1847 | /** Read(=0) / Write(=1) flag. */
|
---|
1848 | uint32_t u1Write : 1;
|
---|
1849 | /** User(=1) / Supervisor(=0) flag. */
|
---|
1850 | uint32_t u1User : 1;
|
---|
1851 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
1852 | uint32_t u1WriteThru : 1;
|
---|
1853 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
1854 | uint32_t u1CacheDisable : 1;
|
---|
1855 | /** Accessed flag.
|
---|
1856 | * Indicates that the page have been read or written to. */
|
---|
1857 | uint32_t u1Accessed : 1;
|
---|
1858 | /** Dirty flag.
|
---|
1859 | * Indicates that the page has been written to. */
|
---|
1860 | uint32_t u1Dirty : 1;
|
---|
1861 | /** Page size flag - always 1 for 2MB entries. */
|
---|
1862 | uint32_t u1Size : 1;
|
---|
1863 | /** Global flag. */
|
---|
1864 | uint32_t u1Global : 1;
|
---|
1865 | /** Available for use to system software. */
|
---|
1866 | uint32_t u3Available : 3;
|
---|
1867 | /** Reserved / If PAT enabled, bit 2 of the index. */
|
---|
1868 | uint32_t u1PAT : 1;
|
---|
1869 | /** Reserved. */
|
---|
1870 | uint32_t u9Reserved : 9;
|
---|
1871 | /** Physical Page number of the next level - Low part. Don't use! */
|
---|
1872 | uint32_t u10PageNoLow : 10;
|
---|
1873 | /** Physical Page number of the next level - High part. Don't use! */
|
---|
1874 | uint32_t u20PageNoHigh : 20;
|
---|
1875 | /** MBZ bits */
|
---|
1876 | uint32_t u11Reserved : 11;
|
---|
1877 | /** No Execute flag. */
|
---|
1878 | uint32_t u1NoExecute : 1;
|
---|
1879 | } X86PDE2MPAEBITS;
|
---|
1880 | /** Pointer to a 2MB PAE page table entry. */
|
---|
1881 | typedef X86PDE2MPAEBITS *PX86PDE2MPAEBITS;
|
---|
1882 | /** Pointer to a 2MB PAE page table entry. */
|
---|
1883 | typedef const X86PDE2MPAEBITS *PCX86PDE2MPAEBITS;
|
---|
1884 |
|
---|
1885 | /** @} */
|
---|
1886 |
|
---|
1887 | /**
|
---|
1888 | * Page directory entry.
|
---|
1889 | */
|
---|
1890 | typedef union X86PDE
|
---|
1891 | {
|
---|
1892 | /** Unsigned integer view. */
|
---|
1893 | X86PGUINT u;
|
---|
1894 | /** Normal view. */
|
---|
1895 | X86PDEBITS n;
|
---|
1896 | /** 4MB view (big). */
|
---|
1897 | X86PDE4MBITS b;
|
---|
1898 | /** 8 bit unsigned integer view. */
|
---|
1899 | uint8_t au8[4];
|
---|
1900 | /** 16 bit unsigned integer view. */
|
---|
1901 | uint16_t au16[2];
|
---|
1902 | /** 32 bit unsigned integer view. */
|
---|
1903 | uint32_t au32[1];
|
---|
1904 | } X86PDE;
|
---|
1905 | /** Pointer to a page directory entry. */
|
---|
1906 | typedef X86PDE *PX86PDE;
|
---|
1907 | /** Pointer to a const page directory entry. */
|
---|
1908 | typedef const X86PDE *PCX86PDE;
|
---|
1909 |
|
---|
1910 | /**
|
---|
1911 | * PAE page directory entry.
|
---|
1912 | */
|
---|
1913 | typedef union X86PDEPAE
|
---|
1914 | {
|
---|
1915 | /** Unsigned integer view. */
|
---|
1916 | X86PGPAEUINT u;
|
---|
1917 | /** Normal view. */
|
---|
1918 | X86PDEPAEBITS n;
|
---|
1919 | /** 2MB page view (big). */
|
---|
1920 | X86PDE2MPAEBITS b;
|
---|
1921 | /** 8 bit unsigned integer view. */
|
---|
1922 | uint8_t au8[8];
|
---|
1923 | /** 16 bit unsigned integer view. */
|
---|
1924 | uint16_t au16[4];
|
---|
1925 | /** 32 bit unsigned integer view. */
|
---|
1926 | uint32_t au32[2];
|
---|
1927 | } X86PDEPAE;
|
---|
1928 | /** Pointer to a page directory entry. */
|
---|
1929 | typedef X86PDEPAE *PX86PDEPAE;
|
---|
1930 | /** Pointer to a const page directory entry. */
|
---|
1931 | typedef const X86PDEPAE *PCX86PDEPAE;
|
---|
1932 |
|
---|
1933 | /**
|
---|
1934 | * Page directory.
|
---|
1935 | */
|
---|
1936 | typedef struct X86PD
|
---|
1937 | {
|
---|
1938 | /** PDE Array. */
|
---|
1939 | X86PDE a[X86_PG_ENTRIES];
|
---|
1940 | } X86PD;
|
---|
1941 | /** Pointer to a page directory. */
|
---|
1942 | typedef X86PD *PX86PD;
|
---|
1943 | /** Pointer to a const page directory. */
|
---|
1944 | typedef const X86PD *PCX86PD;
|
---|
1945 |
|
---|
1946 | /** The page shift to get the PD index. */
|
---|
1947 | #define X86_PD_SHIFT 22
|
---|
1948 | /** The PD index mask (apply to a shifted page address). */
|
---|
1949 | #define X86_PD_MASK 0x3ff
|
---|
1950 |
|
---|
1951 |
|
---|
1952 | /**
|
---|
1953 | * PAE page directory.
|
---|
1954 | */
|
---|
1955 | typedef struct X86PDPAE
|
---|
1956 | {
|
---|
1957 | /** PDE Array. */
|
---|
1958 | X86PDEPAE a[X86_PG_PAE_ENTRIES];
|
---|
1959 | } X86PDPAE;
|
---|
1960 | /** Pointer to a PAE page directory. */
|
---|
1961 | typedef X86PDPAE *PX86PDPAE;
|
---|
1962 | /** Pointer to a const PAE page directory. */
|
---|
1963 | typedef const X86PDPAE *PCX86PDPAE;
|
---|
1964 |
|
---|
1965 | /** The page shift to get the PAE PD index. */
|
---|
1966 | #define X86_PD_PAE_SHIFT 21
|
---|
1967 | /** The PAE PD index mask (apply to a shifted page address). */
|
---|
1968 | #define X86_PD_PAE_MASK 0x1ff
|
---|
1969 |
|
---|
1970 |
|
---|
1971 | /** @name Page Directory Pointer Table Entry (PAE)
|
---|
1972 | * @{
|
---|
1973 | */
|
---|
1974 | /** Bit 0 - P - Present bit. */
|
---|
1975 | #define X86_PDPE_P RT_BIT(0)
|
---|
1976 | /** Bit 1 - R/W - Read (clear) / Write (set) bit. Long Mode only. */
|
---|
1977 | #define X86_PDPE_RW RT_BIT(1)
|
---|
1978 | /** Bit 2 - U/S - User (set) / Supervisor (clear) bit. Long Mode only. */
|
---|
1979 | #define X86_PDPE_US RT_BIT(2)
|
---|
1980 | /** Bit 3 - PWT - Page level write thru bit. */
|
---|
1981 | #define X86_PDPE_PWT RT_BIT(3)
|
---|
1982 | /** Bit 4 - PCD - Page level cache disable bit. */
|
---|
1983 | #define X86_PDPE_PCD RT_BIT(4)
|
---|
1984 | /** Bit 5 - A - Access bit. Long Mode only. */
|
---|
1985 | #define X86_PDPE_A RT_BIT(5)
|
---|
1986 | /** Bit 7 - PS - Page size (1GB). Long Mode only. */
|
---|
1987 | #define X86_PDPE_LM_PS RT_BIT(7)
|
---|
1988 | /** Bits 9-11 - - Available for use to system software. */
|
---|
1989 | #define X86_PDPE_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
|
---|
1990 | /** Bits 12-51 - - PAE - Physical Page number of the next level. */
|
---|
1991 | #define X86_PDPE_PG_MASK UINT64_C(0x000ffffffffff000)
|
---|
1992 | /** Bits 63-52, 8-5, 2-1 - - PAE - MBZ bits (NX is long mode only). */
|
---|
1993 | #define X86_PDPE_PAE_MBZ_MASK UINT64_C(0xfff00000000001e6)
|
---|
1994 | /** Bits 63 - NX - LM - No execution flag. Long Mode only. */
|
---|
1995 | #define X86_PDPE_LM_NX RT_BIT_64(63)
|
---|
1996 | /** Bits 8, 7 - - LM - MBZ bits when NX is active. */
|
---|
1997 | #define X86_PDPE_LM_MBZ_MASK_NX UINT64_C(0x0000000000000180)
|
---|
1998 | /** Bits 63, 8, 7 - - LM - MBZ bits when no NX. */
|
---|
1999 | #define X86_PDPE_LM_MBZ_MASK_NO_NX UINT64_C(0x8000000000000180)
|
---|
2000 | /** Bits 29-13 - - LM - MBZ bits for 1GB page entry when NX is active. */
|
---|
2001 | #define X86_PDPE1G_LM_MBZ_MASK_NX UINT64_C(0x000000003fffe000)
|
---|
2002 | /** Bits 63, 29-13 - - LM - MBZ bits for 1GB page entry when no NX. */
|
---|
2003 | #define X86_PDPE1G_LM_MBZ_MASK_NO_NX UINT64_C(0x800000003fffe000)
|
---|
2004 |
|
---|
2005 |
|
---|
2006 | /**
|
---|
2007 | * Page directory pointer table entry.
|
---|
2008 | */
|
---|
2009 | typedef struct X86PDPEBITS
|
---|
2010 | {
|
---|
2011 | /** Flags whether(=1) or not the page is present. */
|
---|
2012 | uint32_t u1Present : 1;
|
---|
2013 | /** Chunk of reserved bits. */
|
---|
2014 | uint32_t u2Reserved : 2;
|
---|
2015 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
2016 | uint32_t u1WriteThru : 1;
|
---|
2017 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
2018 | uint32_t u1CacheDisable : 1;
|
---|
2019 | /** Chunk of reserved bits. */
|
---|
2020 | uint32_t u4Reserved : 4;
|
---|
2021 | /** Available for use to system software. */
|
---|
2022 | uint32_t u3Available : 3;
|
---|
2023 | /** Physical Page number of the next level - Low Part. Don't use! */
|
---|
2024 | uint32_t u20PageNoLow : 20;
|
---|
2025 | /** Physical Page number of the next level - High Part. Don't use! */
|
---|
2026 | uint32_t u20PageNoHigh : 20;
|
---|
2027 | /** MBZ bits */
|
---|
2028 | uint32_t u12Reserved : 12;
|
---|
2029 | } X86PDPEBITS;
|
---|
2030 | /** Pointer to a page directory pointer table entry. */
|
---|
2031 | typedef X86PDPEBITS *PX86PTPEBITS;
|
---|
2032 | /** Pointer to a const page directory pointer table entry. */
|
---|
2033 | typedef const X86PDPEBITS *PCX86PTPEBITS;
|
---|
2034 |
|
---|
2035 | /**
|
---|
2036 | * Page directory pointer table entry. AMD64 version
|
---|
2037 | */
|
---|
2038 | typedef struct X86PDPEAMD64BITS
|
---|
2039 | {
|
---|
2040 | /** Flags whether(=1) or not the page is present. */
|
---|
2041 | uint32_t u1Present : 1;
|
---|
2042 | /** Read(=0) / Write(=1) flag. */
|
---|
2043 | uint32_t u1Write : 1;
|
---|
2044 | /** User(=1) / Supervisor (=0) flag. */
|
---|
2045 | uint32_t u1User : 1;
|
---|
2046 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
2047 | uint32_t u1WriteThru : 1;
|
---|
2048 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
2049 | uint32_t u1CacheDisable : 1;
|
---|
2050 | /** Accessed flag.
|
---|
2051 | * Indicates that the page have been read or written to. */
|
---|
2052 | uint32_t u1Accessed : 1;
|
---|
2053 | /** Chunk of reserved bits. */
|
---|
2054 | uint32_t u3Reserved : 3;
|
---|
2055 | /** Available for use to system software. */
|
---|
2056 | uint32_t u3Available : 3;
|
---|
2057 | /** Physical Page number of the next level - Low Part. Don't use! */
|
---|
2058 | uint32_t u20PageNoLow : 20;
|
---|
2059 | /** Physical Page number of the next level - High Part. Don't use! */
|
---|
2060 | uint32_t u20PageNoHigh : 20;
|
---|
2061 | /** MBZ bits */
|
---|
2062 | uint32_t u11Reserved : 11;
|
---|
2063 | /** No Execute flag. */
|
---|
2064 | uint32_t u1NoExecute : 1;
|
---|
2065 | } X86PDPEAMD64BITS;
|
---|
2066 | /** Pointer to a page directory pointer table entry. */
|
---|
2067 | typedef X86PDPEAMD64BITS *PX86PDPEAMD64BITS;
|
---|
2068 | /** Pointer to a const page directory pointer table entry. */
|
---|
2069 | typedef const X86PDPEAMD64BITS *PCX86PDPEAMD64BITS;
|
---|
2070 |
|
---|
2071 | /**
|
---|
2072 | * Page directory pointer table entry.
|
---|
2073 | */
|
---|
2074 | typedef union X86PDPE
|
---|
2075 | {
|
---|
2076 | /** Unsigned integer view. */
|
---|
2077 | X86PGPAEUINT u;
|
---|
2078 | /** Normal view. */
|
---|
2079 | X86PDPEBITS n;
|
---|
2080 | /** AMD64 view. */
|
---|
2081 | X86PDPEAMD64BITS lm;
|
---|
2082 | /** 8 bit unsigned integer view. */
|
---|
2083 | uint8_t au8[8];
|
---|
2084 | /** 16 bit unsigned integer view. */
|
---|
2085 | uint16_t au16[4];
|
---|
2086 | /** 32 bit unsigned integer view. */
|
---|
2087 | uint32_t au32[2];
|
---|
2088 | } X86PDPE;
|
---|
2089 | /** Pointer to a page directory pointer table entry. */
|
---|
2090 | typedef X86PDPE *PX86PDPE;
|
---|
2091 | /** Pointer to a const page directory pointer table entry. */
|
---|
2092 | typedef const X86PDPE *PCX86PDPE;
|
---|
2093 |
|
---|
2094 |
|
---|
2095 | /**
|
---|
2096 | * Page directory pointer table.
|
---|
2097 | */
|
---|
2098 | typedef struct X86PDPT
|
---|
2099 | {
|
---|
2100 | /** PDE Array. */
|
---|
2101 | X86PDPE a[X86_PG_AMD64_PDPE_ENTRIES];
|
---|
2102 | } X86PDPT;
|
---|
2103 | /** Pointer to a page directory pointer table. */
|
---|
2104 | typedef X86PDPT *PX86PDPT;
|
---|
2105 | /** Pointer to a const page directory pointer table. */
|
---|
2106 | typedef const X86PDPT *PCX86PDPT;
|
---|
2107 |
|
---|
2108 | /** The page shift to get the PDPT index. */
|
---|
2109 | #define X86_PDPT_SHIFT 30
|
---|
2110 | /** The PDPT index mask (apply to a shifted page address). (32 bits PAE) */
|
---|
2111 | #define X86_PDPT_MASK_PAE 0x3
|
---|
2112 | /** The PDPT index mask (apply to a shifted page address). (64 bits PAE)*/
|
---|
2113 | #define X86_PDPT_MASK_AMD64 0x1ff
|
---|
2114 |
|
---|
2115 | /** @} */
|
---|
2116 |
|
---|
2117 |
|
---|
2118 | /** @name Page Map Level-4 Entry (Long Mode PAE)
|
---|
2119 | * @{
|
---|
2120 | */
|
---|
2121 | /** Bit 0 - P - Present bit. */
|
---|
2122 | #define X86_PML4E_P RT_BIT(0)
|
---|
2123 | /** Bit 1 - R/W - Read (clear) / Write (set) bit. */
|
---|
2124 | #define X86_PML4E_RW RT_BIT(1)
|
---|
2125 | /** Bit 2 - U/S - User (set) / Supervisor (clear) bit. */
|
---|
2126 | #define X86_PML4E_US RT_BIT(2)
|
---|
2127 | /** Bit 3 - PWT - Page level write thru bit. */
|
---|
2128 | #define X86_PML4E_PWT RT_BIT(3)
|
---|
2129 | /** Bit 4 - PCD - Page level cache disable bit. */
|
---|
2130 | #define X86_PML4E_PCD RT_BIT(4)
|
---|
2131 | /** Bit 5 - A - Access bit. */
|
---|
2132 | #define X86_PML4E_A RT_BIT(5)
|
---|
2133 | /** Bits 9-11 - - Available for use to system software. */
|
---|
2134 | #define X86_PML4E_AVL_MASK (RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
|
---|
2135 | /** Bits 12-51 - - PAE - Physical Page number of the next level. */
|
---|
2136 | #define X86_PML4E_PG_MASK UINT64_C(0x000ffffffffff000)
|
---|
2137 | /** Bits 8, 7 - - MBZ bits when NX is active. */
|
---|
2138 | #define X86_PML4E_MBZ_MASK_NX UINT64_C(0x0000000000000080)
|
---|
2139 | /** Bits 63, 7 - - MBZ bits when no NX. */
|
---|
2140 | #define X86_PML4E_MBZ_MASK_NO_NX UINT64_C(0x8000000000000080)
|
---|
2141 | /** Bits 63 - NX - PAE - No execution flag. */
|
---|
2142 | #define X86_PML4E_NX RT_BIT_64(63)
|
---|
2143 |
|
---|
2144 | /**
|
---|
2145 | * Page Map Level-4 Entry
|
---|
2146 | */
|
---|
2147 | typedef struct X86PML4EBITS
|
---|
2148 | {
|
---|
2149 | /** Flags whether(=1) or not the page is present. */
|
---|
2150 | uint32_t u1Present : 1;
|
---|
2151 | /** Read(=0) / Write(=1) flag. */
|
---|
2152 | uint32_t u1Write : 1;
|
---|
2153 | /** User(=1) / Supervisor (=0) flag. */
|
---|
2154 | uint32_t u1User : 1;
|
---|
2155 | /** Write Thru flag. If PAT enabled, bit 0 of the index. */
|
---|
2156 | uint32_t u1WriteThru : 1;
|
---|
2157 | /** Cache disabled flag. If PAT enabled, bit 1 of the index. */
|
---|
2158 | uint32_t u1CacheDisable : 1;
|
---|
2159 | /** Accessed flag.
|
---|
2160 | * Indicates that the page have been read or written to. */
|
---|
2161 | uint32_t u1Accessed : 1;
|
---|
2162 | /** Chunk of reserved bits. */
|
---|
2163 | uint32_t u3Reserved : 3;
|
---|
2164 | /** Available for use to system software. */
|
---|
2165 | uint32_t u3Available : 3;
|
---|
2166 | /** Physical Page number of the next level - Low Part. Don't use! */
|
---|
2167 | uint32_t u20PageNoLow : 20;
|
---|
2168 | /** Physical Page number of the next level - High Part. Don't use! */
|
---|
2169 | uint32_t u20PageNoHigh : 20;
|
---|
2170 | /** MBZ bits */
|
---|
2171 | uint32_t u11Reserved : 11;
|
---|
2172 | /** No Execute flag. */
|
---|
2173 | uint32_t u1NoExecute : 1;
|
---|
2174 | } X86PML4EBITS;
|
---|
2175 | /** Pointer to a page map level-4 entry. */
|
---|
2176 | typedef X86PML4EBITS *PX86PML4EBITS;
|
---|
2177 | /** Pointer to a const page map level-4 entry. */
|
---|
2178 | typedef const X86PML4EBITS *PCX86PML4EBITS;
|
---|
2179 |
|
---|
2180 | /**
|
---|
2181 | * Page Map Level-4 Entry.
|
---|
2182 | */
|
---|
2183 | typedef union X86PML4E
|
---|
2184 | {
|
---|
2185 | /** Unsigned integer view. */
|
---|
2186 | X86PGPAEUINT u;
|
---|
2187 | /** Normal view. */
|
---|
2188 | X86PML4EBITS n;
|
---|
2189 | /** 8 bit unsigned integer view. */
|
---|
2190 | uint8_t au8[8];
|
---|
2191 | /** 16 bit unsigned integer view. */
|
---|
2192 | uint16_t au16[4];
|
---|
2193 | /** 32 bit unsigned integer view. */
|
---|
2194 | uint32_t au32[2];
|
---|
2195 | } X86PML4E;
|
---|
2196 | /** Pointer to a page map level-4 entry. */
|
---|
2197 | typedef X86PML4E *PX86PML4E;
|
---|
2198 | /** Pointer to a const page map level-4 entry. */
|
---|
2199 | typedef const X86PML4E *PCX86PML4E;
|
---|
2200 |
|
---|
2201 |
|
---|
2202 | /**
|
---|
2203 | * Page Map Level-4.
|
---|
2204 | */
|
---|
2205 | typedef struct X86PML4
|
---|
2206 | {
|
---|
2207 | /** PDE Array. */
|
---|
2208 | X86PML4E a[X86_PG_PAE_ENTRIES];
|
---|
2209 | } X86PML4;
|
---|
2210 | /** Pointer to a page map level-4. */
|
---|
2211 | typedef X86PML4 *PX86PML4;
|
---|
2212 | /** Pointer to a const page map level-4. */
|
---|
2213 | typedef const X86PML4 *PCX86PML4;
|
---|
2214 |
|
---|
2215 | /** The page shift to get the PML4 index. */
|
---|
2216 | #define X86_PML4_SHIFT 39
|
---|
2217 | /** The PML4 index mask (apply to a shifted page address). */
|
---|
2218 | #define X86_PML4_MASK 0x1ff
|
---|
2219 |
|
---|
2220 | /** @} */
|
---|
2221 |
|
---|
2222 | /** @} */
|
---|
2223 |
|
---|
2224 | /**
|
---|
2225 | * 32-bit protected mode FSTENV image.
|
---|
2226 | */
|
---|
2227 | typedef struct X86FSTENV32P
|
---|
2228 | {
|
---|
2229 | uint16_t FCW;
|
---|
2230 | uint16_t padding1;
|
---|
2231 | uint16_t FSW;
|
---|
2232 | uint16_t padding2;
|
---|
2233 | uint16_t FTW;
|
---|
2234 | uint16_t padding3;
|
---|
2235 | uint32_t FPUIP;
|
---|
2236 | uint16_t FPUCS;
|
---|
2237 | uint16_t FOP;
|
---|
2238 | uint32_t FPUDP;
|
---|
2239 | uint16_t FPUDS;
|
---|
2240 | uint16_t padding4;
|
---|
2241 | } X86FSTENV32P;
|
---|
2242 | /** Pointer to a 32-bit protected mode FSTENV image. */
|
---|
2243 | typedef X86FSTENV32P *PX86FSTENV32P;
|
---|
2244 | /** Pointer to a const 32-bit protected mode FSTENV image. */
|
---|
2245 | typedef X86FSTENV32P const *PCX86FSTENV32P;
|
---|
2246 |
|
---|
2247 |
|
---|
2248 | /**
|
---|
2249 | * 80-bit MMX/FPU register type.
|
---|
2250 | */
|
---|
2251 | typedef struct X86FPUMMX
|
---|
2252 | {
|
---|
2253 | uint8_t reg[10];
|
---|
2254 | } X86FPUMMX;
|
---|
2255 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2256 | AssertCompileSize(X86FPUMMX, 10);
|
---|
2257 | #endif
|
---|
2258 | /** Pointer to a 80-bit MMX/FPU register type. */
|
---|
2259 | typedef X86FPUMMX *PX86FPUMMX;
|
---|
2260 | /** Pointer to a const 80-bit MMX/FPU register type. */
|
---|
2261 | typedef const X86FPUMMX *PCX86FPUMMX;
|
---|
2262 |
|
---|
2263 | /** FPU (x87) register. */
|
---|
2264 | typedef union X86FPUREG
|
---|
2265 | {
|
---|
2266 | /** MMX view. */
|
---|
2267 | uint64_t mmx;
|
---|
2268 | /** FPU view - todo. */
|
---|
2269 | X86FPUMMX fpu;
|
---|
2270 | /** Extended precision floating point view. */
|
---|
2271 | RTFLOAT80U r80;
|
---|
2272 | /** Extended precision floating point view v2 */
|
---|
2273 | RTFLOAT80U2 r80Ex;
|
---|
2274 | /** 8-bit view. */
|
---|
2275 | uint8_t au8[16];
|
---|
2276 | /** 16-bit view. */
|
---|
2277 | uint16_t au16[8];
|
---|
2278 | /** 32-bit view. */
|
---|
2279 | uint32_t au32[4];
|
---|
2280 | /** 64-bit view. */
|
---|
2281 | uint64_t au64[2];
|
---|
2282 | /** 128-bit view. (yeah, very helpful) */
|
---|
2283 | uint128_t au128[1];
|
---|
2284 | } X86FPUREG;
|
---|
2285 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2286 | AssertCompileSize(X86FPUREG, 16);
|
---|
2287 | #endif
|
---|
2288 | /** Pointer to a FPU register. */
|
---|
2289 | typedef X86FPUREG *PX86FPUREG;
|
---|
2290 | /** Pointer to a const FPU register. */
|
---|
2291 | typedef X86FPUREG const *PCX86FPUREG;
|
---|
2292 |
|
---|
2293 | /**
|
---|
2294 | * XMM register union.
|
---|
2295 | */
|
---|
2296 | typedef union X86XMMREG
|
---|
2297 | {
|
---|
2298 | /** XMM Register view *. */
|
---|
2299 | uint128_t xmm;
|
---|
2300 | /** 8-bit view. */
|
---|
2301 | uint8_t au8[16];
|
---|
2302 | /** 16-bit view. */
|
---|
2303 | uint16_t au16[8];
|
---|
2304 | /** 32-bit view. */
|
---|
2305 | uint32_t au32[4];
|
---|
2306 | /** 64-bit view. */
|
---|
2307 | uint64_t au64[2];
|
---|
2308 | /** 128-bit view. (yeah, very helpful) */
|
---|
2309 | uint128_t au128[1];
|
---|
2310 | } X86XMMREG;
|
---|
2311 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2312 | AssertCompileSize(X86XMMREG, 16);
|
---|
2313 | #endif
|
---|
2314 | /** Pointer to an XMM register state. */
|
---|
2315 | typedef X86XMMREG *PX86XMMREG;
|
---|
2316 | /** Pointer to a const XMM register state. */
|
---|
2317 | typedef X86XMMREG const *PCX86XMMREG;
|
---|
2318 |
|
---|
2319 | /**
|
---|
2320 | * YMM register union.
|
---|
2321 | */
|
---|
2322 | typedef union X86YMMREG
|
---|
2323 | {
|
---|
2324 | /** 8-bit view. */
|
---|
2325 | uint8_t au8[32];
|
---|
2326 | /** 16-bit view. */
|
---|
2327 | uint16_t au16[16];
|
---|
2328 | /** 32-bit view. */
|
---|
2329 | uint32_t au32[8];
|
---|
2330 | /** 64-bit view. */
|
---|
2331 | uint64_t au64[4];
|
---|
2332 | /** 128-bit view. (yeah, very helpful) */
|
---|
2333 | uint128_t au128[2];
|
---|
2334 | /** XMM sub register view. */
|
---|
2335 | X86XMMREG aXmm[2];
|
---|
2336 | } X86YMMREG;
|
---|
2337 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2338 | AssertCompileSize(X86YMMREG, 32);
|
---|
2339 | #endif
|
---|
2340 | /** Pointer to an YMM register state. */
|
---|
2341 | typedef X86YMMREG *PX86YMMREG;
|
---|
2342 | /** Pointer to a const YMM register state. */
|
---|
2343 | typedef X86YMMREG const *PCX86YMMREG;
|
---|
2344 |
|
---|
2345 | /**
|
---|
2346 | * ZMM register union.
|
---|
2347 | */
|
---|
2348 | typedef union X86ZMMREG
|
---|
2349 | {
|
---|
2350 | /** 8-bit view. */
|
---|
2351 | uint8_t au8[64];
|
---|
2352 | /** 16-bit view. */
|
---|
2353 | uint16_t au16[32];
|
---|
2354 | /** 32-bit view. */
|
---|
2355 | uint32_t au32[16];
|
---|
2356 | /** 64-bit view. */
|
---|
2357 | uint64_t au64[8];
|
---|
2358 | /** 128-bit view. (yeah, very helpful) */
|
---|
2359 | uint128_t au128[4];
|
---|
2360 | /** XMM sub register view. */
|
---|
2361 | X86XMMREG aXmm[4];
|
---|
2362 | /** YMM sub register view. */
|
---|
2363 | X86YMMREG aYmm[2];
|
---|
2364 | } X86ZMMREG;
|
---|
2365 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2366 | AssertCompileSize(X86ZMMREG, 64);
|
---|
2367 | #endif
|
---|
2368 | /** Pointer to an ZMM register state. */
|
---|
2369 | typedef X86ZMMREG *PX86ZMMREG;
|
---|
2370 | /** Pointer to a const ZMM register state. */
|
---|
2371 | typedef X86ZMMREG const *PCX86ZMMREG;
|
---|
2372 |
|
---|
2373 |
|
---|
2374 | /**
|
---|
2375 | * 32-bit FPU state (aka FSAVE/FRSTOR Memory Region).
|
---|
2376 | * @todo verify this...
|
---|
2377 | */
|
---|
2378 | #pragma pack(1)
|
---|
2379 | typedef struct X86FPUSTATE
|
---|
2380 | {
|
---|
2381 | /** 0x00 - Control word. */
|
---|
2382 | uint16_t FCW;
|
---|
2383 | /** 0x02 - Alignment word */
|
---|
2384 | uint16_t Dummy1;
|
---|
2385 | /** 0x04 - Status word. */
|
---|
2386 | uint16_t FSW;
|
---|
2387 | /** 0x06 - Alignment word */
|
---|
2388 | uint16_t Dummy2;
|
---|
2389 | /** 0x08 - Tag word */
|
---|
2390 | uint16_t FTW;
|
---|
2391 | /** 0x0a - Alignment word */
|
---|
2392 | uint16_t Dummy3;
|
---|
2393 |
|
---|
2394 | /** 0x0c - Instruction pointer. */
|
---|
2395 | uint32_t FPUIP;
|
---|
2396 | /** 0x10 - Code selector. */
|
---|
2397 | uint16_t CS;
|
---|
2398 | /** 0x12 - Opcode. */
|
---|
2399 | uint16_t FOP;
|
---|
2400 | /** 0x14 - FOO. */
|
---|
2401 | uint32_t FPUOO;
|
---|
2402 | /** 0x18 - FOS. */
|
---|
2403 | uint32_t FPUOS;
|
---|
2404 | /** 0x1c - FPU register. */
|
---|
2405 | X86FPUREG regs[8];
|
---|
2406 | } X86FPUSTATE;
|
---|
2407 | #pragma pack()
|
---|
2408 | /** Pointer to a FPU state. */
|
---|
2409 | typedef X86FPUSTATE *PX86FPUSTATE;
|
---|
2410 | /** Pointer to a const FPU state. */
|
---|
2411 | typedef const X86FPUSTATE *PCX86FPUSTATE;
|
---|
2412 |
|
---|
2413 | /**
|
---|
2414 | * FPU Extended state (aka FXSAVE/FXRSTORE Memory Region).
|
---|
2415 | */
|
---|
2416 | #pragma pack(1)
|
---|
2417 | typedef struct X86FXSTATE
|
---|
2418 | {
|
---|
2419 | /** 0x00 - Control word. */
|
---|
2420 | uint16_t FCW;
|
---|
2421 | /** 0x02 - Status word. */
|
---|
2422 | uint16_t FSW;
|
---|
2423 | /** 0x04 - Tag word. (The upper byte is always zero.) */
|
---|
2424 | uint16_t FTW;
|
---|
2425 | /** 0x06 - Opcode. */
|
---|
2426 | uint16_t FOP;
|
---|
2427 | /** 0x08 - Instruction pointer. */
|
---|
2428 | uint32_t FPUIP;
|
---|
2429 | /** 0x0c - Code selector. */
|
---|
2430 | uint16_t CS;
|
---|
2431 | uint16_t Rsrvd1;
|
---|
2432 | /** 0x10 - Data pointer. */
|
---|
2433 | uint32_t FPUDP;
|
---|
2434 | /** 0x14 - Data segment */
|
---|
2435 | uint16_t DS;
|
---|
2436 | /** 0x16 */
|
---|
2437 | uint16_t Rsrvd2;
|
---|
2438 | /** 0x18 */
|
---|
2439 | uint32_t MXCSR;
|
---|
2440 | /** 0x1c */
|
---|
2441 | uint32_t MXCSR_MASK;
|
---|
2442 | /** 0x20 - FPU registers. */
|
---|
2443 | X86FPUREG aRegs[8];
|
---|
2444 | /** 0xA0 - XMM registers - 8 registers in 32 bits mode, 16 in long mode. */
|
---|
2445 | X86XMMREG aXMM[16];
|
---|
2446 | /* - offset 416 - */
|
---|
2447 | uint32_t au32RsrvdRest[(464 - 416) / sizeof(uint32_t)];
|
---|
2448 | /* - offset 464 - Software usable reserved bits. */
|
---|
2449 | uint32_t au32RsrvdForSoftware[(512 - 464) / sizeof(uint32_t)];
|
---|
2450 | } X86FXSTATE;
|
---|
2451 | #pragma pack()
|
---|
2452 | /** Pointer to a FPU Extended state. */
|
---|
2453 | typedef X86FXSTATE *PX86FXSTATE;
|
---|
2454 | /** Pointer to a const FPU Extended state. */
|
---|
2455 | typedef const X86FXSTATE *PCX86FXSTATE;
|
---|
2456 |
|
---|
2457 | /** Offset for software usable reserved bits (464:511) where we store a 32-bit
|
---|
2458 | * magic. Don't forget to update x86.mac if you change this! */
|
---|
2459 | #define X86_OFF_FXSTATE_RSVD 0x1d0
|
---|
2460 | /** The 32-bit magic used to recognize if this a 32-bit FPU state. Don't
|
---|
2461 | * forget to update x86.mac if you change this!
|
---|
2462 | * @todo r=bird: This has nothing what-so-ever to do here.... */
|
---|
2463 | #define X86_FXSTATE_RSVD_32BIT_MAGIC 0x32b3232b
|
---|
2464 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2465 | AssertCompileSize(X86FXSTATE, 512);
|
---|
2466 | AssertCompileMemberOffset(X86FXSTATE, au32RsrvdForSoftware, X86_OFF_FXSTATE_RSVD);
|
---|
2467 | #endif
|
---|
2468 |
|
---|
2469 | /** @name FPU status word flags.
|
---|
2470 | * @{ */
|
---|
2471 | /** Exception Flag: Invalid operation. */
|
---|
2472 | #define X86_FSW_IE RT_BIT(0)
|
---|
2473 | /** Exception Flag: Denormalized operand. */
|
---|
2474 | #define X86_FSW_DE RT_BIT(1)
|
---|
2475 | /** Exception Flag: Zero divide. */
|
---|
2476 | #define X86_FSW_ZE RT_BIT(2)
|
---|
2477 | /** Exception Flag: Overflow. */
|
---|
2478 | #define X86_FSW_OE RT_BIT(3)
|
---|
2479 | /** Exception Flag: Underflow. */
|
---|
2480 | #define X86_FSW_UE RT_BIT(4)
|
---|
2481 | /** Exception Flag: Precision. */
|
---|
2482 | #define X86_FSW_PE RT_BIT(5)
|
---|
2483 | /** Stack fault. */
|
---|
2484 | #define X86_FSW_SF RT_BIT(6)
|
---|
2485 | /** Error summary status. */
|
---|
2486 | #define X86_FSW_ES RT_BIT(7)
|
---|
2487 | /** Mask of exceptions flags, excluding the summary bit. */
|
---|
2488 | #define X86_FSW_XCPT_MASK UINT16_C(0x007f)
|
---|
2489 | /** Mask of exceptions flags, including the summary bit. */
|
---|
2490 | #define X86_FSW_XCPT_ES_MASK UINT16_C(0x00ff)
|
---|
2491 | /** Condition code 0. */
|
---|
2492 | #define X86_FSW_C0 RT_BIT(8)
|
---|
2493 | /** Condition code 1. */
|
---|
2494 | #define X86_FSW_C1 RT_BIT(9)
|
---|
2495 | /** Condition code 2. */
|
---|
2496 | #define X86_FSW_C2 RT_BIT(10)
|
---|
2497 | /** Top of the stack mask. */
|
---|
2498 | #define X86_FSW_TOP_MASK UINT16_C(0x3800)
|
---|
2499 | /** TOP shift value. */
|
---|
2500 | #define X86_FSW_TOP_SHIFT 11
|
---|
2501 | /** Mask for getting TOP value after shifting it right. */
|
---|
2502 | #define X86_FSW_TOP_SMASK UINT16_C(0x0007)
|
---|
2503 | /** Get the TOP value. */
|
---|
2504 | #define X86_FSW_TOP_GET(a_uFsw) (((a_uFsw) >> X86_FSW_TOP_SHIFT) & X86_FSW_TOP_SMASK)
|
---|
2505 | /** Condition code 3. */
|
---|
2506 | #define X86_FSW_C3 RT_BIT(14)
|
---|
2507 | /** Mask of exceptions flags, including the summary bit. */
|
---|
2508 | #define X86_FSW_C_MASK UINT16_C(0x4700)
|
---|
2509 | /** FPU busy. */
|
---|
2510 | #define X86_FSW_B RT_BIT(15)
|
---|
2511 | /** @} */
|
---|
2512 |
|
---|
2513 |
|
---|
2514 | /** @name FPU control word flags.
|
---|
2515 | * @{ */
|
---|
2516 | /** Exception Mask: Invalid operation. */
|
---|
2517 | #define X86_FCW_IM RT_BIT(0)
|
---|
2518 | /** Exception Mask: Denormalized operand. */
|
---|
2519 | #define X86_FCW_DM RT_BIT(1)
|
---|
2520 | /** Exception Mask: Zero divide. */
|
---|
2521 | #define X86_FCW_ZM RT_BIT(2)
|
---|
2522 | /** Exception Mask: Overflow. */
|
---|
2523 | #define X86_FCW_OM RT_BIT(3)
|
---|
2524 | /** Exception Mask: Underflow. */
|
---|
2525 | #define X86_FCW_UM RT_BIT(4)
|
---|
2526 | /** Exception Mask: Precision. */
|
---|
2527 | #define X86_FCW_PM RT_BIT(5)
|
---|
2528 | /** Mask all exceptions, the value typically loaded (by for instance fninit).
|
---|
2529 | * @remarks This includes reserved bit 6. */
|
---|
2530 | #define X86_FCW_MASK_ALL UINT16_C(0x007f)
|
---|
2531 | /** Mask all exceptions. Same as X86_FSW_XCPT_MASK. */
|
---|
2532 | #define X86_FCW_XCPT_MASK UINT16_C(0x003f)
|
---|
2533 | /** Precision control mask. */
|
---|
2534 | #define X86_FCW_PC_MASK UINT16_C(0x0300)
|
---|
2535 | /** Precision control: 24-bit. */
|
---|
2536 | #define X86_FCW_PC_24 UINT16_C(0x0000)
|
---|
2537 | /** Precision control: Reserved. */
|
---|
2538 | #define X86_FCW_PC_RSVD UINT16_C(0x0100)
|
---|
2539 | /** Precision control: 53-bit. */
|
---|
2540 | #define X86_FCW_PC_53 UINT16_C(0x0200)
|
---|
2541 | /** Precision control: 64-bit. */
|
---|
2542 | #define X86_FCW_PC_64 UINT16_C(0x0300)
|
---|
2543 | /** Rounding control mask. */
|
---|
2544 | #define X86_FCW_RC_MASK UINT16_C(0x0c00)
|
---|
2545 | /** Rounding control: To nearest. */
|
---|
2546 | #define X86_FCW_RC_NEAREST UINT16_C(0x0000)
|
---|
2547 | /** Rounding control: Down. */
|
---|
2548 | #define X86_FCW_RC_DOWN UINT16_C(0x0400)
|
---|
2549 | /** Rounding control: Up. */
|
---|
2550 | #define X86_FCW_RC_UP UINT16_C(0x0800)
|
---|
2551 | /** Rounding control: Towards zero. */
|
---|
2552 | #define X86_FCW_RC_ZERO UINT16_C(0x0c00)
|
---|
2553 | /** Bits which should be zero, apparently. */
|
---|
2554 | #define X86_FCW_ZERO_MASK UINT16_C(0xf080)
|
---|
2555 | /** @} */
|
---|
2556 |
|
---|
2557 | /** @name SSE MXCSR
|
---|
2558 | * @{ */
|
---|
2559 | /** Exception Flag: Invalid operation. */
|
---|
2560 | #define X86_MXSCR_IE RT_BIT(0)
|
---|
2561 | /** Exception Flag: Denormalized operand. */
|
---|
2562 | #define X86_MXSCR_DE RT_BIT(1)
|
---|
2563 | /** Exception Flag: Zero divide. */
|
---|
2564 | #define X86_MXSCR_ZE RT_BIT(2)
|
---|
2565 | /** Exception Flag: Overflow. */
|
---|
2566 | #define X86_MXSCR_OE RT_BIT(3)
|
---|
2567 | /** Exception Flag: Underflow. */
|
---|
2568 | #define X86_MXSCR_UE RT_BIT(4)
|
---|
2569 | /** Exception Flag: Precision. */
|
---|
2570 | #define X86_MXSCR_PE RT_BIT(5)
|
---|
2571 |
|
---|
2572 | /** Denormals are zero. */
|
---|
2573 | #define X86_MXSCR_DAZ RT_BIT(6)
|
---|
2574 |
|
---|
2575 | /** Exception Mask: Invalid operation. */
|
---|
2576 | #define X86_MXSCR_IM RT_BIT(7)
|
---|
2577 | /** Exception Mask: Denormalized operand. */
|
---|
2578 | #define X86_MXSCR_DM RT_BIT(8)
|
---|
2579 | /** Exception Mask: Zero divide. */
|
---|
2580 | #define X86_MXSCR_ZM RT_BIT(9)
|
---|
2581 | /** Exception Mask: Overflow. */
|
---|
2582 | #define X86_MXSCR_OM RT_BIT(10)
|
---|
2583 | /** Exception Mask: Underflow. */
|
---|
2584 | #define X86_MXSCR_UM RT_BIT(11)
|
---|
2585 | /** Exception Mask: Precision. */
|
---|
2586 | #define X86_MXSCR_PM RT_BIT(12)
|
---|
2587 |
|
---|
2588 | /** Rounding control mask. */
|
---|
2589 | #define X86_MXSCR_RC_MASK UINT16_C(0x6000)
|
---|
2590 | /** Rounding control: To nearest. */
|
---|
2591 | #define X86_MXSCR_RC_NEAREST UINT16_C(0x0000)
|
---|
2592 | /** Rounding control: Down. */
|
---|
2593 | #define X86_MXSCR_RC_DOWN UINT16_C(0x2000)
|
---|
2594 | /** Rounding control: Up. */
|
---|
2595 | #define X86_MXSCR_RC_UP UINT16_C(0x4000)
|
---|
2596 | /** Rounding control: Towards zero. */
|
---|
2597 | #define X86_MXSCR_RC_ZERO UINT16_C(0x6000)
|
---|
2598 |
|
---|
2599 | /** Flush-to-zero for masked underflow. */
|
---|
2600 | #define X86_MXSCR_FZ RT_BIT(15)
|
---|
2601 |
|
---|
2602 | /** Misaligned Exception Mask (AMD MISALIGNSSE). */
|
---|
2603 | #define X86_MXSCR_MM RT_BIT(17)
|
---|
2604 | /** @} */
|
---|
2605 |
|
---|
2606 | /**
|
---|
2607 | * XSAVE header.
|
---|
2608 | */
|
---|
2609 | typedef struct X86XSAVEHDR
|
---|
2610 | {
|
---|
2611 | /** XTATE_BV - Bitmap indicating whether a component is in the state. */
|
---|
2612 | uint64_t bmXState;
|
---|
2613 | /** XCOMP_BC - Bitmap used by instructions applying structure compaction. */
|
---|
2614 | uint64_t bmXComp;
|
---|
2615 | /** Reserved for furture extensions, probably MBZ. */
|
---|
2616 | uint64_t au64Reserved[6];
|
---|
2617 | } X86XSAVEHDR;
|
---|
2618 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2619 | AssertCompileSize(X86XSAVEHDR, 64);
|
---|
2620 | #endif
|
---|
2621 | /** Pointer to an XSAVE header. */
|
---|
2622 | typedef X86XSAVEHDR *PX86XSAVEHDR;
|
---|
2623 | /** Pointer to a const XSAVE header. */
|
---|
2624 | typedef X86XSAVEHDR const *PCX86XSAVEHDR;
|
---|
2625 |
|
---|
2626 |
|
---|
2627 | /**
|
---|
2628 | * The high 128-bit YMM register state (XSAVE_C_YMM).
|
---|
2629 | * (The lower 128-bits being in X86FXSTATE.)
|
---|
2630 | */
|
---|
2631 | typedef struct X86XSAVEYMMHI
|
---|
2632 | {
|
---|
2633 | /** 16 registers in 64-bit mode, 8 in 32-bit mode. */
|
---|
2634 | X86XMMREG aYmmHi[16];
|
---|
2635 | } X86XSAVEYMMHI;
|
---|
2636 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2637 | AssertCompileSize(X86XSAVEYMMHI, 256);
|
---|
2638 | #endif
|
---|
2639 | /** Pointer to a high 128-bit YMM register state. */
|
---|
2640 | typedef X86XSAVEYMMHI *PX86XSAVEYMMHI;
|
---|
2641 | /** Pointer to a const high 128-bit YMM register state. */
|
---|
2642 | typedef X86XSAVEYMMHI const *PCX86XSAVEYMMHI;
|
---|
2643 |
|
---|
2644 | /**
|
---|
2645 | * Intel MPX bound registers state (XSAVE_C_BNDREGS).
|
---|
2646 | */
|
---|
2647 | typedef struct X86XSAVEBNDREGS
|
---|
2648 | {
|
---|
2649 | /** Array of registers (BND0...BND3). */
|
---|
2650 | struct
|
---|
2651 | {
|
---|
2652 | /** Lower bound. */
|
---|
2653 | uint64_t uLowerBound;
|
---|
2654 | /** Upper bound. */
|
---|
2655 | uint64_t uUpperBound;
|
---|
2656 | } aRegs[4];
|
---|
2657 | } X86XSAVEBNDREGS;
|
---|
2658 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2659 | AssertCompileSize(X86XSAVEBNDREGS, 64);
|
---|
2660 | #endif
|
---|
2661 | /** Pointer to a MPX bound register state. */
|
---|
2662 | typedef X86XSAVEBNDREGS *PX86XSAVEBNDREGS;
|
---|
2663 | /** Pointer to a const MPX bound register state. */
|
---|
2664 | typedef X86XSAVEBNDREGS const *PCX86XSAVEBNDREGS;
|
---|
2665 |
|
---|
2666 | /**
|
---|
2667 | * Intel MPX bound config and status register state (XSAVE_C_BNDCSR).
|
---|
2668 | */
|
---|
2669 | typedef struct X86XSAVEBNDCFG
|
---|
2670 | {
|
---|
2671 | uint64_t fConfig;
|
---|
2672 | uint64_t fStatus;
|
---|
2673 | } X86XSAVEBNDCFG;
|
---|
2674 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2675 | AssertCompileSize(X86XSAVEBNDCFG, 16);
|
---|
2676 | #endif
|
---|
2677 | /** Pointer to a MPX bound config and status register state. */
|
---|
2678 | typedef X86XSAVEBNDCFG *PX86XSAVEBNDCFG;
|
---|
2679 | /** Pointer to a const MPX bound config and status register state. */
|
---|
2680 | typedef X86XSAVEBNDCFG *PCX86XSAVEBNDCFG;
|
---|
2681 |
|
---|
2682 | /**
|
---|
2683 | * AVX-512 opmask state (XSAVE_C_OPMASK).
|
---|
2684 | */
|
---|
2685 | typedef struct X86XSAVEOPMASK
|
---|
2686 | {
|
---|
2687 | /** The K0..K7 values. */
|
---|
2688 | uint64_t aKRegs[8];
|
---|
2689 | } X86XSAVEOPMASK;
|
---|
2690 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2691 | AssertCompileSize(X86XSAVEOPMASK, 64);
|
---|
2692 | #endif
|
---|
2693 | /** Pointer to a AVX-512 opmask state. */
|
---|
2694 | typedef X86XSAVEOPMASK *PX86XSAVEOPMASK;
|
---|
2695 | /** Pointer to a const AVX-512 opmask state. */
|
---|
2696 | typedef X86XSAVEOPMASK const *PCX86XSAVEOPMASK;
|
---|
2697 |
|
---|
2698 | /**
|
---|
2699 | * ZMM0-15 upper 256 bits introduced in AVX-512 (XSAVE_C_ZMM_HI256).
|
---|
2700 | */
|
---|
2701 | typedef struct X86XSAVEZMMHI256
|
---|
2702 | {
|
---|
2703 | /** Upper 256-bits of ZMM0-15. */
|
---|
2704 | X86YMMREG aHi256Regs[16];
|
---|
2705 | } X86XSAVEZMMHI256;
|
---|
2706 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2707 | AssertCompileSize(X86XSAVEZMMHI256, 512);
|
---|
2708 | #endif
|
---|
2709 | /** Pointer to a state comprising the upper 256-bits of ZMM0-15. */
|
---|
2710 | typedef X86XSAVEZMMHI256 *PX86XSAVEZMMHI256;
|
---|
2711 | /** Pointer to a const state comprising the upper 256-bits of ZMM0-15. */
|
---|
2712 | typedef X86XSAVEZMMHI256 const *PCX86XSAVEZMMHI256;
|
---|
2713 |
|
---|
2714 | /**
|
---|
2715 | * ZMM16-31 register state introduced in AVX-512 (XSAVE_C_ZMM_16HI).
|
---|
2716 | */
|
---|
2717 | typedef struct X86XSAVEZMM16HI
|
---|
2718 | {
|
---|
2719 | /** ZMM16 thru ZMM31. */
|
---|
2720 | X86ZMMREG aRegs[16];
|
---|
2721 | } X86XSAVEZMM16HI;
|
---|
2722 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2723 | AssertCompileSize(X86XSAVEZMM16HI, 1024);
|
---|
2724 | #endif
|
---|
2725 | /** Pointer to a state comprising ZMM16-32. */
|
---|
2726 | typedef X86XSAVEZMM16HI *PX86XSAVEZMM16HI;
|
---|
2727 | /** Pointer to a const state comprising ZMM16-32. */
|
---|
2728 | typedef X86XSAVEZMM16HI const *PCX86XSAVEZMM16HI;
|
---|
2729 |
|
---|
2730 | /**
|
---|
2731 | * AMD Light weight profiling state (XSAVE_C_LWP).
|
---|
2732 | *
|
---|
2733 | * We probably won't play with this as AMD seems to be dropping from their "zen"
|
---|
2734 | * processor micro architecture.
|
---|
2735 | */
|
---|
2736 | typedef struct X86XSAVELWP
|
---|
2737 | {
|
---|
2738 | /** Details when needed. */
|
---|
2739 | uint64_t auLater[128/8];
|
---|
2740 | } X86XSAVELWP;
|
---|
2741 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2742 | AssertCompileSize(X86XSAVELWP, 128);
|
---|
2743 | #endif
|
---|
2744 |
|
---|
2745 |
|
---|
2746 |
|
---|
2747 | typedef struct X86XSAVEAREA
|
---|
2748 | {
|
---|
2749 | /** The x87 and SSE region (or legacy region if you like). */
|
---|
2750 | X86FXSTATE x87;
|
---|
2751 | /** The XSAVE header. */
|
---|
2752 | X86XSAVEHDR Hdr;
|
---|
2753 | /** Beyond the header, there isn't really a fixed layout, but we can
|
---|
2754 | generally assume the YMM (AVX) register extensions are present and
|
---|
2755 | follows immediately. */
|
---|
2756 | union
|
---|
2757 | {
|
---|
2758 | /** This is a typical layout on intel CPUs (good for debuggers). */
|
---|
2759 | struct
|
---|
2760 | {
|
---|
2761 | X86XSAVEYMMHI YmmHi;
|
---|
2762 | X86XSAVEBNDREGS BndRegs;
|
---|
2763 | X86XSAVEBNDCFG BndCfg;
|
---|
2764 | uint8_t abFudgeToMatchDocs[0xB0];
|
---|
2765 | X86XSAVEOPMASK Opmask;
|
---|
2766 | X86XSAVEZMMHI256 ZmmHi256;
|
---|
2767 | X86XSAVEZMM16HI Zmm16Hi;
|
---|
2768 | } Intel;
|
---|
2769 |
|
---|
2770 | /** This is a typical layout on AMD Bulldozer type CPUs (good for debuggers). */
|
---|
2771 | struct
|
---|
2772 | {
|
---|
2773 | X86XSAVEYMMHI YmmHi;
|
---|
2774 | X86XSAVELWP Lwp;
|
---|
2775 | } AmdBd;
|
---|
2776 |
|
---|
2777 | /** To enbling static deployments that have a reasonable chance of working for
|
---|
2778 | * the next 3-6 CPU generations without running short on space, we allocate a
|
---|
2779 | * lot of extra space here, making the structure a round 8KB in size. This
|
---|
2780 | * leaves us 7616 bytes for extended state. The skylake xeons are likely to use
|
---|
2781 | * 2112 of these, leaving us with 5504 bytes for future Intel generations. */
|
---|
2782 | uint8_t ab[8192 - 512 - 64];
|
---|
2783 | } u;
|
---|
2784 | } X86XSAVEAREA;
|
---|
2785 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2786 | AssertCompileSize(X86XSAVEAREA, 8192);
|
---|
2787 | AssertCompileMemberSize(X86XSAVEAREA, u.Intel, 0x840 /*2112 => total 0xa80 (2688) */);
|
---|
2788 | AssertCompileMemberOffset(X86XSAVEAREA, Hdr, 0x200);
|
---|
2789 | AssertCompileMemberOffset(X86XSAVEAREA, u.Intel.YmmHi, 0x240);
|
---|
2790 | AssertCompileMemberOffset(X86XSAVEAREA, u.Intel.BndRegs, 0x340);
|
---|
2791 | AssertCompileMemberOffset(X86XSAVEAREA, u.Intel.BndCfg, 0x380);
|
---|
2792 | AssertCompileMemberOffset(X86XSAVEAREA, u.Intel.Opmask, 0x440 /* 1088 */);
|
---|
2793 | AssertCompileMemberOffset(X86XSAVEAREA, u.Intel.ZmmHi256, 0x480 /* 1152 */);
|
---|
2794 | AssertCompileMemberOffset(X86XSAVEAREA, u.Intel.Zmm16Hi, 0x680 /* 1664 */);
|
---|
2795 | #endif
|
---|
2796 | /** Pointer to a XSAVE area. */
|
---|
2797 | typedef X86XSAVEAREA *PX86XSAVEAREA;
|
---|
2798 | /** Pointer to a const XSAVE area. */
|
---|
2799 | typedef X86XSAVEAREA const *PCX86XSAVEAREA;
|
---|
2800 |
|
---|
2801 |
|
---|
2802 | /** @name XSAVE_C_XXX - XSAVE State Components Bits.
|
---|
2803 | * @{ */
|
---|
2804 | /** Bit 0 - x87 - Legacy FPU state (bit number) */
|
---|
2805 | #define XSAVE_C_X87_BIT 0
|
---|
2806 | /** Bit 0 - x87 - Legacy FPU state. */
|
---|
2807 | #define XSAVE_C_X87 RT_BIT_64(XSAVE_C_X87_BIT)
|
---|
2808 | /** Bit 1 - SSE - 128-bit SSE state (bit number). */
|
---|
2809 | #define XSAVE_C_SSE_BIT 1
|
---|
2810 | /** Bit 1 - SSE - 128-bit SSE state. */
|
---|
2811 | #define XSAVE_C_SSE RT_BIT_64(XSAVE_C_SSE_BIT)
|
---|
2812 | /** Bit 2 - YMM_Hi128 - Upper 128 bits of YMM0-15 (AVX) (bit number). */
|
---|
2813 | #define XSAVE_C_YMM_BIT 2
|
---|
2814 | /** Bit 2 - YMM_Hi128 - Upper 128 bits of YMM0-15 (AVX). */
|
---|
2815 | #define XSAVE_C_YMM RT_BIT_64(XSAVE_C_YMM_BIT)
|
---|
2816 | /** Bit 3 - BNDREGS - MPX bound register state (bit number). */
|
---|
2817 | #define XSAVE_C_BNDREGS_BIT 3
|
---|
2818 | /** Bit 3 - BNDREGS - MPX bound register state. */
|
---|
2819 | #define XSAVE_C_BNDREGS RT_BIT_64(XSAVE_C_BNDREGS_BIT)
|
---|
2820 | /** Bit 4 - BNDCSR - MPX bound config and status state (bit number). */
|
---|
2821 | #define XSAVE_C_BNDCSR_BIT 4
|
---|
2822 | /** Bit 4 - BNDCSR - MPX bound config and status state. */
|
---|
2823 | #define XSAVE_C_BNDCSR RT_BIT_64(XSAVE_C_BNDCSR_BIT)
|
---|
2824 | /** Bit 5 - Opmask - opmask state (bit number). */
|
---|
2825 | #define XSAVE_C_OPMASK_BIT 5
|
---|
2826 | /** Bit 5 - Opmask - opmask state. */
|
---|
2827 | #define XSAVE_C_OPMASK RT_BIT_64(XSAVE_C_OPMASK_BIT)
|
---|
2828 | /** Bit 6 - ZMM_Hi256 - Upper 256 bits of ZMM0-15 (AVX-512) (bit number). */
|
---|
2829 | #define XSAVE_C_ZMM_HI256_BIT 6
|
---|
2830 | /** Bit 6 - ZMM_Hi256 - Upper 256 bits of ZMM0-15 (AVX-512). */
|
---|
2831 | #define XSAVE_C_ZMM_HI256 RT_BIT_64(XSAVE_C_ZMM_HI256_BIT)
|
---|
2832 | /** Bit 7 - Hi16_ZMM - 512-bits ZMM16-31 state (AVX-512) (bit number). */
|
---|
2833 | #define XSAVE_C_ZMM_16HI_BIT 7
|
---|
2834 | /** Bit 7 - Hi16_ZMM - 512-bits ZMM16-31 state (AVX-512). */
|
---|
2835 | #define XSAVE_C_ZMM_16HI RT_BIT_64(XSAVE_C_ZMM_16HI_BIT)
|
---|
2836 | /** Bit 9 - PKRU - Protection-key state (bit number). */
|
---|
2837 | #define XSAVE_C_PKRU_BIT 9
|
---|
2838 | /** Bit 9 - PKRU - Protection-key state. */
|
---|
2839 | #define XSAVE_C_PKRU RT_BIT_64(XSAVE_C_PKRU_BIT)
|
---|
2840 | /** Bit 62 - LWP - Lightweight Profiling (AMD) (bit number). */
|
---|
2841 | #define XSAVE_C_LWP_BIT 62
|
---|
2842 | /** Bit 62 - LWP - Lightweight Profiling (AMD). */
|
---|
2843 | #define XSAVE_C_LWP RT_BIT_64(XSAVE_C_LWP_BIT)
|
---|
2844 | /** @} */
|
---|
2845 |
|
---|
2846 |
|
---|
2847 |
|
---|
2848 | /** @name Selector Descriptor
|
---|
2849 | * @{
|
---|
2850 | */
|
---|
2851 |
|
---|
2852 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2853 | /**
|
---|
2854 | * Descriptor attributes (as seen by VT-x).
|
---|
2855 | */
|
---|
2856 | typedef struct X86DESCATTRBITS
|
---|
2857 | {
|
---|
2858 | /** 00 - Segment Type. */
|
---|
2859 | unsigned u4Type : 4;
|
---|
2860 | /** 04 - Descriptor Type. System(=0) or code/data selector */
|
---|
2861 | unsigned u1DescType : 1;
|
---|
2862 | /** 05 - Descriptor Privilege level. */
|
---|
2863 | unsigned u2Dpl : 2;
|
---|
2864 | /** 07 - Flags selector present(=1) or not. */
|
---|
2865 | unsigned u1Present : 1;
|
---|
2866 | /** 08 - Segment limit 16-19. */
|
---|
2867 | unsigned u4LimitHigh : 4;
|
---|
2868 | /** 0c - Available for system software. */
|
---|
2869 | unsigned u1Available : 1;
|
---|
2870 | /** 0d - 32 bits mode: Reserved - 0, long mode: Long Attribute Bit. */
|
---|
2871 | unsigned u1Long : 1;
|
---|
2872 | /** 0e - This flags meaning depends on the segment type. Try make sense out
|
---|
2873 | * of the intel manual yourself. */
|
---|
2874 | unsigned u1DefBig : 1;
|
---|
2875 | /** 0f - Granularity of the limit. If set 4KB granularity is used, if
|
---|
2876 | * clear byte. */
|
---|
2877 | unsigned u1Granularity : 1;
|
---|
2878 | /** 10 - "Unusable" selector, special Intel (VT-x only?) bit. */
|
---|
2879 | unsigned u1Unusable : 1;
|
---|
2880 | } X86DESCATTRBITS;
|
---|
2881 | #endif /* !VBOX_FOR_DTRACE_LIB */
|
---|
2882 |
|
---|
2883 | /** @name X86DESCATTR masks
|
---|
2884 | * @{ */
|
---|
2885 | #define X86DESCATTR_TYPE UINT32_C(0x0000000f)
|
---|
2886 | #define X86DESCATTR_DT UINT32_C(0x00000010)
|
---|
2887 | #define X86DESCATTR_DPL UINT32_C(0x00000060)
|
---|
2888 | #define X86DESCATTR_DPL_SHIFT 5 /**< Shift count for the DPL value. */
|
---|
2889 | #define X86DESCATTR_P UINT32_C(0x00000080)
|
---|
2890 | #define X86DESCATTR_LIMIT_HIGH UINT32_C(0x00000f00)
|
---|
2891 | #define X86DESCATTR_AVL UINT32_C(0x00001000)
|
---|
2892 | #define X86DESCATTR_L UINT32_C(0x00002000)
|
---|
2893 | #define X86DESCATTR_D UINT32_C(0x00004000)
|
---|
2894 | #define X86DESCATTR_G UINT32_C(0x00008000)
|
---|
2895 | #define X86DESCATTR_UNUSABLE UINT32_C(0x00010000)
|
---|
2896 | /** @} */
|
---|
2897 |
|
---|
2898 | #pragma pack(1)
|
---|
2899 | typedef union X86DESCATTR
|
---|
2900 | {
|
---|
2901 | /** Unsigned integer view. */
|
---|
2902 | uint32_t u;
|
---|
2903 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2904 | /** Normal view. */
|
---|
2905 | X86DESCATTRBITS n;
|
---|
2906 | #endif
|
---|
2907 | } X86DESCATTR;
|
---|
2908 | #pragma pack()
|
---|
2909 | /** Pointer to descriptor attributes. */
|
---|
2910 | typedef X86DESCATTR *PX86DESCATTR;
|
---|
2911 | /** Pointer to const descriptor attributes. */
|
---|
2912 | typedef const X86DESCATTR *PCX86DESCATTR;
|
---|
2913 |
|
---|
2914 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
2915 |
|
---|
2916 | /**
|
---|
2917 | * Generic descriptor table entry
|
---|
2918 | */
|
---|
2919 | #pragma pack(1)
|
---|
2920 | typedef struct X86DESCGENERIC
|
---|
2921 | {
|
---|
2922 | /** 00 - Limit - Low word. */
|
---|
2923 | unsigned u16LimitLow : 16;
|
---|
2924 | /** 10 - Base address - lowe word.
|
---|
2925 | * Don't try set this to 24 because MSC is doing stupid things then. */
|
---|
2926 | unsigned u16BaseLow : 16;
|
---|
2927 | /** 20 - Base address - first 8 bits of high word. */
|
---|
2928 | unsigned u8BaseHigh1 : 8;
|
---|
2929 | /** 28 - Segment Type. */
|
---|
2930 | unsigned u4Type : 4;
|
---|
2931 | /** 2c - Descriptor Type. System(=0) or code/data selector */
|
---|
2932 | unsigned u1DescType : 1;
|
---|
2933 | /** 2d - Descriptor Privilege level. */
|
---|
2934 | unsigned u2Dpl : 2;
|
---|
2935 | /** 2f - Flags selector present(=1) or not. */
|
---|
2936 | unsigned u1Present : 1;
|
---|
2937 | /** 30 - Segment limit 16-19. */
|
---|
2938 | unsigned u4LimitHigh : 4;
|
---|
2939 | /** 34 - Available for system software. */
|
---|
2940 | unsigned u1Available : 1;
|
---|
2941 | /** 35 - 32 bits mode: Reserved - 0, long mode: Long Attribute Bit. */
|
---|
2942 | unsigned u1Long : 1;
|
---|
2943 | /** 36 - This flags meaning depends on the segment type. Try make sense out
|
---|
2944 | * of the intel manual yourself. */
|
---|
2945 | unsigned u1DefBig : 1;
|
---|
2946 | /** 37 - Granularity of the limit. If set 4KB granularity is used, if
|
---|
2947 | * clear byte. */
|
---|
2948 | unsigned u1Granularity : 1;
|
---|
2949 | /** 38 - Base address - highest 8 bits. */
|
---|
2950 | unsigned u8BaseHigh2 : 8;
|
---|
2951 | } X86DESCGENERIC;
|
---|
2952 | #pragma pack()
|
---|
2953 | /** Pointer to a generic descriptor entry. */
|
---|
2954 | typedef X86DESCGENERIC *PX86DESCGENERIC;
|
---|
2955 | /** Pointer to a const generic descriptor entry. */
|
---|
2956 | typedef const X86DESCGENERIC *PCX86DESCGENERIC;
|
---|
2957 |
|
---|
2958 | /** @name Bit offsets of X86DESCGENERIC members.
|
---|
2959 | * @{*/
|
---|
2960 | #define X86DESCGENERIC_BIT_OFF_LIMIT_LOW (0) /**< Bit offset of X86DESCGENERIC::u16LimitLow. */
|
---|
2961 | #define X86DESCGENERIC_BIT_OFF_BASE_LOW (16) /**< Bit offset of X86DESCGENERIC::u16BaseLow. */
|
---|
2962 | #define X86DESCGENERIC_BIT_OFF_BASE_HIGH1 (32) /**< Bit offset of X86DESCGENERIC::u8BaseHigh1. */
|
---|
2963 | #define X86DESCGENERIC_BIT_OFF_TYPE (40) /**< Bit offset of X86DESCGENERIC::u4Type. */
|
---|
2964 | #define X86DESCGENERIC_BIT_OFF_DESC_TYPE (44) /**< Bit offset of X86DESCGENERIC::u1DescType. */
|
---|
2965 | #define X86DESCGENERIC_BIT_OFF_DPL (45) /**< Bit offset of X86DESCGENERIC::u2Dpl. */
|
---|
2966 | #define X86DESCGENERIC_BIT_OFF_PRESENT (47) /**< Bit offset of X86DESCGENERIC::uu1Present. */
|
---|
2967 | #define X86DESCGENERIC_BIT_OFF_LIMIT_HIGH (48) /**< Bit offset of X86DESCGENERIC::u4LimitHigh. */
|
---|
2968 | #define X86DESCGENERIC_BIT_OFF_AVAILABLE (52) /**< Bit offset of X86DESCGENERIC::u1Available. */
|
---|
2969 | #define X86DESCGENERIC_BIT_OFF_LONG (53) /**< Bit offset of X86DESCGENERIC::u1Long. */
|
---|
2970 | #define X86DESCGENERIC_BIT_OFF_DEF_BIG (54) /**< Bit offset of X86DESCGENERIC::u1DefBig. */
|
---|
2971 | #define X86DESCGENERIC_BIT_OFF_GRANULARITY (55) /**< Bit offset of X86DESCGENERIC::u1Granularity. */
|
---|
2972 | #define X86DESCGENERIC_BIT_OFF_BASE_HIGH2 (56) /**< Bit offset of X86DESCGENERIC::u8BaseHigh2. */
|
---|
2973 | /** @} */
|
---|
2974 |
|
---|
2975 | /**
|
---|
2976 | * Call-, Interrupt-, Trap- or Task-gate descriptor (legacy).
|
---|
2977 | */
|
---|
2978 | typedef struct X86DESCGATE
|
---|
2979 | {
|
---|
2980 | /** 00 - Target code segment offset - Low word.
|
---|
2981 | * Ignored if task-gate. */
|
---|
2982 | unsigned u16OffsetLow : 16;
|
---|
2983 | /** 10 - Target code segment selector for call-, interrupt- and trap-gates,
|
---|
2984 | * TSS selector if task-gate. */
|
---|
2985 | unsigned u16Sel : 16;
|
---|
2986 | /** 20 - Number of parameters for a call-gate.
|
---|
2987 | * Ignored if interrupt-, trap- or task-gate. */
|
---|
2988 | unsigned u4ParmCount : 4;
|
---|
2989 | /** 24 - Reserved / ignored. */
|
---|
2990 | unsigned u4Reserved : 4;
|
---|
2991 | /** 28 - Segment Type. */
|
---|
2992 | unsigned u4Type : 4;
|
---|
2993 | /** 2c - Descriptor Type (0 = system). */
|
---|
2994 | unsigned u1DescType : 1;
|
---|
2995 | /** 2d - Descriptor Privilege level. */
|
---|
2996 | unsigned u2Dpl : 2;
|
---|
2997 | /** 2f - Flags selector present(=1) or not. */
|
---|
2998 | unsigned u1Present : 1;
|
---|
2999 | /** 30 - Target code segment offset - High word.
|
---|
3000 | * Ignored if task-gate. */
|
---|
3001 | unsigned u16OffsetHigh : 16;
|
---|
3002 | } X86DESCGATE;
|
---|
3003 | /** Pointer to a Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
|
---|
3004 | typedef X86DESCGATE *PX86DESCGATE;
|
---|
3005 | /** Pointer to a const Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
|
---|
3006 | typedef const X86DESCGATE *PCX86DESCGATE;
|
---|
3007 |
|
---|
3008 | #endif /* VBOX_FOR_DTRACE_LIB */
|
---|
3009 |
|
---|
3010 | /**
|
---|
3011 | * Descriptor table entry.
|
---|
3012 | */
|
---|
3013 | #pragma pack(1)
|
---|
3014 | typedef union X86DESC
|
---|
3015 | {
|
---|
3016 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3017 | /** Generic descriptor view. */
|
---|
3018 | X86DESCGENERIC Gen;
|
---|
3019 | /** Gate descriptor view. */
|
---|
3020 | X86DESCGATE Gate;
|
---|
3021 | #endif
|
---|
3022 |
|
---|
3023 | /** 8 bit unsigned integer view. */
|
---|
3024 | uint8_t au8[8];
|
---|
3025 | /** 16 bit unsigned integer view. */
|
---|
3026 | uint16_t au16[4];
|
---|
3027 | /** 32 bit unsigned integer view. */
|
---|
3028 | uint32_t au32[2];
|
---|
3029 | /** 64 bit unsigned integer view. */
|
---|
3030 | uint64_t au64[1];
|
---|
3031 | /** Unsigned integer view. */
|
---|
3032 | uint64_t u;
|
---|
3033 | } X86DESC;
|
---|
3034 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3035 | AssertCompileSize(X86DESC, 8);
|
---|
3036 | #endif
|
---|
3037 | #pragma pack()
|
---|
3038 | /** Pointer to descriptor table entry. */
|
---|
3039 | typedef X86DESC *PX86DESC;
|
---|
3040 | /** Pointer to const descriptor table entry. */
|
---|
3041 | typedef const X86DESC *PCX86DESC;
|
---|
3042 |
|
---|
3043 | /** @def X86DESC_BASE
|
---|
3044 | * Return the base address of a descriptor.
|
---|
3045 | */
|
---|
3046 | #define X86DESC_BASE(a_pDesc) /*ASM-NOINC*/ \
|
---|
3047 | ( ((uint32_t)((a_pDesc)->Gen.u8BaseHigh2) << 24) \
|
---|
3048 | | ( (a_pDesc)->Gen.u8BaseHigh1 << 16) \
|
---|
3049 | | ( (a_pDesc)->Gen.u16BaseLow ) )
|
---|
3050 |
|
---|
3051 | /** @def X86DESC_LIMIT
|
---|
3052 | * Return the limit of a descriptor.
|
---|
3053 | */
|
---|
3054 | #define X86DESC_LIMIT(a_pDesc) /*ASM-NOINC*/ \
|
---|
3055 | ( ((uint32_t)((a_pDesc)->Gen.u4LimitHigh) << 16) \
|
---|
3056 | | ( (a_pDesc)->Gen.u16LimitLow ) )
|
---|
3057 |
|
---|
3058 | /** @def X86DESC_LIMIT_G
|
---|
3059 | * Return the limit of a descriptor with the granularity bit taken into account.
|
---|
3060 | * @returns Selector limit (uint32_t).
|
---|
3061 | * @param a_pDesc Pointer to the descriptor.
|
---|
3062 | */
|
---|
3063 | #define X86DESC_LIMIT_G(a_pDesc) /*ASM-NOINC*/ \
|
---|
3064 | ( (a_pDesc)->Gen.u1Granularity \
|
---|
3065 | ? ( ( ((uint32_t)(a_pDesc)->Gen.u4LimitHigh << 16) | (a_pDesc)->Gen.u16LimitLow ) << 12 ) | UINT32_C(0xfff) \
|
---|
3066 | : ((uint32_t)(a_pDesc)->Gen.u4LimitHigh << 16) | (a_pDesc)->Gen.u16LimitLow \
|
---|
3067 | )
|
---|
3068 |
|
---|
3069 | /** @def X86DESC_GET_HID_ATTR
|
---|
3070 | * Get the descriptor attributes for the hidden register.
|
---|
3071 | */
|
---|
3072 | #define X86DESC_GET_HID_ATTR(a_pDesc) /*ASM-NOINC*/ \
|
---|
3073 | ( ((a_pDesc)->u >> (16+16+8)) & UINT32_C(0xf0ff) ) /** @todo do we have a define for 0xf0ff? */
|
---|
3074 |
|
---|
3075 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3076 |
|
---|
3077 | /**
|
---|
3078 | * 64 bits generic descriptor table entry
|
---|
3079 | * Note: most of these bits have no meaning in long mode.
|
---|
3080 | */
|
---|
3081 | #pragma pack(1)
|
---|
3082 | typedef struct X86DESC64GENERIC
|
---|
3083 | {
|
---|
3084 | /** Limit - Low word - *IGNORED*. */
|
---|
3085 | unsigned u16LimitLow : 16;
|
---|
3086 | /** Base address - low word. - *IGNORED*
|
---|
3087 | * Don't try set this to 24 because MSC is doing stupid things then. */
|
---|
3088 | unsigned u16BaseLow : 16;
|
---|
3089 | /** Base address - first 8 bits of high word. - *IGNORED* */
|
---|
3090 | unsigned u8BaseHigh1 : 8;
|
---|
3091 | /** Segment Type. */
|
---|
3092 | unsigned u4Type : 4;
|
---|
3093 | /** Descriptor Type. System(=0) or code/data selector */
|
---|
3094 | unsigned u1DescType : 1;
|
---|
3095 | /** Descriptor Privilege level. */
|
---|
3096 | unsigned u2Dpl : 2;
|
---|
3097 | /** Flags selector present(=1) or not. */
|
---|
3098 | unsigned u1Present : 1;
|
---|
3099 | /** Segment limit 16-19. - *IGNORED* */
|
---|
3100 | unsigned u4LimitHigh : 4;
|
---|
3101 | /** Available for system software. - *IGNORED* */
|
---|
3102 | unsigned u1Available : 1;
|
---|
3103 | /** Long mode flag. */
|
---|
3104 | unsigned u1Long : 1;
|
---|
3105 | /** This flags meaning depends on the segment type. Try make sense out
|
---|
3106 | * of the intel manual yourself. */
|
---|
3107 | unsigned u1DefBig : 1;
|
---|
3108 | /** Granularity of the limit. If set 4KB granularity is used, if
|
---|
3109 | * clear byte. - *IGNORED* */
|
---|
3110 | unsigned u1Granularity : 1;
|
---|
3111 | /** Base address - highest 8 bits. - *IGNORED* */
|
---|
3112 | unsigned u8BaseHigh2 : 8;
|
---|
3113 | /** Base address - bits 63-32. */
|
---|
3114 | unsigned u32BaseHigh3 : 32;
|
---|
3115 | unsigned u8Reserved : 8;
|
---|
3116 | unsigned u5Zeros : 5;
|
---|
3117 | unsigned u19Reserved : 19;
|
---|
3118 | } X86DESC64GENERIC;
|
---|
3119 | #pragma pack()
|
---|
3120 | /** Pointer to a generic descriptor entry. */
|
---|
3121 | typedef X86DESC64GENERIC *PX86DESC64GENERIC;
|
---|
3122 | /** Pointer to a const generic descriptor entry. */
|
---|
3123 | typedef const X86DESC64GENERIC *PCX86DESC64GENERIC;
|
---|
3124 |
|
---|
3125 | /**
|
---|
3126 | * System descriptor table entry (64 bits)
|
---|
3127 | *
|
---|
3128 | * @remarks This is, save a couple of comments, identical to X86DESC64GENERIC...
|
---|
3129 | */
|
---|
3130 | #pragma pack(1)
|
---|
3131 | typedef struct X86DESC64SYSTEM
|
---|
3132 | {
|
---|
3133 | /** Limit - Low word. */
|
---|
3134 | unsigned u16LimitLow : 16;
|
---|
3135 | /** Base address - lowe word.
|
---|
3136 | * Don't try set this to 24 because MSC is doing stupid things then. */
|
---|
3137 | unsigned u16BaseLow : 16;
|
---|
3138 | /** Base address - first 8 bits of high word. */
|
---|
3139 | unsigned u8BaseHigh1 : 8;
|
---|
3140 | /** Segment Type. */
|
---|
3141 | unsigned u4Type : 4;
|
---|
3142 | /** Descriptor Type. System(=0) or code/data selector */
|
---|
3143 | unsigned u1DescType : 1;
|
---|
3144 | /** Descriptor Privilege level. */
|
---|
3145 | unsigned u2Dpl : 2;
|
---|
3146 | /** Flags selector present(=1) or not. */
|
---|
3147 | unsigned u1Present : 1;
|
---|
3148 | /** Segment limit 16-19. */
|
---|
3149 | unsigned u4LimitHigh : 4;
|
---|
3150 | /** Available for system software. */
|
---|
3151 | unsigned u1Available : 1;
|
---|
3152 | /** Reserved - 0. */
|
---|
3153 | unsigned u1Reserved : 1;
|
---|
3154 | /** This flags meaning depends on the segment type. Try make sense out
|
---|
3155 | * of the intel manual yourself. */
|
---|
3156 | unsigned u1DefBig : 1;
|
---|
3157 | /** Granularity of the limit. If set 4KB granularity is used, if
|
---|
3158 | * clear byte. */
|
---|
3159 | unsigned u1Granularity : 1;
|
---|
3160 | /** Base address - bits 31-24. */
|
---|
3161 | unsigned u8BaseHigh2 : 8;
|
---|
3162 | /** Base address - bits 63-32. */
|
---|
3163 | unsigned u32BaseHigh3 : 32;
|
---|
3164 | unsigned u8Reserved : 8;
|
---|
3165 | unsigned u5Zeros : 5;
|
---|
3166 | unsigned u19Reserved : 19;
|
---|
3167 | } X86DESC64SYSTEM;
|
---|
3168 | #pragma pack()
|
---|
3169 | /** Pointer to a system descriptor entry. */
|
---|
3170 | typedef X86DESC64SYSTEM *PX86DESC64SYSTEM;
|
---|
3171 | /** Pointer to a const system descriptor entry. */
|
---|
3172 | typedef const X86DESC64SYSTEM *PCX86DESC64SYSTEM;
|
---|
3173 |
|
---|
3174 | /**
|
---|
3175 | * Call-, Interrupt-, Trap- or Task-gate descriptor (64-bit).
|
---|
3176 | */
|
---|
3177 | typedef struct X86DESC64GATE
|
---|
3178 | {
|
---|
3179 | /** Target code segment offset - Low word. */
|
---|
3180 | unsigned u16OffsetLow : 16;
|
---|
3181 | /** Target code segment selector. */
|
---|
3182 | unsigned u16Sel : 16;
|
---|
3183 | /** Interrupt stack table for interrupt- and trap-gates.
|
---|
3184 | * Ignored by call-gates. */
|
---|
3185 | unsigned u3IST : 3;
|
---|
3186 | /** Reserved / ignored. */
|
---|
3187 | unsigned u5Reserved : 5;
|
---|
3188 | /** Segment Type. */
|
---|
3189 | unsigned u4Type : 4;
|
---|
3190 | /** Descriptor Type (0 = system). */
|
---|
3191 | unsigned u1DescType : 1;
|
---|
3192 | /** Descriptor Privilege level. */
|
---|
3193 | unsigned u2Dpl : 2;
|
---|
3194 | /** Flags selector present(=1) or not. */
|
---|
3195 | unsigned u1Present : 1;
|
---|
3196 | /** Target code segment offset - High word.
|
---|
3197 | * Ignored if task-gate. */
|
---|
3198 | unsigned u16OffsetHigh : 16;
|
---|
3199 | /** Target code segment offset - Top dword.
|
---|
3200 | * Ignored if task-gate. */
|
---|
3201 | unsigned u32OffsetTop : 32;
|
---|
3202 | /** Reserved / ignored / must be zero.
|
---|
3203 | * For call-gates bits 8 thru 12 must be zero, the other gates ignores this. */
|
---|
3204 | unsigned u32Reserved : 32;
|
---|
3205 | } X86DESC64GATE;
|
---|
3206 | AssertCompileSize(X86DESC64GATE, 16);
|
---|
3207 | /** Pointer to a Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
|
---|
3208 | typedef X86DESC64GATE *PX86DESC64GATE;
|
---|
3209 | /** Pointer to a const Call-, Interrupt-, Trap- or Task-gate descriptor entry. */
|
---|
3210 | typedef const X86DESC64GATE *PCX86DESC64GATE;
|
---|
3211 |
|
---|
3212 | #endif /* VBOX_FOR_DTRACE_LIB */
|
---|
3213 |
|
---|
3214 | /**
|
---|
3215 | * Descriptor table entry.
|
---|
3216 | */
|
---|
3217 | #pragma pack(1)
|
---|
3218 | typedef union X86DESC64
|
---|
3219 | {
|
---|
3220 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3221 | /** Generic descriptor view. */
|
---|
3222 | X86DESC64GENERIC Gen;
|
---|
3223 | /** System descriptor view. */
|
---|
3224 | X86DESC64SYSTEM System;
|
---|
3225 | /** Gate descriptor view. */
|
---|
3226 | X86DESC64GATE Gate;
|
---|
3227 | #endif
|
---|
3228 |
|
---|
3229 | /** 8 bit unsigned integer view. */
|
---|
3230 | uint8_t au8[16];
|
---|
3231 | /** 16 bit unsigned integer view. */
|
---|
3232 | uint16_t au16[8];
|
---|
3233 | /** 32 bit unsigned integer view. */
|
---|
3234 | uint32_t au32[4];
|
---|
3235 | /** 64 bit unsigned integer view. */
|
---|
3236 | uint64_t au64[2];
|
---|
3237 | } X86DESC64;
|
---|
3238 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3239 | AssertCompileSize(X86DESC64, 16);
|
---|
3240 | #endif
|
---|
3241 | #pragma pack()
|
---|
3242 | /** Pointer to descriptor table entry. */
|
---|
3243 | typedef X86DESC64 *PX86DESC64;
|
---|
3244 | /** Pointer to const descriptor table entry. */
|
---|
3245 | typedef const X86DESC64 *PCX86DESC64;
|
---|
3246 |
|
---|
3247 | /** @def X86DESC64_BASE
|
---|
3248 | * Return the base of a 64-bit descriptor.
|
---|
3249 | */
|
---|
3250 | #define X86DESC64_BASE(a_pDesc) /*ASM-NOINC*/ \
|
---|
3251 | ( ((uint64_t)((a_pDesc)->Gen.u32BaseHigh3) << 32) \
|
---|
3252 | | ((uint32_t)((a_pDesc)->Gen.u8BaseHigh2) << 24) \
|
---|
3253 | | ( (a_pDesc)->Gen.u8BaseHigh1 << 16) \
|
---|
3254 | | ( (a_pDesc)->Gen.u16BaseLow ) )
|
---|
3255 |
|
---|
3256 |
|
---|
3257 |
|
---|
3258 | /** @name Host system descriptor table entry - Use with care!
|
---|
3259 | * @{ */
|
---|
3260 | /** Host system descriptor table entry. */
|
---|
3261 | #if HC_ARCH_BITS == 64
|
---|
3262 | typedef X86DESC64 X86DESCHC;
|
---|
3263 | #else
|
---|
3264 | typedef X86DESC X86DESCHC;
|
---|
3265 | #endif
|
---|
3266 | /** Pointer to a host system descriptor table entry. */
|
---|
3267 | #if HC_ARCH_BITS == 64
|
---|
3268 | typedef PX86DESC64 PX86DESCHC;
|
---|
3269 | #else
|
---|
3270 | typedef PX86DESC PX86DESCHC;
|
---|
3271 | #endif
|
---|
3272 | /** Pointer to a const host system descriptor table entry. */
|
---|
3273 | #if HC_ARCH_BITS == 64
|
---|
3274 | typedef PCX86DESC64 PCX86DESCHC;
|
---|
3275 | #else
|
---|
3276 | typedef PCX86DESC PCX86DESCHC;
|
---|
3277 | #endif
|
---|
3278 | /** @} */
|
---|
3279 |
|
---|
3280 |
|
---|
3281 | /** @name Selector Descriptor Types.
|
---|
3282 | * @{
|
---|
3283 | */
|
---|
3284 |
|
---|
3285 | /** @name Non-System Selector Types.
|
---|
3286 | * @{ */
|
---|
3287 | /** Code(=set)/Data(=clear) bit. */
|
---|
3288 | #define X86_SEL_TYPE_CODE 8
|
---|
3289 | /** Memory(=set)/System(=clear) bit. */
|
---|
3290 | #define X86_SEL_TYPE_MEMORY RT_BIT(4)
|
---|
3291 | /** Accessed bit. */
|
---|
3292 | #define X86_SEL_TYPE_ACCESSED 1
|
---|
3293 | /** Expand down bit (for data selectors only). */
|
---|
3294 | #define X86_SEL_TYPE_DOWN 4
|
---|
3295 | /** Conforming bit (for code selectors only). */
|
---|
3296 | #define X86_SEL_TYPE_CONF 4
|
---|
3297 | /** Write bit (for data selectors only). */
|
---|
3298 | #define X86_SEL_TYPE_WRITE 2
|
---|
3299 | /** Read bit (for code selectors only). */
|
---|
3300 | #define X86_SEL_TYPE_READ 2
|
---|
3301 | /** The bit number of the code segment read bit (relative to u4Type). */
|
---|
3302 | #define X86_SEL_TYPE_READ_BIT 1
|
---|
3303 |
|
---|
3304 | /** Read only selector type. */
|
---|
3305 | #define X86_SEL_TYPE_RO 0
|
---|
3306 | /** Accessed read only selector type. */
|
---|
3307 | #define X86_SEL_TYPE_RO_ACC (0 | X86_SEL_TYPE_ACCESSED)
|
---|
3308 | /** Read write selector type. */
|
---|
3309 | #define X86_SEL_TYPE_RW 2
|
---|
3310 | /** Accessed read write selector type. */
|
---|
3311 | #define X86_SEL_TYPE_RW_ACC (2 | X86_SEL_TYPE_ACCESSED)
|
---|
3312 | /** Expand down read only selector type. */
|
---|
3313 | #define X86_SEL_TYPE_RO_DOWN 4
|
---|
3314 | /** Accessed expand down read only selector type. */
|
---|
3315 | #define X86_SEL_TYPE_RO_DOWN_ACC (4 | X86_SEL_TYPE_ACCESSED)
|
---|
3316 | /** Expand down read write selector type. */
|
---|
3317 | #define X86_SEL_TYPE_RW_DOWN 6
|
---|
3318 | /** Accessed expand down read write selector type. */
|
---|
3319 | #define X86_SEL_TYPE_RW_DOWN_ACC (6 | X86_SEL_TYPE_ACCESSED)
|
---|
3320 | /** Execute only selector type. */
|
---|
3321 | #define X86_SEL_TYPE_EO (0 | X86_SEL_TYPE_CODE)
|
---|
3322 | /** Accessed execute only selector type. */
|
---|
3323 | #define X86_SEL_TYPE_EO_ACC (0 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
|
---|
3324 | /** Execute and read selector type. */
|
---|
3325 | #define X86_SEL_TYPE_ER (2 | X86_SEL_TYPE_CODE)
|
---|
3326 | /** Accessed execute and read selector type. */
|
---|
3327 | #define X86_SEL_TYPE_ER_ACC (2 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
|
---|
3328 | /** Conforming execute only selector type. */
|
---|
3329 | #define X86_SEL_TYPE_EO_CONF (4 | X86_SEL_TYPE_CODE)
|
---|
3330 | /** Accessed Conforming execute only selector type. */
|
---|
3331 | #define X86_SEL_TYPE_EO_CONF_ACC (4 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
|
---|
3332 | /** Conforming execute and write selector type. */
|
---|
3333 | #define X86_SEL_TYPE_ER_CONF (6 | X86_SEL_TYPE_CODE)
|
---|
3334 | /** Accessed Conforming execute and write selector type. */
|
---|
3335 | #define X86_SEL_TYPE_ER_CONF_ACC (6 | X86_SEL_TYPE_CODE | X86_SEL_TYPE_ACCESSED)
|
---|
3336 | /** @} */
|
---|
3337 |
|
---|
3338 |
|
---|
3339 | /** @name System Selector Types.
|
---|
3340 | * @{ */
|
---|
3341 | /** The TSS busy bit mask. */
|
---|
3342 | #define X86_SEL_TYPE_SYS_TSS_BUSY_MASK 2
|
---|
3343 |
|
---|
3344 | /** Undefined system selector type. */
|
---|
3345 | #define X86_SEL_TYPE_SYS_UNDEFINED 0
|
---|
3346 | /** 286 TSS selector. */
|
---|
3347 | #define X86_SEL_TYPE_SYS_286_TSS_AVAIL 1
|
---|
3348 | /** LDT selector. */
|
---|
3349 | #define X86_SEL_TYPE_SYS_LDT 2
|
---|
3350 | /** 286 TSS selector - Busy. */
|
---|
3351 | #define X86_SEL_TYPE_SYS_286_TSS_BUSY 3
|
---|
3352 | /** 286 Callgate selector. */
|
---|
3353 | #define X86_SEL_TYPE_SYS_286_CALL_GATE 4
|
---|
3354 | /** Taskgate selector. */
|
---|
3355 | #define X86_SEL_TYPE_SYS_TASK_GATE 5
|
---|
3356 | /** 286 Interrupt gate selector. */
|
---|
3357 | #define X86_SEL_TYPE_SYS_286_INT_GATE 6
|
---|
3358 | /** 286 Trapgate selector. */
|
---|
3359 | #define X86_SEL_TYPE_SYS_286_TRAP_GATE 7
|
---|
3360 | /** Undefined system selector. */
|
---|
3361 | #define X86_SEL_TYPE_SYS_UNDEFINED2 8
|
---|
3362 | /** 386 TSS selector. */
|
---|
3363 | #define X86_SEL_TYPE_SYS_386_TSS_AVAIL 9
|
---|
3364 | /** Undefined system selector. */
|
---|
3365 | #define X86_SEL_TYPE_SYS_UNDEFINED3 0xA
|
---|
3366 | /** 386 TSS selector - Busy. */
|
---|
3367 | #define X86_SEL_TYPE_SYS_386_TSS_BUSY 0xB
|
---|
3368 | /** 386 Callgate selector. */
|
---|
3369 | #define X86_SEL_TYPE_SYS_386_CALL_GATE 0xC
|
---|
3370 | /** Undefined system selector. */
|
---|
3371 | #define X86_SEL_TYPE_SYS_UNDEFINED4 0xD
|
---|
3372 | /** 386 Interruptgate selector. */
|
---|
3373 | #define X86_SEL_TYPE_SYS_386_INT_GATE 0xE
|
---|
3374 | /** 386 Trapgate selector. */
|
---|
3375 | #define X86_SEL_TYPE_SYS_386_TRAP_GATE 0xF
|
---|
3376 | /** @} */
|
---|
3377 |
|
---|
3378 | /** @name AMD64 System Selector Types.
|
---|
3379 | * @{ */
|
---|
3380 | /** LDT selector. */
|
---|
3381 | #define AMD64_SEL_TYPE_SYS_LDT 2
|
---|
3382 | /** TSS selector - Busy. */
|
---|
3383 | #define AMD64_SEL_TYPE_SYS_TSS_AVAIL 9
|
---|
3384 | /** TSS selector - Busy. */
|
---|
3385 | #define AMD64_SEL_TYPE_SYS_TSS_BUSY 0xB
|
---|
3386 | /** Callgate selector. */
|
---|
3387 | #define AMD64_SEL_TYPE_SYS_CALL_GATE 0xC
|
---|
3388 | /** Interruptgate selector. */
|
---|
3389 | #define AMD64_SEL_TYPE_SYS_INT_GATE 0xE
|
---|
3390 | /** Trapgate selector. */
|
---|
3391 | #define AMD64_SEL_TYPE_SYS_TRAP_GATE 0xF
|
---|
3392 | /** @} */
|
---|
3393 |
|
---|
3394 | /** @} */
|
---|
3395 |
|
---|
3396 |
|
---|
3397 | /** @name Descriptor Table Entry Flag Masks.
|
---|
3398 | * These are for the 2nd 32-bit word of a descriptor.
|
---|
3399 | * @{ */
|
---|
3400 | /** Bits 8-11 - TYPE - Descriptor type mask. */
|
---|
3401 | #define X86_DESC_TYPE_MASK (RT_BIT(8) | RT_BIT(9) | RT_BIT(10) | RT_BIT(11))
|
---|
3402 | /** Bit 12 - S - System (=0) or Code/Data (=1). */
|
---|
3403 | #define X86_DESC_S RT_BIT(12)
|
---|
3404 | /** Bits 13-14 - DPL - Descriptor Privilege Level. */
|
---|
3405 | #define X86_DESC_DPL (RT_BIT(13) | RT_BIT(14))
|
---|
3406 | /** Bit 15 - P - Present. */
|
---|
3407 | #define X86_DESC_P RT_BIT(15)
|
---|
3408 | /** Bit 20 - AVL - Available for system software. */
|
---|
3409 | #define X86_DESC_AVL RT_BIT(20)
|
---|
3410 | /** Bit 22 - DB - Default operation size. 0 = 16 bit, 1 = 32 bit. */
|
---|
3411 | #define X86_DESC_DB RT_BIT(22)
|
---|
3412 | /** Bit 23 - G - Granularity of the limit. If set 4KB granularity is
|
---|
3413 | * used, if clear byte. */
|
---|
3414 | #define X86_DESC_G RT_BIT(23)
|
---|
3415 | /** @} */
|
---|
3416 |
|
---|
3417 | /** @} */
|
---|
3418 |
|
---|
3419 |
|
---|
3420 | /** @name Task Segments.
|
---|
3421 | * @{
|
---|
3422 | */
|
---|
3423 |
|
---|
3424 | /**
|
---|
3425 | * The minimum TSS descriptor limit for 286 tasks.
|
---|
3426 | */
|
---|
3427 | #define X86_SEL_TYPE_SYS_286_TSS_LIMIT_MIN 0x2b
|
---|
3428 |
|
---|
3429 | /**
|
---|
3430 | * The minimum TSS descriptor segment limit for 386 tasks.
|
---|
3431 | */
|
---|
3432 | #define X86_SEL_TYPE_SYS_386_TSS_LIMIT_MIN 0x67
|
---|
3433 |
|
---|
3434 | /**
|
---|
3435 | * 16-bit Task Segment (TSS).
|
---|
3436 | */
|
---|
3437 | #pragma pack(1)
|
---|
3438 | typedef struct X86TSS16
|
---|
3439 | {
|
---|
3440 | /** Back link to previous task. (static) */
|
---|
3441 | RTSEL selPrev;
|
---|
3442 | /** Ring-0 stack pointer. (static) */
|
---|
3443 | uint16_t sp0;
|
---|
3444 | /** Ring-0 stack segment. (static) */
|
---|
3445 | RTSEL ss0;
|
---|
3446 | /** Ring-1 stack pointer. (static) */
|
---|
3447 | uint16_t sp1;
|
---|
3448 | /** Ring-1 stack segment. (static) */
|
---|
3449 | RTSEL ss1;
|
---|
3450 | /** Ring-2 stack pointer. (static) */
|
---|
3451 | uint16_t sp2;
|
---|
3452 | /** Ring-2 stack segment. (static) */
|
---|
3453 | RTSEL ss2;
|
---|
3454 | /** IP before task switch. */
|
---|
3455 | uint16_t ip;
|
---|
3456 | /** FLAGS before task switch. */
|
---|
3457 | uint16_t flags;
|
---|
3458 | /** AX before task switch. */
|
---|
3459 | uint16_t ax;
|
---|
3460 | /** CX before task switch. */
|
---|
3461 | uint16_t cx;
|
---|
3462 | /** DX before task switch. */
|
---|
3463 | uint16_t dx;
|
---|
3464 | /** BX before task switch. */
|
---|
3465 | uint16_t bx;
|
---|
3466 | /** SP before task switch. */
|
---|
3467 | uint16_t sp;
|
---|
3468 | /** BP before task switch. */
|
---|
3469 | uint16_t bp;
|
---|
3470 | /** SI before task switch. */
|
---|
3471 | uint16_t si;
|
---|
3472 | /** DI before task switch. */
|
---|
3473 | uint16_t di;
|
---|
3474 | /** ES before task switch. */
|
---|
3475 | RTSEL es;
|
---|
3476 | /** CS before task switch. */
|
---|
3477 | RTSEL cs;
|
---|
3478 | /** SS before task switch. */
|
---|
3479 | RTSEL ss;
|
---|
3480 | /** DS before task switch. */
|
---|
3481 | RTSEL ds;
|
---|
3482 | /** LDTR before task switch. */
|
---|
3483 | RTSEL selLdt;
|
---|
3484 | } X86TSS16;
|
---|
3485 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3486 | AssertCompileSize(X86TSS16, X86_SEL_TYPE_SYS_286_TSS_LIMIT_MIN + 1);
|
---|
3487 | #endif
|
---|
3488 | #pragma pack()
|
---|
3489 | /** Pointer to a 16-bit task segment. */
|
---|
3490 | typedef X86TSS16 *PX86TSS16;
|
---|
3491 | /** Pointer to a const 16-bit task segment. */
|
---|
3492 | typedef const X86TSS16 *PCX86TSS16;
|
---|
3493 |
|
---|
3494 |
|
---|
3495 | /**
|
---|
3496 | * 32-bit Task Segment (TSS).
|
---|
3497 | */
|
---|
3498 | #pragma pack(1)
|
---|
3499 | typedef struct X86TSS32
|
---|
3500 | {
|
---|
3501 | /** Back link to previous task. (static) */
|
---|
3502 | RTSEL selPrev;
|
---|
3503 | uint16_t padding1;
|
---|
3504 | /** Ring-0 stack pointer. (static) */
|
---|
3505 | uint32_t esp0;
|
---|
3506 | /** Ring-0 stack segment. (static) */
|
---|
3507 | RTSEL ss0;
|
---|
3508 | uint16_t padding_ss0;
|
---|
3509 | /** Ring-1 stack pointer. (static) */
|
---|
3510 | uint32_t esp1;
|
---|
3511 | /** Ring-1 stack segment. (static) */
|
---|
3512 | RTSEL ss1;
|
---|
3513 | uint16_t padding_ss1;
|
---|
3514 | /** Ring-2 stack pointer. (static) */
|
---|
3515 | uint32_t esp2;
|
---|
3516 | /** Ring-2 stack segment. (static) */
|
---|
3517 | RTSEL ss2;
|
---|
3518 | uint16_t padding_ss2;
|
---|
3519 | /** Page directory for the task. (static) */
|
---|
3520 | uint32_t cr3;
|
---|
3521 | /** EIP before task switch. */
|
---|
3522 | uint32_t eip;
|
---|
3523 | /** EFLAGS before task switch. */
|
---|
3524 | uint32_t eflags;
|
---|
3525 | /** EAX before task switch. */
|
---|
3526 | uint32_t eax;
|
---|
3527 | /** ECX before task switch. */
|
---|
3528 | uint32_t ecx;
|
---|
3529 | /** EDX before task switch. */
|
---|
3530 | uint32_t edx;
|
---|
3531 | /** EBX before task switch. */
|
---|
3532 | uint32_t ebx;
|
---|
3533 | /** ESP before task switch. */
|
---|
3534 | uint32_t esp;
|
---|
3535 | /** EBP before task switch. */
|
---|
3536 | uint32_t ebp;
|
---|
3537 | /** ESI before task switch. */
|
---|
3538 | uint32_t esi;
|
---|
3539 | /** EDI before task switch. */
|
---|
3540 | uint32_t edi;
|
---|
3541 | /** ES before task switch. */
|
---|
3542 | RTSEL es;
|
---|
3543 | uint16_t padding_es;
|
---|
3544 | /** CS before task switch. */
|
---|
3545 | RTSEL cs;
|
---|
3546 | uint16_t padding_cs;
|
---|
3547 | /** SS before task switch. */
|
---|
3548 | RTSEL ss;
|
---|
3549 | uint16_t padding_ss;
|
---|
3550 | /** DS before task switch. */
|
---|
3551 | RTSEL ds;
|
---|
3552 | uint16_t padding_ds;
|
---|
3553 | /** FS before task switch. */
|
---|
3554 | RTSEL fs;
|
---|
3555 | uint16_t padding_fs;
|
---|
3556 | /** GS before task switch. */
|
---|
3557 | RTSEL gs;
|
---|
3558 | uint16_t padding_gs;
|
---|
3559 | /** LDTR before task switch. */
|
---|
3560 | RTSEL selLdt;
|
---|
3561 | uint16_t padding_ldt;
|
---|
3562 | /** Debug trap flag */
|
---|
3563 | uint16_t fDebugTrap;
|
---|
3564 | /** Offset relative to the TSS of the start of the I/O Bitmap
|
---|
3565 | * and the end of the interrupt redirection bitmap. */
|
---|
3566 | uint16_t offIoBitmap;
|
---|
3567 | /** 32 bytes for the virtual interrupt redirection bitmap. (VME) */
|
---|
3568 | uint8_t IntRedirBitmap[32];
|
---|
3569 | } X86TSS32;
|
---|
3570 | #pragma pack()
|
---|
3571 | /** Pointer to task segment. */
|
---|
3572 | typedef X86TSS32 *PX86TSS32;
|
---|
3573 | /** Pointer to const task segment. */
|
---|
3574 | typedef const X86TSS32 *PCX86TSS32;
|
---|
3575 |
|
---|
3576 | /**
|
---|
3577 | * 64-bit Task segment.
|
---|
3578 | */
|
---|
3579 | #pragma pack(1)
|
---|
3580 | typedef struct X86TSS64
|
---|
3581 | {
|
---|
3582 | /** Reserved. */
|
---|
3583 | uint32_t u32Reserved;
|
---|
3584 | /** Ring-0 stack pointer. (static) */
|
---|
3585 | uint64_t rsp0;
|
---|
3586 | /** Ring-1 stack pointer. (static) */
|
---|
3587 | uint64_t rsp1;
|
---|
3588 | /** Ring-2 stack pointer. (static) */
|
---|
3589 | uint64_t rsp2;
|
---|
3590 | /** Reserved. */
|
---|
3591 | uint32_t u32Reserved2[2];
|
---|
3592 | /* IST */
|
---|
3593 | uint64_t ist1;
|
---|
3594 | uint64_t ist2;
|
---|
3595 | uint64_t ist3;
|
---|
3596 | uint64_t ist4;
|
---|
3597 | uint64_t ist5;
|
---|
3598 | uint64_t ist6;
|
---|
3599 | uint64_t ist7;
|
---|
3600 | /* Reserved. */
|
---|
3601 | uint16_t u16Reserved[5];
|
---|
3602 | /** Offset relative to the TSS of the start of the I/O Bitmap
|
---|
3603 | * and the end of the interrupt redirection bitmap. */
|
---|
3604 | uint16_t offIoBitmap;
|
---|
3605 | /** 32 bytes for the virtual interrupt redirection bitmap. (VME) */
|
---|
3606 | uint8_t IntRedirBitmap[32];
|
---|
3607 | } X86TSS64;
|
---|
3608 | #pragma pack()
|
---|
3609 | /** Pointer to a 64-bit task segment. */
|
---|
3610 | typedef X86TSS64 *PX86TSS64;
|
---|
3611 | /** Pointer to a const 64-bit task segment. */
|
---|
3612 | typedef const X86TSS64 *PCX86TSS64;
|
---|
3613 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3614 | AssertCompileSize(X86TSS64, 136);
|
---|
3615 | #endif
|
---|
3616 |
|
---|
3617 | /** @} */
|
---|
3618 |
|
---|
3619 |
|
---|
3620 | /** @name Selectors.
|
---|
3621 | * @{
|
---|
3622 | */
|
---|
3623 |
|
---|
3624 | /**
|
---|
3625 | * The shift used to convert a selector from and to index an index (C).
|
---|
3626 | */
|
---|
3627 | #define X86_SEL_SHIFT 3
|
---|
3628 |
|
---|
3629 | /**
|
---|
3630 | * The mask used to mask off the table indicator and RPL of an selector.
|
---|
3631 | */
|
---|
3632 | #define X86_SEL_MASK 0xfff8U
|
---|
3633 |
|
---|
3634 | /**
|
---|
3635 | * The mask used to mask off the RPL of an selector.
|
---|
3636 | * This is suitable for checking for NULL selectors.
|
---|
3637 | */
|
---|
3638 | #define X86_SEL_MASK_OFF_RPL 0xfffcU
|
---|
3639 |
|
---|
3640 | /**
|
---|
3641 | * The bit indicating that a selector is in the LDT and not in the GDT.
|
---|
3642 | */
|
---|
3643 | #define X86_SEL_LDT 0x0004U
|
---|
3644 |
|
---|
3645 | /**
|
---|
3646 | * The bit mask for getting the RPL of a selector.
|
---|
3647 | */
|
---|
3648 | #define X86_SEL_RPL 0x0003U
|
---|
3649 |
|
---|
3650 | /**
|
---|
3651 | * The mask covering both RPL and LDT.
|
---|
3652 | * This is incidentally the same as sizeof(X86DESC) - 1, so good for limit
|
---|
3653 | * checks.
|
---|
3654 | */
|
---|
3655 | #define X86_SEL_RPL_LDT 0x0007U
|
---|
3656 |
|
---|
3657 | /** @} */
|
---|
3658 |
|
---|
3659 |
|
---|
3660 | /**
|
---|
3661 | * x86 Exceptions/Faults/Traps.
|
---|
3662 | */
|
---|
3663 | typedef enum X86XCPT
|
---|
3664 | {
|
---|
3665 | /** \#DE - Divide error. */
|
---|
3666 | X86_XCPT_DE = 0x00,
|
---|
3667 | /** \#DB - Debug event (single step, DRx, ..) */
|
---|
3668 | X86_XCPT_DB = 0x01,
|
---|
3669 | /** NMI - Non-Maskable Interrupt */
|
---|
3670 | X86_XCPT_NMI = 0x02,
|
---|
3671 | /** \#BP - Breakpoint (INT3). */
|
---|
3672 | X86_XCPT_BP = 0x03,
|
---|
3673 | /** \#OF - Overflow (INTO). */
|
---|
3674 | X86_XCPT_OF = 0x04,
|
---|
3675 | /** \#BR - Bound range exceeded (BOUND). */
|
---|
3676 | X86_XCPT_BR = 0x05,
|
---|
3677 | /** \#UD - Undefined opcode. */
|
---|
3678 | X86_XCPT_UD = 0x06,
|
---|
3679 | /** \#NM - Device not available (math coprocessor device). */
|
---|
3680 | X86_XCPT_NM = 0x07,
|
---|
3681 | /** \#DF - Double fault. */
|
---|
3682 | X86_XCPT_DF = 0x08,
|
---|
3683 | /** ??? - Coprocessor segment overrun (obsolete). */
|
---|
3684 | X86_XCPT_CO_SEG_OVERRUN = 0x09,
|
---|
3685 | /** \#TS - Taskswitch (TSS). */
|
---|
3686 | X86_XCPT_TS = 0x0a,
|
---|
3687 | /** \#NP - Segment no present. */
|
---|
3688 | X86_XCPT_NP = 0x0b,
|
---|
3689 | /** \#SS - Stack segment fault. */
|
---|
3690 | X86_XCPT_SS = 0x0c,
|
---|
3691 | /** \#GP - General protection fault. */
|
---|
3692 | X86_XCPT_GP = 0x0d,
|
---|
3693 | /** \#PF - Page fault. */
|
---|
3694 | X86_XCPT_PF = 0x0e,
|
---|
3695 | /* 0x0f is reserved (to avoid conflict with spurious interrupts in BIOS setup). */
|
---|
3696 | /** \#MF - Math fault (FPU). */
|
---|
3697 | X86_XCPT_MF = 0x10,
|
---|
3698 | /** \#AC - Alignment check. */
|
---|
3699 | X86_XCPT_AC = 0x11,
|
---|
3700 | /** \#MC - Machine check. */
|
---|
3701 | X86_XCPT_MC = 0x12,
|
---|
3702 | /** \#XF - SIMD Floating-Pointer Exception. */
|
---|
3703 | X86_XCPT_XF = 0x13,
|
---|
3704 | /** \#VE - Virtualization Exception. */
|
---|
3705 | X86_XCPT_VE = 0x14,
|
---|
3706 | /** \#SX - Security Exception. */
|
---|
3707 | X86_XCPT_SX = 0x1f
|
---|
3708 | } X86XCPT;
|
---|
3709 | /** Pointer to a x86 exception code. */
|
---|
3710 | typedef X86XCPT *PX86XCPT;
|
---|
3711 | /** Pointer to a const x86 exception code. */
|
---|
3712 | typedef const X86XCPT *PCX86XCPT;
|
---|
3713 | /** The maximum exception value. */
|
---|
3714 | #define X86_XCPT_MAX (X86_XCPT_SX)
|
---|
3715 |
|
---|
3716 |
|
---|
3717 | /** @name Trap Error Codes
|
---|
3718 | * @{
|
---|
3719 | */
|
---|
3720 | /** External indicator. */
|
---|
3721 | #define X86_TRAP_ERR_EXTERNAL 1
|
---|
3722 | /** IDT indicator. */
|
---|
3723 | #define X86_TRAP_ERR_IDT 2
|
---|
3724 | /** Descriptor table indicator - If set LDT, if clear GDT. */
|
---|
3725 | #define X86_TRAP_ERR_TI 4
|
---|
3726 | /** Mask for getting the selector. */
|
---|
3727 | #define X86_TRAP_ERR_SEL_MASK 0xfff8
|
---|
3728 | /** Shift for getting the selector table index (C type index). */
|
---|
3729 | #define X86_TRAP_ERR_SEL_SHIFT 3
|
---|
3730 | /** @} */
|
---|
3731 |
|
---|
3732 |
|
---|
3733 | /** @name \#PF Trap Error Codes
|
---|
3734 | * @{
|
---|
3735 | */
|
---|
3736 | /** Bit 0 - P - Not present (clear) or page level protection (set) fault. */
|
---|
3737 | #define X86_TRAP_PF_P RT_BIT(0)
|
---|
3738 | /** Bit 1 - R/W - Read (clear) or write (set) access. */
|
---|
3739 | #define X86_TRAP_PF_RW RT_BIT(1)
|
---|
3740 | /** Bit 2 - U/S - CPU executing in user mode (set) or supervisor mode (clear). */
|
---|
3741 | #define X86_TRAP_PF_US RT_BIT(2)
|
---|
3742 | /** Bit 3 - RSVD- Reserved bit violation (set), i.e. reserved bit was set to 1. */
|
---|
3743 | #define X86_TRAP_PF_RSVD RT_BIT(3)
|
---|
3744 | /** Bit 4 - I/D - Instruction fetch (set) / Data access (clear) - PAE + NXE. */
|
---|
3745 | #define X86_TRAP_PF_ID RT_BIT(4)
|
---|
3746 | /** Bit 5 - PK - Protection-key violation (AMD64 mode only). */
|
---|
3747 | #define X86_TRAP_PF_PK RT_BIT(5)
|
---|
3748 | /** @} */
|
---|
3749 |
|
---|
3750 | #pragma pack(1)
|
---|
3751 | /**
|
---|
3752 | * 16-bit IDTR.
|
---|
3753 | */
|
---|
3754 | typedef struct X86IDTR16
|
---|
3755 | {
|
---|
3756 | /** Offset. */
|
---|
3757 | uint16_t offSel;
|
---|
3758 | /** Selector. */
|
---|
3759 | uint16_t uSel;
|
---|
3760 | } X86IDTR16, *PX86IDTR16;
|
---|
3761 | #pragma pack()
|
---|
3762 |
|
---|
3763 | #pragma pack(1)
|
---|
3764 | /**
|
---|
3765 | * 32-bit IDTR/GDTR.
|
---|
3766 | */
|
---|
3767 | typedef struct X86XDTR32
|
---|
3768 | {
|
---|
3769 | /** Size of the descriptor table. */
|
---|
3770 | uint16_t cb;
|
---|
3771 | /** Address of the descriptor table. */
|
---|
3772 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3773 | uint32_t uAddr;
|
---|
3774 | #else
|
---|
3775 | uint16_t au16Addr[2];
|
---|
3776 | #endif
|
---|
3777 | } X86XDTR32, *PX86XDTR32;
|
---|
3778 | #pragma pack()
|
---|
3779 |
|
---|
3780 | #pragma pack(1)
|
---|
3781 | /**
|
---|
3782 | * 64-bit IDTR/GDTR.
|
---|
3783 | */
|
---|
3784 | typedef struct X86XDTR64
|
---|
3785 | {
|
---|
3786 | /** Size of the descriptor table. */
|
---|
3787 | uint16_t cb;
|
---|
3788 | /** Address of the descriptor table. */
|
---|
3789 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3790 | uint64_t uAddr;
|
---|
3791 | #else
|
---|
3792 | uint16_t au16Addr[4];
|
---|
3793 | #endif
|
---|
3794 | } X86XDTR64, *PX86XDTR64;
|
---|
3795 | #pragma pack()
|
---|
3796 |
|
---|
3797 |
|
---|
3798 | /** @name ModR/M
|
---|
3799 | * @{ */
|
---|
3800 | #define X86_MODRM_RM_MASK UINT8_C(0x07)
|
---|
3801 | #define X86_MODRM_REG_MASK UINT8_C(0x38)
|
---|
3802 | #define X86_MODRM_REG_SMASK UINT8_C(0x07)
|
---|
3803 | #define X86_MODRM_REG_SHIFT 3
|
---|
3804 | #define X86_MODRM_MOD_MASK UINT8_C(0xc0)
|
---|
3805 | #define X86_MODRM_MOD_SMASK UINT8_C(0x03)
|
---|
3806 | #define X86_MODRM_MOD_SHIFT 6
|
---|
3807 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3808 | AssertCompile((X86_MODRM_RM_MASK | X86_MODRM_REG_MASK | X86_MODRM_MOD_MASK) == 0xff);
|
---|
3809 | AssertCompile((X86_MODRM_REG_MASK >> X86_MODRM_REG_SHIFT) == X86_MODRM_REG_SMASK);
|
---|
3810 | AssertCompile((X86_MODRM_MOD_MASK >> X86_MODRM_MOD_SHIFT) == X86_MODRM_MOD_SMASK);
|
---|
3811 | #endif
|
---|
3812 | /** @} */
|
---|
3813 |
|
---|
3814 | /** @name SIB
|
---|
3815 | * @{ */
|
---|
3816 | #define X86_SIB_BASE_MASK UINT8_C(0x07)
|
---|
3817 | #define X86_SIB_INDEX_MASK UINT8_C(0x38)
|
---|
3818 | #define X86_SIB_INDEX_SMASK UINT8_C(0x07)
|
---|
3819 | #define X86_SIB_INDEX_SHIFT 3
|
---|
3820 | #define X86_SIB_SCALE_MASK UINT8_C(0xc0)
|
---|
3821 | #define X86_SIB_SCALE_SMASK UINT8_C(0x03)
|
---|
3822 | #define X86_SIB_SCALE_SHIFT 6
|
---|
3823 | #ifndef VBOX_FOR_DTRACE_LIB
|
---|
3824 | AssertCompile((X86_SIB_BASE_MASK | X86_SIB_INDEX_MASK | X86_SIB_SCALE_MASK) == 0xff);
|
---|
3825 | AssertCompile((X86_SIB_INDEX_MASK >> X86_SIB_INDEX_SHIFT) == X86_SIB_INDEX_SMASK);
|
---|
3826 | AssertCompile((X86_SIB_SCALE_MASK >> X86_SIB_SCALE_SHIFT) == X86_SIB_SCALE_SMASK);
|
---|
3827 | #endif
|
---|
3828 | /** @} */
|
---|
3829 |
|
---|
3830 | /** @name General register indexes
|
---|
3831 | * @{ */
|
---|
3832 | #define X86_GREG_xAX 0
|
---|
3833 | #define X86_GREG_xCX 1
|
---|
3834 | #define X86_GREG_xDX 2
|
---|
3835 | #define X86_GREG_xBX 3
|
---|
3836 | #define X86_GREG_xSP 4
|
---|
3837 | #define X86_GREG_xBP 5
|
---|
3838 | #define X86_GREG_xSI 6
|
---|
3839 | #define X86_GREG_xDI 7
|
---|
3840 | #define X86_GREG_x8 8
|
---|
3841 | #define X86_GREG_x9 9
|
---|
3842 | #define X86_GREG_x10 10
|
---|
3843 | #define X86_GREG_x11 11
|
---|
3844 | #define X86_GREG_x12 12
|
---|
3845 | #define X86_GREG_x13 13
|
---|
3846 | #define X86_GREG_x14 14
|
---|
3847 | #define X86_GREG_x15 15
|
---|
3848 | /** @} */
|
---|
3849 |
|
---|
3850 | /** @name X86_SREG_XXX - Segment register indexes.
|
---|
3851 | * @{ */
|
---|
3852 | #define X86_SREG_ES 0
|
---|
3853 | #define X86_SREG_CS 1
|
---|
3854 | #define X86_SREG_SS 2
|
---|
3855 | #define X86_SREG_DS 3
|
---|
3856 | #define X86_SREG_FS 4
|
---|
3857 | #define X86_SREG_GS 5
|
---|
3858 | /** @} */
|
---|
3859 | /** Segment register count. */
|
---|
3860 | #define X86_SREG_COUNT 6
|
---|
3861 |
|
---|
3862 |
|
---|
3863 | /** @name X86_OP_XXX - Prefixes
|
---|
3864 | * @{ */
|
---|
3865 | #define X86_OP_PRF_CS UINT8_C(0x2e)
|
---|
3866 | #define X86_OP_PRF_SS UINT8_C(0x36)
|
---|
3867 | #define X86_OP_PRF_DS UINT8_C(0x3e)
|
---|
3868 | #define X86_OP_PRF_ES UINT8_C(0x26)
|
---|
3869 | #define X86_OP_PRF_FS UINT8_C(0x64)
|
---|
3870 | #define X86_OP_PRF_GS UINT8_C(0x65)
|
---|
3871 | #define X86_OP_PRF_SIZE_OP UINT8_C(0x66)
|
---|
3872 | #define X86_OP_PRF_SIZE_ADDR UINT8_C(0x67)
|
---|
3873 | #define X86_OP_PRF_LOCK UINT8_C(0xf0)
|
---|
3874 | #define X86_OP_PRF_REPZ UINT8_C(0xf2)
|
---|
3875 | #define X86_OP_PRF_REPNZ UINT8_C(0xf3)
|
---|
3876 | #define X86_OP_REX_B UINT8_C(0x41)
|
---|
3877 | #define X86_OP_REX_X UINT8_C(0x42)
|
---|
3878 | #define X86_OP_REX_R UINT8_C(0x44)
|
---|
3879 | #define X86_OP_REX_W UINT8_C(0x48)
|
---|
3880 | /** @} */
|
---|
3881 |
|
---|
3882 |
|
---|
3883 | /** @} */
|
---|
3884 |
|
---|
3885 | #endif
|
---|
3886 |
|
---|