VirtualBox

source: vbox/trunk/src/VBox/VMM/VMMInternal.h@ 30934

Last change on this file since 30934 was 29902, checked in by vboxsync, 14 years ago

PDM: Flushed out the PDMQueueFlush code as its unused and problematic wrt guest SMP.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Id
File size: 22.0 KB
Line 
1/* $Id: VMMInternal.h 29902 2010-05-31 12:56:31Z vboxsync $ */
2/** @file
3 * VMM - Internal header file.
4 */
5
6/*
7 * Copyright (C) 2006-2007 Oracle Corporation
8 *
9 * This file is part of VirtualBox Open Source Edition (OSE), as
10 * available from http://www.virtualbox.org. This file is free software;
11 * you can redistribute it and/or modify it under the terms of the GNU
12 * General Public License (GPL) as published by the Free Software
13 * Foundation, in version 2 as it comes in the "COPYING" file of the
14 * VirtualBox OSE distribution. VirtualBox OSE is distributed in the
15 * hope that it will be useful, but WITHOUT ANY WARRANTY of any kind.
16 */
17
18#ifndef ___VMMInternal_h
19#define ___VMMInternal_h
20
21#include <VBox/cdefs.h>
22#include <VBox/stam.h>
23#include <VBox/log.h>
24#include <iprt/critsect.h>
25
26
27#if !defined(IN_VMM_R3) && !defined(IN_VMM_R0) && !defined(IN_VMM_RC)
28# error "Not in VMM! This is an internal header!"
29#endif
30
31
32/** @defgroup grp_vmm_int Internals
33 * @ingroup grp_vmm
34 * @internal
35 * @{
36 */
37
38/** @def VBOX_WITH_RC_RELEASE_LOGGING
39 * Enables RC release logging. */
40#define VBOX_WITH_RC_RELEASE_LOGGING
41
42/** @def VBOX_WITH_R0_LOGGING
43 * Enables Ring-0 logging (non-release).
44 *
45 * Ring-0 logging isn't 100% safe yet (thread id reuse / process exit cleanup),
46 * so you have to sign up here by adding your defined(DEBUG_<userid>) to the
47 * #if, or by adding VBOX_WITH_R0_LOGGING to your LocalConfig.kmk.
48 */
49#if defined(DEBUG_sandervl) || defined(DEBUG_frank) || defined(DOXYGEN_RUNNING)
50# define VBOX_WITH_R0_LOGGING
51#endif
52
53/** @def VBOX_STRICT_VMM_STACK
54 * Enables VMM stack guard pages to catch stack over- and underruns. */
55#if defined(VBOX_STRICT) || defined(DOXYGEN_RUNNING)
56# define VBOX_STRICT_VMM_STACK
57#endif
58
59
60/**
61 * Converts a VMM pointer into a VM pointer.
62 * @returns Pointer to the VM structure the VMM is part of.
63 * @param pVMM Pointer to VMM instance data.
64 */
65#define VMM2VM(pVMM) ( (PVM)((char*)pVMM - pVMM->offVM) )
66
67
68/**
69 * Switcher function, HC to RC.
70 *
71 * @param pVM The VM handle.
72 * @returns Return code indicating the action to take.
73 */
74typedef DECLASMTYPE(int) FNVMMSWITCHERHC(PVM pVM);
75/** Pointer to switcher function. */
76typedef FNVMMSWITCHERHC *PFNVMMSWITCHERHC;
77
78/**
79 * Switcher function, RC to HC.
80 *
81 * @param rc VBox status code.
82 */
83typedef DECLASMTYPE(void) FNVMMSWITCHERRC(int rc);
84/** Pointer to switcher function. */
85typedef FNVMMSWITCHERRC *PFNVMMSWITCHERRC;
86
87
88/**
89 * The ring-0 logger instance wrapper.
90 *
91 * We need to be able to find the VM handle from the logger instance, so we wrap
92 * it in this structure.
93 */
94typedef struct VMMR0LOGGER
95{
96 /** Pointer to the VM handle. */
97 R0PTRTYPE(PVM) pVM;
98 /** Size of the allocated logger instance (Logger). */
99 uint32_t cbLogger;
100 /** Flag indicating whether we've create the logger Ring-0 instance yet. */
101 bool fCreated;
102 /** Flag indicating whether we've disabled flushing (world switch) or not. */
103 bool fFlushingDisabled;
104 /** Flag indicating whether we've registered the instance already. */
105 bool fRegistered;
106 bool a8Alignment;
107 /** The CPU ID. */
108 VMCPUID idCpu;
109#if HC_ARCH_BITS == 64
110 uint32_t u32Alignment;
111#endif
112 /** The ring-0 logger instance. This extends beyond the size. */
113 RTLOGGER Logger;
114} VMMR0LOGGER;
115/** Pointer to a ring-0 logger instance wrapper. */
116typedef VMMR0LOGGER *PVMMR0LOGGER;
117
118
119/**
120 * Jump buffer for the setjmp/longjmp like constructs used to
121 * quickly 'call' back into Ring-3.
122 */
123typedef struct VMMR0JMPBUF
124{
125 /** Traditional jmp_buf stuff
126 * @{ */
127#if HC_ARCH_BITS == 32
128 uint32_t ebx;
129 uint32_t esi;
130 uint32_t edi;
131 uint32_t ebp;
132 uint32_t esp;
133 uint32_t eip;
134 uint32_t eflags;
135#endif
136#if HC_ARCH_BITS == 64
137 uint64_t rbx;
138# ifdef RT_OS_WINDOWS
139 uint64_t rsi;
140 uint64_t rdi;
141# endif
142 uint64_t rbp;
143 uint64_t r12;
144 uint64_t r13;
145 uint64_t r14;
146 uint64_t r15;
147 uint64_t rsp;
148 uint64_t rip;
149# ifdef RT_OS_WINDOWS
150 uint128_t xmm6;
151 uint128_t xmm7;
152 uint128_t xmm8;
153 uint128_t xmm9;
154 uint128_t xmm10;
155 uint128_t xmm11;
156 uint128_t xmm12;
157 uint128_t xmm13;
158 uint128_t xmm14;
159 uint128_t xmm15;
160# endif
161 uint64_t rflags;
162#endif
163 /** @} */
164
165 /** Flag that indicates that we've done a ring-3 call. */
166 bool fInRing3Call;
167 /** The number of bytes we've saved. */
168 uint32_t cbSavedStack;
169 /** Pointer to the buffer used to save the stack.
170 * This is assumed to be 8KB. */
171 RTR0PTR pvSavedStack;
172 /** Esp we we match against esp on resume to make sure the stack wasn't relocated. */
173 RTHCUINTREG SpCheck;
174 /** The esp we should resume execution with after the restore. */
175 RTHCUINTREG SpResume;
176 /** ESP/RSP at the time of the jump to ring 3. */
177 RTHCUINTREG SavedEsp;
178 /** EBP/RBP at the time of the jump to ring 3. */
179 RTHCUINTREG SavedEbp;
180
181 /** Stats: Max amount of stack used. */
182 uint32_t cbUsedMax;
183 /** Stats: Average stack usage. (Avg = cbUsedTotal / cUsedTotal) */
184 uint32_t cbUsedAvg;
185 /** Stats: Total amount of stack used. */
186 uint64_t cbUsedTotal;
187 /** Stats: Number of stack usages. */
188 uint64_t cUsedTotal;
189} VMMR0JMPBUF;
190/** Pointer to a ring-0 jump buffer. */
191typedef VMMR0JMPBUF *PVMMR0JMPBUF;
192
193
194/**
195 * VMM Data (part of VM)
196 */
197typedef struct VMM
198{
199 /** Offset to the VM structure.
200 * See VMM2VM(). */
201 RTINT offVM;
202
203 /** @name World Switcher and Related
204 * @{
205 */
206 /** Size of the core code. */
207 RTUINT cbCoreCode;
208 /** Physical address of core code. */
209 RTHCPHYS HCPhysCoreCode;
210 /** Pointer to core code ring-3 mapping - contiguous memory.
211 * At present this only means the context switcher code. */
212 RTR3PTR pvCoreCodeR3;
213 /** Pointer to core code ring-0 mapping - contiguous memory.
214 * At present this only means the context switcher code. */
215 RTR0PTR pvCoreCodeR0;
216 /** Pointer to core code guest context mapping. */
217 RTRCPTR pvCoreCodeRC;
218 RTRCPTR pRCPadding0; /**< Alignment padding */
219#ifdef VBOX_WITH_NMI
220 /** The guest context address of the APIC (host) mapping. */
221 RTRCPTR GCPtrApicBase;
222 RTRCPTR pRCPadding1; /**< Alignment padding */
223#endif
224 /** The current switcher.
225 * This will be set before the VMM is fully initialized. */
226 VMMSWITCHER enmSwitcher;
227 /** Flag to disable the switcher permanently (VMX) (boolean) */
228 bool fSwitcherDisabled;
229 /** Array of offsets to the different switchers within the core code. */
230 RTUINT aoffSwitchers[VMMSWITCHER_MAX];
231
232 /** Resume Guest Execution. See CPUMGCResumeGuest(). */
233 RTRCPTR pfnCPUMRCResumeGuest;
234 /** Resume Guest Execution in V86 mode. See CPUMGCResumeGuestV86(). */
235 RTRCPTR pfnCPUMRCResumeGuestV86;
236 /** Call Trampoline. See vmmGCCallTrampoline(). */
237 RTRCPTR pfnCallTrampolineRC;
238 /** Guest to host switcher entry point. */
239 RCPTRTYPE(PFNVMMSWITCHERRC) pfnGuestToHostRC;
240 /** Host to guest switcher entry point. */
241 R0PTRTYPE(PFNVMMSWITCHERHC) pfnHostToGuestR0;
242 /** @} */
243
244 /** @name Logging
245 * @{
246 */
247 /** Size of the allocated logger instance (pRCLoggerRC/pRCLoggerR3). */
248 uint32_t cbRCLogger;
249 /** Pointer to the RC logger instance - RC Ptr.
250 * This is NULL if logging is disabled. */
251 RCPTRTYPE(PRTLOGGERRC) pRCLoggerRC;
252 /** Pointer to the GC logger instance - R3 Ptr.
253 * This is NULL if logging is disabled. */
254 R3PTRTYPE(PRTLOGGERRC) pRCLoggerR3;
255 /** Pointer to the GC release logger instance - R3 Ptr. */
256 R3PTRTYPE(PRTLOGGERRC) pRCRelLoggerR3;
257 /** Pointer to the GC release logger instance - RC Ptr. */
258 RCPTRTYPE(PRTLOGGERRC) pRCRelLoggerRC;
259 /** Size of the allocated release logger instance (pRCRelLoggerRC/pRCRelLoggerR3).
260 * This may differ from cbRCLogger. */
261 uint32_t cbRCRelLogger;
262 /** Whether log flushing has been disabled or not. */
263 bool fRCLoggerFlushingDisabled;
264 bool afAlignment[6]; /**< Alignment padding. */
265 /** @} */
266
267 /** Whether the stack guard pages have been stationed or not. */
268 bool fStackGuardsStationed;
269
270 /** The EMT yield timer. */
271 PTMTIMERR3 pYieldTimer;
272 /** The period to the next timeout when suspended or stopped.
273 * This is 0 when running. */
274 uint32_t cYieldResumeMillies;
275 /** The EMT yield timer interval (milliseconds). */
276 uint32_t cYieldEveryMillies;
277 /** The timestamp of the previous yield. (nano) */
278 uint64_t u64LastYield;
279
280 /** Critical section.
281 * Use for synchronizing all VCPUs
282 */
283 RTCRITSECT CritSectSync;
284
285 /** @name EMT Rendezvous
286 * @{ */
287 /** Semaphore to wait on upon entering ordered execution. */
288 R3PTRTYPE(PRTSEMEVENT) pahEvtRendezvousEnterOrdered;
289 /** Semaphore to wait on upon entering for one-by-one execution. */
290 RTSEMEVENT hEvtRendezvousEnterOneByOne;
291 /** Semaphore to wait on upon entering for all-at-once execution. */
292 RTSEMEVENTMULTI hEvtMulRendezvousEnterAllAtOnce;
293 /** Semaphore to wait on when done. */
294 RTSEMEVENTMULTI hEvtMulRendezvousDone;
295 /** Semaphore the VMMR3EmtRendezvous caller waits on at the end. */
296 RTSEMEVENT hEvtRendezvousDoneCaller;
297 /** Callback. */
298 R3PTRTYPE(PFNVMMEMTRENDEZVOUS) volatile pfnRendezvous;
299 /** The user argument for the callback. */
300 RTR3PTR volatile pvRendezvousUser;
301 /** Flags. */
302 volatile uint32_t fRendezvousFlags;
303 /** The number of EMTs that has entered. */
304 volatile uint32_t cRendezvousEmtsEntered;
305 /** The number of EMTs that has done their job. */
306 volatile uint32_t cRendezvousEmtsDone;
307 /** The number of EMTs that has returned. */
308 volatile uint32_t cRendezvousEmtsReturned;
309 /** The status code. */
310 volatile int32_t i32RendezvousStatus;
311 /** Spin lock. */
312 volatile uint32_t u32RendezvousLock;
313 /** @} */
314
315#if HC_ARCH_BITS == 32
316 uint32_t u32Alignment; /**< Alignment padding. */
317#endif
318
319 /** Buffer for storing the standard assertion message for a ring-0 assertion.
320 * Used for saving the assertion message text for the release log and guru
321 * meditation dump. */
322 char szRing0AssertMsg1[512];
323 /** Buffer for storing the custom message for a ring-0 assertion. */
324 char szRing0AssertMsg2[256];
325
326 /** Number of VMMR0_DO_RUN_GC calls. */
327 STAMCOUNTER StatRunRC;
328
329 /** Statistics for each of the RC/R0 return codes.
330 * @{ */
331 STAMCOUNTER StatRZRetNormal;
332 STAMCOUNTER StatRZRetInterrupt;
333 STAMCOUNTER StatRZRetInterruptHyper;
334 STAMCOUNTER StatRZRetGuestTrap;
335 STAMCOUNTER StatRZRetRingSwitch;
336 STAMCOUNTER StatRZRetRingSwitchInt;
337 STAMCOUNTER StatRZRetStaleSelector;
338 STAMCOUNTER StatRZRetIRETTrap;
339 STAMCOUNTER StatRZRetEmulate;
340 STAMCOUNTER StatRZRetIOBlockEmulate;
341 STAMCOUNTER StatRZRetPatchEmulate;
342 STAMCOUNTER StatRZRetIORead;
343 STAMCOUNTER StatRZRetIOWrite;
344 STAMCOUNTER StatRZRetMMIORead;
345 STAMCOUNTER StatRZRetMMIOWrite;
346 STAMCOUNTER StatRZRetMMIOPatchRead;
347 STAMCOUNTER StatRZRetMMIOPatchWrite;
348 STAMCOUNTER StatRZRetMMIOReadWrite;
349 STAMCOUNTER StatRZRetLDTFault;
350 STAMCOUNTER StatRZRetGDTFault;
351 STAMCOUNTER StatRZRetIDTFault;
352 STAMCOUNTER StatRZRetTSSFault;
353 STAMCOUNTER StatRZRetPDFault;
354 STAMCOUNTER StatRZRetCSAMTask;
355 STAMCOUNTER StatRZRetSyncCR3;
356 STAMCOUNTER StatRZRetMisc;
357 STAMCOUNTER StatRZRetPatchInt3;
358 STAMCOUNTER StatRZRetPatchPF;
359 STAMCOUNTER StatRZRetPatchGP;
360 STAMCOUNTER StatRZRetPatchIretIRQ;
361 STAMCOUNTER StatRZRetRescheduleREM;
362 STAMCOUNTER StatRZRetToR3;
363 STAMCOUNTER StatRZRetTimerPending;
364 STAMCOUNTER StatRZRetInterruptPending;
365 STAMCOUNTER StatRZRetCallRing3;
366 STAMCOUNTER StatRZRetPATMDuplicateFn;
367 STAMCOUNTER StatRZRetPGMChangeMode;
368 STAMCOUNTER StatRZRetPendingRequest;
369 STAMCOUNTER StatRZRetPGMFlushPending;
370 STAMCOUNTER StatRZRetPatchTPR;
371 STAMCOUNTER StatRZCallPDMLock;
372 STAMCOUNTER StatRZCallLogFlush;
373 STAMCOUNTER StatRZCallPGMPoolGrow;
374 STAMCOUNTER StatRZCallPGMMapChunk;
375 STAMCOUNTER StatRZCallPGMAllocHandy;
376 STAMCOUNTER StatRZCallRemReplay;
377 STAMCOUNTER StatRZCallVMSetError;
378 STAMCOUNTER StatRZCallVMSetRuntimeError;
379 STAMCOUNTER StatRZCallPGMLock;
380 /** @} */
381} VMM;
382/** Pointer to VMM. */
383typedef VMM *PVMM;
384
385
386/**
387 * VMMCPU Data (part of VMCPU)
388 */
389typedef struct VMMCPU
390{
391 /** Offset to the VMCPU structure.
392 * See VMM2VMCPU(). */
393 RTINT offVMCPU;
394
395 /** The last RC/R0 return code. */
396 int32_t iLastGZRc;
397
398 /** VMM stack, pointer to the top of the stack in R3.
399 * Stack is allocated from the hypervisor heap and is page aligned
400 * and always writable in RC. */
401 R3PTRTYPE(uint8_t *) pbEMTStackR3;
402 /** Pointer to the bottom of the stack - needed for doing relocations. */
403 RCPTRTYPE(uint8_t *) pbEMTStackRC;
404 /** Pointer to the bottom of the stack - needed for doing relocations. */
405 RCPTRTYPE(uint8_t *) pbEMTStackBottomRC;
406
407#ifdef LOG_ENABLED
408 /** Pointer to the R0 logger instance - R3 Ptr.
409 * This is NULL if logging is disabled. */
410 R3PTRTYPE(PVMMR0LOGGER) pR0LoggerR3;
411 /** Pointer to the R0 logger instance - R0 Ptr.
412 * This is NULL if logging is disabled. */
413 R0PTRTYPE(PVMMR0LOGGER) pR0LoggerR0;
414#endif
415
416 /** @name Call Ring-3
417 * Formerly known as host calls.
418 * @{ */
419 /** The disable counter. */
420 uint32_t cCallRing3Disabled;
421 /** The pending operation. */
422 VMMCALLRING3 enmCallRing3Operation;
423 /** The result of the last operation. */
424 int32_t rcCallRing3;
425#if HC_ARCH_BITS == 64
426 uint32_t padding;
427#endif
428 /** The argument to the operation. */
429 uint64_t u64CallRing3Arg;
430 /** The Ring-0 jmp buffer. */
431 VMMR0JMPBUF CallRing3JmpBufR0;
432 /** @} */
433
434} VMMCPU;
435/** Pointer to VMMCPU. */
436typedef VMMCPU *PVMMCPU;
437
438
439/**
440 * The VMMGCEntry() codes.
441 */
442typedef enum VMMGCOPERATION
443{
444 /** Do GC module init. */
445 VMMGC_DO_VMMGC_INIT = 1,
446
447 /** The first Trap testcase. */
448 VMMGC_DO_TESTCASE_TRAP_FIRST = 0x0dead000,
449 /** Trap 0 testcases, uArg selects the variation. */
450 VMMGC_DO_TESTCASE_TRAP_0 = VMMGC_DO_TESTCASE_TRAP_FIRST,
451 /** Trap 1 testcases, uArg selects the variation. */
452 VMMGC_DO_TESTCASE_TRAP_1,
453 /** Trap 2 testcases, uArg selects the variation. */
454 VMMGC_DO_TESTCASE_TRAP_2,
455 /** Trap 3 testcases, uArg selects the variation. */
456 VMMGC_DO_TESTCASE_TRAP_3,
457 /** Trap 4 testcases, uArg selects the variation. */
458 VMMGC_DO_TESTCASE_TRAP_4,
459 /** Trap 5 testcases, uArg selects the variation. */
460 VMMGC_DO_TESTCASE_TRAP_5,
461 /** Trap 6 testcases, uArg selects the variation. */
462 VMMGC_DO_TESTCASE_TRAP_6,
463 /** Trap 7 testcases, uArg selects the variation. */
464 VMMGC_DO_TESTCASE_TRAP_7,
465 /** Trap 8 testcases, uArg selects the variation. */
466 VMMGC_DO_TESTCASE_TRAP_8,
467 /** Trap 9 testcases, uArg selects the variation. */
468 VMMGC_DO_TESTCASE_TRAP_9,
469 /** Trap 0a testcases, uArg selects the variation. */
470 VMMGC_DO_TESTCASE_TRAP_0A,
471 /** Trap 0b testcases, uArg selects the variation. */
472 VMMGC_DO_TESTCASE_TRAP_0B,
473 /** Trap 0c testcases, uArg selects the variation. */
474 VMMGC_DO_TESTCASE_TRAP_0C,
475 /** Trap 0d testcases, uArg selects the variation. */
476 VMMGC_DO_TESTCASE_TRAP_0D,
477 /** Trap 0e testcases, uArg selects the variation. */
478 VMMGC_DO_TESTCASE_TRAP_0E,
479 /** The last trap testcase (exclusive). */
480 VMMGC_DO_TESTCASE_TRAP_LAST,
481 /** Testcase for checking interrupt forwarding. */
482 VMMGC_DO_TESTCASE_HYPER_INTERRUPT,
483 /** Switching testing and profiling stub. */
484 VMMGC_DO_TESTCASE_NOP,
485 /** Testcase for checking interrupt masking.. */
486 VMMGC_DO_TESTCASE_INTERRUPT_MASKING,
487 /** Switching testing and profiling stub. */
488 VMMGC_DO_TESTCASE_HWACCM_NOP,
489
490 /** The usual 32-bit hack. */
491 VMMGC_DO_32_BIT_HACK = 0x7fffffff
492} VMMGCOPERATION;
493
494
495RT_C_DECLS_BEGIN
496
497#ifdef IN_RING3
498int vmmR3SwitcherInit(PVM pVM);
499void vmmR3SwitcherRelocate(PVM pVM, RTGCINTPTR offDelta);
500#endif /* IN_RING3 */
501
502#ifdef IN_RING0
503/**
504 * World switcher assembly routine.
505 * It will call VMMGCEntry().
506 *
507 * @returns return code from VMMGCEntry().
508 * @param pVM The VM in question.
509 * @param uArg See VMMGCEntry().
510 * @internal
511 */
512DECLASM(int) vmmR0WorldSwitch(PVM pVM, unsigned uArg);
513
514/**
515 * Callback function for vmmR0CallRing3SetJmp.
516 *
517 * @returns VBox status code.
518 * @param pVM The VM handle.
519 */
520typedef DECLCALLBACK(int) FNVMMR0SETJMP(PVM pVM, PVMCPU pVCpu);
521/** Pointer to FNVMMR0SETJMP(). */
522typedef FNVMMR0SETJMP *PFNVMMR0SETJMP;
523
524/**
525 * The setjmp variant used for calling Ring-3.
526 *
527 * This differs from the normal setjmp in that it will resume VMMRZCallRing3 if we're
528 * in the middle of a ring-3 call. Another differences is the function pointer and
529 * argument. This has to do with resuming code and the stack frame of the caller.
530 *
531 * @returns VINF_SUCCESS on success or whatever is passed to vmmR0CallRing3LongJmp.
532 * @param pJmpBuf The jmp_buf to set.
533 * @param pfn The function to be called when not resuming..
534 * @param pVM The argument of that function.
535 */
536DECLASM(int) vmmR0CallRing3SetJmp(PVMMR0JMPBUF pJmpBuf, PFNVMMR0SETJMP pfn, PVM pVM, PVMCPU pVCpu);
537
538/**
539 * Callback function for vmmR0CallRing3SetJmpEx.
540 *
541 * @returns VBox status code.
542 * @param pvUser The user argument.
543 */
544typedef DECLCALLBACK(int) FNVMMR0SETJMPEX(void *pvUser);
545/** Pointer to FNVMMR0SETJMP(). */
546typedef FNVMMR0SETJMPEX *PFNVMMR0SETJMPEX;
547
548/**
549 * Same as vmmR0CallRing3SetJmp except for the function signature.
550 *
551 * @returns VINF_SUCCESS on success or whatever is passed to vmmR0CallRing3LongJmp.
552 * @param pJmpBuf The jmp_buf to set.
553 * @param pfn The function to be called when not resuming..
554 * @param pvUser The argument of that function.
555 */
556DECLASM(int) vmmR0CallRing3SetJmpEx(PVMMR0JMPBUF pJmpBuf, PFNVMMR0SETJMPEX pfn, void *pvUser);
557
558
559/**
560 * Worker for VMMRZCallRing3.
561 * This will save the stack and registers.
562 *
563 * @returns rc.
564 * @param pJmpBuf Pointer to the jump buffer.
565 * @param rc The return code.
566 */
567DECLASM(int) vmmR0CallRing3LongJmp(PVMMR0JMPBUF pJmpBuf, int rc);
568
569/**
570 * Internal R0 logger worker: Logger wrapper.
571 */
572VMMR0DECL(void) vmmR0LoggerWrapper(const char *pszFormat, ...);
573
574/**
575 * Internal R0 logger worker: Flush logger.
576 *
577 * @param pLogger The logger instance to flush.
578 * @remark This function must be exported!
579 */
580VMMR0DECL(void) vmmR0LoggerFlush(PRTLOGGER pLogger);
581
582/**
583 * Interal R0 logger worker: Custom prefix.
584 *
585 * @returns Number of chars written.
586 *
587 * @param pLogger The logger instance.
588 * @param pchBuf The output buffer.
589 * @param cchBuf The size of the buffer.
590 * @param pvUser User argument (ignored).
591 */
592VMMR0DECL(size_t) vmmR0LoggerPrefix(PRTLOGGER pLogger, char *pchBuf, size_t cchBuf, void *pvUser);
593
594#endif /* IN_RING0 */
595#ifdef IN_RC
596
597/**
598 * Internal GC logger worker: Logger wrapper.
599 */
600VMMRCDECL(void) vmmGCLoggerWrapper(const char *pszFormat, ...);
601
602/**
603 * Internal GC release logger worker: Logger wrapper.
604 */
605VMMRCDECL(void) vmmGCRelLoggerWrapper(const char *pszFormat, ...);
606
607/**
608 * Internal GC logger worker: Flush logger.
609 *
610 * @returns VINF_SUCCESS.
611 * @param pLogger The logger instance to flush.
612 * @remark This function must be exported!
613 */
614VMMRCDECL(int) vmmGCLoggerFlush(PRTLOGGERRC pLogger);
615
616/** @name Trap testcases and related labels.
617 * @{ */
618DECLASM(void) vmmGCEnableWP(void);
619DECLASM(void) vmmGCDisableWP(void);
620DECLASM(int) vmmGCTestTrap3(void);
621DECLASM(int) vmmGCTestTrap8(void);
622DECLASM(int) vmmGCTestTrap0d(void);
623DECLASM(int) vmmGCTestTrap0e(void);
624DECLASM(int) vmmGCTestTrap0e_FaultEIP(void); /**< a label */
625DECLASM(int) vmmGCTestTrap0e_ResumeEIP(void); /**< a label */
626/** @} */
627
628#endif /* IN_RC */
629
630RT_C_DECLS_END
631
632/** @} */
633
634#endif
Note: See TracBrowser for help on using the repository browser.

© 2024 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette