VirtualBox

source: vbox/trunk/src/VBox/Runtime/common/compiler/vcc/except-vcc.h

Last change on this file was 98103, checked in by vboxsync, 17 months ago

Copyright year updates by scm.

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 8.3 KB
Line 
1/* $Id: except-vcc.h 98103 2023-01-17 14:15:46Z vboxsync $ */
2/** @file
3 * IPRT - Visual C++ Compiler - Exception Management.
4 */
5
6/*
7 * Copyright (C) 2022-2023 Oracle and/or its affiliates.
8 *
9 * This file is part of VirtualBox base platform packages, as
10 * available from https://www.virtualbox.org.
11 *
12 * This program is free software; you can redistribute it and/or
13 * modify it under the terms of the GNU General Public License
14 * as published by the Free Software Foundation, in version 3 of the
15 * License.
16 *
17 * This program is distributed in the hope that it will be useful, but
18 * WITHOUT ANY WARRANTY; without even the implied warranty of
19 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
20 * General Public License for more details.
21 *
22 * You should have received a copy of the GNU General Public License
23 * along with this program; if not, see <https://www.gnu.org/licenses>.
24 *
25 * The contents of this file may alternatively be used under the terms
26 * of the Common Development and Distribution License Version 1.0
27 * (CDDL), a copy of it is provided in the "COPYING.CDDL" file included
28 * in the VirtualBox distribution, in which case the provisions of the
29 * CDDL are applicable instead of those of the GPL.
30 *
31 * You may elect to license modified versions of this file under the
32 * terms and conditions of either the GPL or the CDDL or both.
33 *
34 * SPDX-License-Identifier: GPL-3.0-only OR CDDL-1.0
35 */
36
37#ifndef IPRT_INCLUDED_SRC_common_compiler_vcc_except_vcc_h
38#define IPRT_INCLUDED_SRC_common_compiler_vcc_except_vcc_h
39#ifndef RT_WITHOUT_PRAGMA_ONCE
40# pragma once
41#endif
42
43#define __C_specific_handler their___C_specific_handler
44#include <iprt/win/windows.h>
45#undef __C_specific_handler
46
47#include <iprt/types.h>
48#include <iprt/assertcompile.h>
49
50
51RT_C_DECLS_BEGIN
52
53#if 0
54/** This is part of the AMD64 and ARM (?) exception interface, but appear to
55 * live in the runtime headers for some weird reason. */
56typedef enum
57{
58 ExceptionContinueExecution = 0,
59 ExceptionContinueSearch,
60 ExceptionNestedException,
61 ExceptionCollidedUnwind
62} EXCEPTION_DISPOSITION;
63#endif
64
65/* The following two are borrowed from pecoff.h, as we typically want to include
66 winnt.h with this header and the two header cannot co-exist. */
67
68/**
69 * An unwind code for AMD64 and ARM64.
70 *
71 * @note Also known as UNWIND_CODE or _UNWIND_CODE.
72 */
73typedef union IMAGE_UNWIND_CODE
74{
75 struct
76 {
77 /** The prolog offset where the change takes effect.
78 * This means the instruction following the one being described. */
79 uint8_t CodeOffset;
80 /** Unwind opcode.
81 * For AMD64 see IMAGE_AMD64_UNWIND_OP_CODES. */
82 RT_GCC_EXTENSION uint8_t UnwindOp : 4;
83 /** Opcode specific. */
84 RT_GCC_EXTENSION uint8_t OpInfo : 4;
85 } u;
86 uint16_t FrameOffset;
87} IMAGE_UNWIND_CODE;
88AssertCompileSize(IMAGE_UNWIND_CODE, 2);
89
90/**
91 * Unwind information for AMD64 and ARM64.
92 *
93 * Pointed to by IMAGE_RUNTIME_FUNCTION_ENTRY::UnwindInfoAddress,
94 *
95 * @note Also known as UNWIND_INFO or _UNWIND_INFO.
96 */
97typedef struct IMAGE_UNWIND_INFO
98{
99 /** Version, currently 1 or 2. The latter if IMAGE_AMD64_UWOP_EPILOG is used. */
100 RT_GCC_EXTENSION uint8_t Version : 3;
101 /** IMAGE_UNW_FLAG_XXX */
102 RT_GCC_EXTENSION uint8_t Flags : 5;
103 /** Size of function prolog. */
104 uint8_t SizeOfProlog;
105 /** Number of opcodes in aOpcodes. */
106 uint8_t CountOfCodes;
107 /** Initial frame register. */
108 RT_GCC_EXTENSION uint8_t FrameRegister : 4;
109 /** Scaled frame register offset. */
110 RT_GCC_EXTENSION uint8_t FrameOffset : 4;
111 /** Unwind opcodes. */
112 RT_FLEXIBLE_ARRAY_EXTENSION
113 IMAGE_UNWIND_CODE aOpcodes[RT_FLEXIBLE_ARRAY];
114} IMAGE_UNWIND_INFO;
115AssertCompileMemberOffset(IMAGE_UNWIND_INFO, aOpcodes, 4);
116typedef IMAGE_UNWIND_INFO *PIMAGE_UNWIND_INFO;
117typedef IMAGE_UNWIND_INFO const *PCIMAGE_UNWIND_INFO;
118
119
120
121#ifdef RT_ARCH_AMD64
122/**
123 * The Visual C++ 2019 layout of the GS_HANDLER_DATA data type for AMD64.
124 *
125 * This is pointed to by DISPATCHER_CONTEXT::HandlerData when dispatching
126 * exceptions. The data resides after the unwind info for the function.
127 */
128typedef struct _GS_HANDLER_DATA
129{
130 union
131 {
132 struct
133 {
134 uint32_t fEHandler : 1;
135#define GS_HANDLER_OFF_COOKIE_IS_EHANDLER RT_BIT(0) /**< Handles exceptions. */
136 uint32_t fUHandler : 1;
137#define GS_HANDLER_OFF_COOKIE_IS_UHANDLER RT_BIT(1) /**< Handles unwind. */
138 uint32_t fHasAlignment : 1;
139#define GS_HANDLER_OFF_COOKIE_HAS_ALIGNMENT RT_BIT(2) /**< Has the uAlignmentMask member. */
140 } Bits;
141#define GS_HANDLER_OFF_COOKIE_MASK UINT32_C(0xfffffff8) /**< Mask to apply to offCookie to the the value. */
142 uint32_t offCookie;
143 } u;
144 int32_t offAlignedBase;
145 /** This field is only there when GS_HANDLER_OFF_COOKIE_HAS_ALIGNMENT is set.
146 * it seems. */
147 uint32_t uAlignmentMask;
148} GS_HANDLER_DATA;
149typedef GS_HANDLER_DATA *PGS_HANDLER_DATA;
150typedef GS_HANDLER_DATA const *PCGS_HANDLER_DATA;
151#endif /* RT_ARCH_AMD64 */
152
153#ifdef RT_ARCH_X86
154void __fastcall __security_check_cookie(uintptr_t uCookieToCheck);
155#else
156void __cdecl __security_check_cookie(uintptr_t uCookieToCheck);
157#endif
158
159
160#ifdef RT_ARCH_X86
161
162/**
163 * Exception registration record for _except_handler4 users
164 * (aka EH4_EXCEPTION_REGISTRATION_RECORD).
165 *
166 * This record is emitted immediately following the stack frame setup, i.e.
167 * after doing PUSH EBP and MOV EBP, ESP. So, EBP equals the address following
168 * this structure.
169 */
170typedef struct EH4_XCPT_REG_REC_T
171{
172 /** The saved ESP after setting up the stack frame and before the __try. */
173 uintptr_t uSavedEsp;
174 PEXCEPTION_POINTERS pXctpPtrs;
175 /** The SEH exception registration record (chained). */
176 EXCEPTION_REGISTRATION_RECORD XcptRec;
177 uintptr_t uEncodedScopeTable;
178 uint32_t uTryLevel;
179 /* uintptr_t uSavedCallerEbp; */
180} EH4_XCPT_REG_REC_T;
181AssertCompileSize(EH4_XCPT_REG_REC_T, 24);
182/** Pointer to an exception registration record for _except_handler4 (aka
183 * PEH4_EXCEPTION_REGISTRATION_RECORD). */
184typedef EH4_XCPT_REG_REC_T *PEH4_XCPT_REG_REC_T;
185
186
187/** Exception filter function for _except_handler4 users (aka
188 * PEXCEPTION_FILTER_X86). */
189typedef uint32_t (__cdecl *PFN_EH4_XCPT_FILTER_T)(void);
190/** Exception handler block function for _except_handler4 users (aka
191 * PEXCEPTION_HANDLER_X86). */
192typedef void (__cdecl *PFN_EH4_XCPT_HANDLER_T)(void);
193/** Exception finally block function for _except_handler4 users (aka
194 * PTERMINATION_HANDLER_X86).
195 */
196typedef void (__fastcall *PFN_EH4_FINALLY_T)(BOOL fAbend);
197
198/**
199 * Scope table record describing __try / __except / __finally blocks (aka
200 * EH4_SCOPETABLE_RECORD).
201 */
202typedef struct EH4_SCOPE_TAB_REC_T
203{
204 uint32_t uEnclosingLevel;
205 /** Pointer to the filter sub-function if this is a __try/__except, NULL for
206 * __try/__finally. */
207 PFN_EH4_XCPT_FILTER_T pfnFilter;
208 union
209 {
210 PFN_EH4_XCPT_HANDLER_T pfnHandler;
211 PFN_EH4_FINALLY_T pfnFinally;
212 };
213} EH4_SCOPE_TAB_REC_T;
214AssertCompileSize(EH4_SCOPE_TAB_REC_T, 12);
215/** Pointer to a const _except_handler4 scope table entry. */
216typedef EH4_SCOPE_TAB_REC_T const *PCEH4_SCOPE_TAB_REC_T;
217
218/** Special EH4_SCOPE_TAB_REC_T::uEnclosingLevel used to terminate the chain. */
219#define EH4_TOPMOST_TRY_LEVEL UINT32_C(0xfffffffe)
220
221/**
222 * Scope table used by _except_handler4 (aka EH4_SCOPETABLE).
223 */
224typedef struct EH4_SCOPE_TAB_T
225{
226 uint32_t offGSCookie;
227 uint32_t offGSCookieXor;
228 uint32_t offEHCookie;
229 uint32_t offEHCookieXor;
230 EH4_SCOPE_TAB_REC_T aScopeRecords[RT_FLEXIBLE_ARRAY];
231} EH4_SCOPE_TAB_T;
232AssertCompileMemberOffset(EH4_SCOPE_TAB_T, aScopeRecords, 16);
233/** Pointer to a const _except_handler4 scope table. */
234typedef EH4_SCOPE_TAB_T const *PCEH4_SCOPE_TAB_T;
235
236/** Special EH4_SCOPE_TAB_T::offGSCookie value. */
237# define EH4_NO_GS_COOKIE UINT32_C(0xfffffffe)
238
239#endif /* RT_ARCH_X86 */
240
241
242
243#if defined(RT_ARCH_AMD64)
244EXCEPTION_DISPOSITION __C_specific_handler(PEXCEPTION_RECORD pXcptRec, PEXCEPTION_REGISTRATION_RECORD pXcptRegRec,
245 PCONTEXT pCpuCtx, PDISPATCHER_CONTEXT pDispCtx);
246#endif
247
248RT_C_DECLS_END
249
250#endif /* !IPRT_INCLUDED_SRC_common_compiler_vcc_except_vcc_h */
251
Note: See TracBrowser for help on using the repository browser.

© 2023 Oracle
ContactPrivacy policyTerms of Use