VirtualBox

source: vbox/trunk/src/VBox/VMM/VMMR3/CPUMR3CpuId.cpp@ 96860

Last change on this file since 96860 was 96407, checked in by vboxsync, 22 months ago

scm copyright and license note update

  • Property svn:eol-style set to native
  • Property svn:keywords set to Author Date Id Revision
File size: 272.6 KB
Line 
1/* $Id: CPUMR3CpuId.cpp 96407 2022-08-22 17:43:14Z vboxsync $ */
2/** @file
3 * CPUM - CPU ID part.
4 */
5
6/*
7 * Copyright (C) 2013-2022 Oracle and/or its affiliates.
8 *
9 * This file is part of VirtualBox base platform packages, as
10 * available from https://www.virtualbox.org.
11 *
12 * This program is free software; you can redistribute it and/or
13 * modify it under the terms of the GNU General Public License
14 * as published by the Free Software Foundation, in version 3 of the
15 * License.
16 *
17 * This program is distributed in the hope that it will be useful, but
18 * WITHOUT ANY WARRANTY; without even the implied warranty of
19 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
20 * General Public License for more details.
21 *
22 * You should have received a copy of the GNU General Public License
23 * along with this program; if not, see <https://www.gnu.org/licenses>.
24 *
25 * SPDX-License-Identifier: GPL-3.0-only
26 */
27
28
29/*********************************************************************************************************************************
30* Header Files *
31*********************************************************************************************************************************/
32#define LOG_GROUP LOG_GROUP_CPUM
33#include <VBox/vmm/cpum.h>
34#include <VBox/vmm/dbgf.h>
35#include <VBox/vmm/hm.h>
36#include <VBox/vmm/nem.h>
37#include <VBox/vmm/ssm.h>
38#include "CPUMInternal.h"
39#include <VBox/vmm/vmcc.h>
40#include <VBox/sup.h>
41
42#include <VBox/err.h>
43#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
44# include <iprt/asm-amd64-x86.h>
45#endif
46#include <iprt/ctype.h>
47#include <iprt/mem.h>
48#include <iprt/string.h>
49#include <iprt/x86-helpers.h>
50
51
52/*********************************************************************************************************************************
53* Defined Constants And Macros *
54*********************************************************************************************************************************/
55/** For sanity and avoid wasting hyper heap on buggy config / saved state. */
56#define CPUM_CPUID_MAX_LEAVES 2048
57
58
59#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
60/**
61 * Determins the host CPU MXCSR mask.
62 *
63 * @returns MXCSR mask.
64 */
65VMMR3DECL(uint32_t) CPUMR3DeterminHostMxCsrMask(void)
66{
67 if ( ASMHasCpuId()
68 && RTX86IsValidStdRange(ASMCpuId_EAX(0))
69 && ASMCpuId_EDX(1) & X86_CPUID_FEATURE_EDX_FXSR)
70 {
71 uint8_t volatile abBuf[sizeof(X86FXSTATE) + 64];
72 PX86FXSTATE pState = (PX86FXSTATE)&abBuf[64 - ((uintptr_t)&abBuf[0] & 63)];
73 RT_ZERO(*pState);
74 ASMFxSave(pState);
75 if (pState->MXCSR_MASK == 0)
76 return 0xffbf;
77 return pState->MXCSR_MASK;
78 }
79 return 0;
80}
81#endif
82
83
84
85#ifndef IN_VBOX_CPU_REPORT
86/**
87 * Gets a matching leaf in the CPUID leaf array, converted to a CPUMCPUID.
88 *
89 * @returns true if found, false it not.
90 * @param paLeaves The CPUID leaves to search. This is sorted.
91 * @param cLeaves The number of leaves in the array.
92 * @param uLeaf The leaf to locate.
93 * @param uSubLeaf The subleaf to locate. Pass 0 if no sub-leaves.
94 * @param pLegacy The legacy output leaf.
95 */
96static bool cpumR3CpuIdGetLeafLegacy(PCPUMCPUIDLEAF paLeaves, uint32_t cLeaves, uint32_t uLeaf, uint32_t uSubLeaf,
97 PCPUMCPUID pLegacy)
98{
99 PCPUMCPUIDLEAF pLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, uLeaf, uSubLeaf);
100 if (pLeaf)
101 {
102 pLegacy->uEax = pLeaf->uEax;
103 pLegacy->uEbx = pLeaf->uEbx;
104 pLegacy->uEcx = pLeaf->uEcx;
105 pLegacy->uEdx = pLeaf->uEdx;
106 return true;
107 }
108 return false;
109}
110#endif /* IN_VBOX_CPU_REPORT */
111
112
113/**
114 * Inserts a CPU ID leaf, replacing any existing ones.
115 *
116 * When inserting a simple leaf where we already got a series of sub-leaves with
117 * the same leaf number (eax), the simple leaf will replace the whole series.
118 *
119 * When pVM is NULL, this ASSUMES that the leaves array is still on the normal
120 * host-context heap and has only been allocated/reallocated by the
121 * cpumCpuIdEnsureSpace function.
122 *
123 * @returns VBox status code.
124 * @param pVM The cross context VM structure. If NULL, use
125 * the process heap, otherwise the VM's hyper heap.
126 * @param ppaLeaves Pointer to the pointer to the array of sorted
127 * CPUID leaves and sub-leaves. Must be NULL if using
128 * the hyper heap.
129 * @param pcLeaves Where we keep the leaf count for *ppaLeaves. Must
130 * be NULL if using the hyper heap.
131 * @param pNewLeaf Pointer to the data of the new leaf we're about to
132 * insert.
133 */
134static int cpumR3CpuIdInsert(PVM pVM, PCPUMCPUIDLEAF *ppaLeaves, uint32_t *pcLeaves, PCPUMCPUIDLEAF pNewLeaf)
135{
136 /*
137 * Validate input parameters if we are using the hyper heap and use the VM's CPUID arrays.
138 */
139 if (pVM)
140 {
141 AssertReturn(!ppaLeaves, VERR_INVALID_PARAMETER);
142 AssertReturn(!pcLeaves, VERR_INVALID_PARAMETER);
143 AssertReturn(pVM->cpum.s.GuestInfo.paCpuIdLeavesR3 == pVM->cpum.s.GuestInfo.aCpuIdLeaves, VERR_INVALID_PARAMETER);
144
145 ppaLeaves = &pVM->cpum.s.GuestInfo.paCpuIdLeavesR3;
146 pcLeaves = &pVM->cpum.s.GuestInfo.cCpuIdLeaves;
147 }
148
149 PCPUMCPUIDLEAF paLeaves = *ppaLeaves;
150 uint32_t cLeaves = *pcLeaves;
151
152 /*
153 * Validate the new leaf a little.
154 */
155 AssertLogRelMsgReturn(!(pNewLeaf->fFlags & ~CPUMCPUIDLEAF_F_VALID_MASK),
156 ("%#x/%#x: %#x", pNewLeaf->uLeaf, pNewLeaf->uSubLeaf, pNewLeaf->fFlags),
157 VERR_INVALID_FLAGS);
158 AssertLogRelMsgReturn(pNewLeaf->fSubLeafMask != 0 || pNewLeaf->uSubLeaf == 0,
159 ("%#x/%#x: %#x", pNewLeaf->uLeaf, pNewLeaf->uSubLeaf, pNewLeaf->fSubLeafMask),
160 VERR_INVALID_PARAMETER);
161 AssertLogRelMsgReturn(RT_IS_POWER_OF_TWO(pNewLeaf->fSubLeafMask + 1),
162 ("%#x/%#x: %#x", pNewLeaf->uLeaf, pNewLeaf->uSubLeaf, pNewLeaf->fSubLeafMask),
163 VERR_INVALID_PARAMETER);
164 AssertLogRelMsgReturn((pNewLeaf->fSubLeafMask & pNewLeaf->uSubLeaf) == pNewLeaf->uSubLeaf,
165 ("%#x/%#x: %#x", pNewLeaf->uLeaf, pNewLeaf->uSubLeaf, pNewLeaf->fSubLeafMask),
166 VERR_INVALID_PARAMETER);
167
168 /*
169 * Find insertion point. The lazy bird uses the same excuse as in
170 * cpumCpuIdGetLeaf(), but optimizes for linear insertion (saved state).
171 */
172 uint32_t i;
173 if ( cLeaves > 0
174 && paLeaves[cLeaves - 1].uLeaf < pNewLeaf->uLeaf)
175 {
176 /* Add at end. */
177 i = cLeaves;
178 }
179 else if ( cLeaves > 0
180 && paLeaves[cLeaves - 1].uLeaf == pNewLeaf->uLeaf)
181 {
182 /* Either replacing the last leaf or dealing with sub-leaves. Spool
183 back to the first sub-leaf to pretend we did the linear search. */
184 i = cLeaves - 1;
185 while ( i > 0
186 && paLeaves[i - 1].uLeaf == pNewLeaf->uLeaf)
187 i--;
188 }
189 else
190 {
191 /* Linear search from the start. */
192 i = 0;
193 while ( i < cLeaves
194 && paLeaves[i].uLeaf < pNewLeaf->uLeaf)
195 i++;
196 }
197 if ( i < cLeaves
198 && paLeaves[i].uLeaf == pNewLeaf->uLeaf)
199 {
200 if (paLeaves[i].fSubLeafMask != pNewLeaf->fSubLeafMask)
201 {
202 /*
203 * The sub-leaf mask differs, replace all existing leaves with the
204 * same leaf number.
205 */
206 uint32_t c = 1;
207 while ( i + c < cLeaves
208 && paLeaves[i + c].uLeaf == pNewLeaf->uLeaf)
209 c++;
210 if (c > 1 && i + c < cLeaves)
211 {
212 memmove(&paLeaves[i + c], &paLeaves[i + 1], (cLeaves - i - c) * sizeof(paLeaves[0]));
213 *pcLeaves = cLeaves -= c - 1;
214 }
215
216 paLeaves[i] = *pNewLeaf;
217#ifdef VBOX_STRICT
218 cpumCpuIdAssertOrder(*ppaLeaves, *pcLeaves);
219#endif
220 return VINF_SUCCESS;
221 }
222
223 /* Find sub-leaf insertion point. */
224 while ( i < cLeaves
225 && paLeaves[i].uSubLeaf < pNewLeaf->uSubLeaf
226 && paLeaves[i].uLeaf == pNewLeaf->uLeaf)
227 i++;
228
229 /*
230 * If we've got an exactly matching leaf, replace it.
231 */
232 if ( i < cLeaves
233 && paLeaves[i].uLeaf == pNewLeaf->uLeaf
234 && paLeaves[i].uSubLeaf == pNewLeaf->uSubLeaf)
235 {
236 paLeaves[i] = *pNewLeaf;
237#ifdef VBOX_STRICT
238 cpumCpuIdAssertOrder(*ppaLeaves, *pcLeaves);
239#endif
240 return VINF_SUCCESS;
241 }
242 }
243
244 /*
245 * Adding a new leaf at 'i'.
246 */
247 AssertLogRelReturn(cLeaves < CPUM_CPUID_MAX_LEAVES, VERR_TOO_MANY_CPUID_LEAVES);
248 paLeaves = cpumCpuIdEnsureSpace(pVM, ppaLeaves, cLeaves);
249 if (!paLeaves)
250 return VERR_NO_MEMORY;
251
252 if (i < cLeaves)
253 memmove(&paLeaves[i + 1], &paLeaves[i], (cLeaves - i) * sizeof(paLeaves[0]));
254 *pcLeaves += 1;
255 paLeaves[i] = *pNewLeaf;
256
257#ifdef VBOX_STRICT
258 cpumCpuIdAssertOrder(*ppaLeaves, *pcLeaves);
259#endif
260 return VINF_SUCCESS;
261}
262
263
264#ifndef IN_VBOX_CPU_REPORT
265/**
266 * Removes a range of CPUID leaves.
267 *
268 * This will not reallocate the array.
269 *
270 * @param paLeaves The array of sorted CPUID leaves and sub-leaves.
271 * @param pcLeaves Where we keep the leaf count for @a paLeaves.
272 * @param uFirst The first leaf.
273 * @param uLast The last leaf.
274 */
275static void cpumR3CpuIdRemoveRange(PCPUMCPUIDLEAF paLeaves, uint32_t *pcLeaves, uint32_t uFirst, uint32_t uLast)
276{
277 uint32_t cLeaves = *pcLeaves;
278
279 Assert(uFirst <= uLast);
280
281 /*
282 * Find the first one.
283 */
284 uint32_t iFirst = 0;
285 while ( iFirst < cLeaves
286 && paLeaves[iFirst].uLeaf < uFirst)
287 iFirst++;
288
289 /*
290 * Find the end (last + 1).
291 */
292 uint32_t iEnd = iFirst;
293 while ( iEnd < cLeaves
294 && paLeaves[iEnd].uLeaf <= uLast)
295 iEnd++;
296
297 /*
298 * Adjust the array if anything needs removing.
299 */
300 if (iFirst < iEnd)
301 {
302 if (iEnd < cLeaves)
303 memmove(&paLeaves[iFirst], &paLeaves[iEnd], (cLeaves - iEnd) * sizeof(paLeaves[0]));
304 *pcLeaves = cLeaves -= (iEnd - iFirst);
305 }
306
307# ifdef VBOX_STRICT
308 cpumCpuIdAssertOrder(paLeaves, *pcLeaves);
309# endif
310}
311#endif /* IN_VBOX_CPU_REPORT */
312
313
314/**
315 * Gets a CPU ID leaf.
316 *
317 * @returns VBox status code.
318 * @param pVM The cross context VM structure.
319 * @param pLeaf Where to store the found leaf.
320 * @param uLeaf The leaf to locate.
321 * @param uSubLeaf The subleaf to locate. Pass 0 if no sub-leaves.
322 */
323VMMR3DECL(int) CPUMR3CpuIdGetLeaf(PVM pVM, PCPUMCPUIDLEAF pLeaf, uint32_t uLeaf, uint32_t uSubLeaf)
324{
325 PCPUMCPUIDLEAF pcLeaf = cpumCpuIdGetLeafInt(pVM->cpum.s.GuestInfo.paCpuIdLeavesR3, pVM->cpum.s.GuestInfo.cCpuIdLeaves,
326 uLeaf, uSubLeaf);
327 if (pcLeaf)
328 {
329 memcpy(pLeaf, pcLeaf, sizeof(*pLeaf));
330 return VINF_SUCCESS;
331 }
332
333 return VERR_NOT_FOUND;
334}
335
336
337/**
338 * Gets all the leaves.
339 *
340 * This only works after the CPUID leaves have been initialized. The interface
341 * is intended for NEM and configuring CPUID leaves for the native hypervisor.
342 *
343 * @returns Pointer to the array of leaves. NULL on failure.
344 * @param pVM The cross context VM structure.
345 * @param pcLeaves Where to return the number of leaves.
346 */
347VMMR3_INT_DECL(PCCPUMCPUIDLEAF) CPUMR3CpuIdGetPtr(PVM pVM, uint32_t *pcLeaves)
348{
349 *pcLeaves = pVM->cpum.s.GuestInfo.cCpuIdLeaves;
350 return pVM->cpum.s.GuestInfo.paCpuIdLeavesR3;
351}
352
353
354/**
355 * Inserts a CPU ID leaf, replacing any existing ones.
356 *
357 * @returns VBox status code.
358 * @param pVM The cross context VM structure.
359 * @param pNewLeaf Pointer to the leaf being inserted.
360 */
361VMMR3DECL(int) CPUMR3CpuIdInsert(PVM pVM, PCPUMCPUIDLEAF pNewLeaf)
362{
363 /*
364 * Validate parameters.
365 */
366 AssertReturn(pVM, VERR_INVALID_PARAMETER);
367 AssertReturn(pNewLeaf, VERR_INVALID_PARAMETER);
368
369 /*
370 * Disallow replacing CPU ID leaves that this API currently cannot manage.
371 * These leaves have dependencies on saved-states, see PATMCpuidReplacement().
372 * If you want to modify these leaves, use CPUMSetGuestCpuIdFeature().
373 */
374 if ( pNewLeaf->uLeaf == UINT32_C(0x00000000) /* Standard */
375 || pNewLeaf->uLeaf == UINT32_C(0x00000001)
376 || pNewLeaf->uLeaf == UINT32_C(0x80000000) /* Extended */
377 || pNewLeaf->uLeaf == UINT32_C(0x80000001)
378 || pNewLeaf->uLeaf == UINT32_C(0xc0000000) /* Centaur */
379 || pNewLeaf->uLeaf == UINT32_C(0xc0000001) )
380 {
381 return VERR_NOT_SUPPORTED;
382 }
383
384 return cpumR3CpuIdInsert(pVM, NULL /* ppaLeaves */, NULL /* pcLeaves */, pNewLeaf);
385}
386
387
388#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
389/**
390 * Determines the method the CPU uses to handle unknown CPUID leaves.
391 *
392 * @returns VBox status code.
393 * @param penmUnknownMethod Where to return the method.
394 * @param pDefUnknown Where to return default unknown values. This
395 * will be set, even if the resulting method
396 * doesn't actually needs it.
397 */
398VMMR3DECL(int) CPUMR3CpuIdDetectUnknownLeafMethod(PCPUMUNKNOWNCPUID penmUnknownMethod, PCPUMCPUID pDefUnknown)
399{
400 uint32_t uLastStd = ASMCpuId_EAX(0);
401 uint32_t uLastExt = ASMCpuId_EAX(0x80000000);
402 if (!RTX86IsValidExtRange(uLastExt))
403 uLastExt = 0x80000000;
404
405 uint32_t auChecks[] =
406 {
407 uLastStd + 1,
408 uLastStd + 5,
409 uLastStd + 8,
410 uLastStd + 32,
411 uLastStd + 251,
412 uLastExt + 1,
413 uLastExt + 8,
414 uLastExt + 15,
415 uLastExt + 63,
416 uLastExt + 255,
417 0x7fbbffcc,
418 0x833f7872,
419 0xefff2353,
420 0x35779456,
421 0x1ef6d33e,
422 };
423
424 static const uint32_t s_auValues[] =
425 {
426 0xa95d2156,
427 0x00000001,
428 0x00000002,
429 0x00000008,
430 0x00000000,
431 0x55773399,
432 0x93401769,
433 0x12039587,
434 };
435
436 /*
437 * Simple method, all zeros.
438 */
439 *penmUnknownMethod = CPUMUNKNOWNCPUID_DEFAULTS;
440 pDefUnknown->uEax = 0;
441 pDefUnknown->uEbx = 0;
442 pDefUnknown->uEcx = 0;
443 pDefUnknown->uEdx = 0;
444
445 /*
446 * Intel has been observed returning the last standard leaf.
447 */
448 uint32_t auLast[4];
449 ASMCpuIdExSlow(uLastStd, 0, 0, 0, &auLast[0], &auLast[1], &auLast[2], &auLast[3]);
450
451 uint32_t cChecks = RT_ELEMENTS(auChecks);
452 while (cChecks > 0)
453 {
454 uint32_t auCur[4];
455 ASMCpuIdExSlow(auChecks[cChecks - 1], 0, 0, 0, &auCur[0], &auCur[1], &auCur[2], &auCur[3]);
456 if (memcmp(auCur, auLast, sizeof(auCur)))
457 break;
458 cChecks--;
459 }
460 if (cChecks == 0)
461 {
462 /* Now, what happens when the input changes? Esp. ECX. */
463 uint32_t cTotal = 0;
464 uint32_t cSame = 0;
465 uint32_t cLastWithEcx = 0;
466 uint32_t cNeither = 0;
467 uint32_t cValues = RT_ELEMENTS(s_auValues);
468 while (cValues > 0)
469 {
470 uint32_t uValue = s_auValues[cValues - 1];
471 uint32_t auLastWithEcx[4];
472 ASMCpuIdExSlow(uLastStd, uValue, uValue, uValue,
473 &auLastWithEcx[0], &auLastWithEcx[1], &auLastWithEcx[2], &auLastWithEcx[3]);
474
475 cChecks = RT_ELEMENTS(auChecks);
476 while (cChecks > 0)
477 {
478 uint32_t auCur[4];
479 ASMCpuIdExSlow(auChecks[cChecks - 1], uValue, uValue, uValue, &auCur[0], &auCur[1], &auCur[2], &auCur[3]);
480 if (!memcmp(auCur, auLast, sizeof(auCur)))
481 {
482 cSame++;
483 if (!memcmp(auCur, auLastWithEcx, sizeof(auCur)))
484 cLastWithEcx++;
485 }
486 else if (!memcmp(auCur, auLastWithEcx, sizeof(auCur)))
487 cLastWithEcx++;
488 else
489 cNeither++;
490 cTotal++;
491 cChecks--;
492 }
493 cValues--;
494 }
495
496 Log(("CPUM: cNeither=%d cSame=%d cLastWithEcx=%d cTotal=%d\n", cNeither, cSame, cLastWithEcx, cTotal));
497 if (cSame == cTotal)
498 *penmUnknownMethod = CPUMUNKNOWNCPUID_LAST_STD_LEAF;
499 else if (cLastWithEcx == cTotal)
500 *penmUnknownMethod = CPUMUNKNOWNCPUID_LAST_STD_LEAF_WITH_ECX;
501 else
502 *penmUnknownMethod = CPUMUNKNOWNCPUID_LAST_STD_LEAF;
503 pDefUnknown->uEax = auLast[0];
504 pDefUnknown->uEbx = auLast[1];
505 pDefUnknown->uEcx = auLast[2];
506 pDefUnknown->uEdx = auLast[3];
507 return VINF_SUCCESS;
508 }
509
510 /*
511 * Unchanged register values?
512 */
513 cChecks = RT_ELEMENTS(auChecks);
514 while (cChecks > 0)
515 {
516 uint32_t const uLeaf = auChecks[cChecks - 1];
517 uint32_t cValues = RT_ELEMENTS(s_auValues);
518 while (cValues > 0)
519 {
520 uint32_t uValue = s_auValues[cValues - 1];
521 uint32_t auCur[4];
522 ASMCpuIdExSlow(uLeaf, uValue, uValue, uValue, &auCur[0], &auCur[1], &auCur[2], &auCur[3]);
523 if ( auCur[0] != uLeaf
524 || auCur[1] != uValue
525 || auCur[2] != uValue
526 || auCur[3] != uValue)
527 break;
528 cValues--;
529 }
530 if (cValues != 0)
531 break;
532 cChecks--;
533 }
534 if (cChecks == 0)
535 {
536 *penmUnknownMethod = CPUMUNKNOWNCPUID_PASSTHRU;
537 return VINF_SUCCESS;
538 }
539
540 /*
541 * Just go with the simple method.
542 */
543 return VINF_SUCCESS;
544}
545#endif /* RT_ARCH_X86 || RT_ARCH_AMD64 */
546
547
548/**
549 * Translates a unknow CPUID leaf method into the constant name (sans prefix).
550 *
551 * @returns Read only name string.
552 * @param enmUnknownMethod The method to translate.
553 */
554VMMR3DECL(const char *) CPUMR3CpuIdUnknownLeafMethodName(CPUMUNKNOWNCPUID enmUnknownMethod)
555{
556 switch (enmUnknownMethod)
557 {
558 case CPUMUNKNOWNCPUID_DEFAULTS: return "DEFAULTS";
559 case CPUMUNKNOWNCPUID_LAST_STD_LEAF: return "LAST_STD_LEAF";
560 case CPUMUNKNOWNCPUID_LAST_STD_LEAF_WITH_ECX: return "LAST_STD_LEAF_WITH_ECX";
561 case CPUMUNKNOWNCPUID_PASSTHRU: return "PASSTHRU";
562
563 case CPUMUNKNOWNCPUID_INVALID:
564 case CPUMUNKNOWNCPUID_END:
565 case CPUMUNKNOWNCPUID_32BIT_HACK:
566 break;
567 }
568 return "Invalid-unknown-CPUID-method";
569}
570
571
572/*
573 *
574 * Init related code.
575 * Init related code.
576 * Init related code.
577 *
578 *
579 */
580#ifndef IN_VBOX_CPU_REPORT
581
582
583/**
584 * Gets an exactly matching leaf + sub-leaf in the CPUID leaf array.
585 *
586 * This ignores the fSubLeafMask.
587 *
588 * @returns Pointer to the matching leaf, or NULL if not found.
589 * @param pCpum The CPUM instance data.
590 * @param uLeaf The leaf to locate.
591 * @param uSubLeaf The subleaf to locate.
592 */
593static PCPUMCPUIDLEAF cpumR3CpuIdGetExactLeaf(PCPUM pCpum, uint32_t uLeaf, uint32_t uSubLeaf)
594{
595 uint64_t uNeedle = RT_MAKE_U64(uSubLeaf, uLeaf);
596 PCPUMCPUIDLEAF paLeaves = pCpum->GuestInfo.paCpuIdLeavesR3;
597 uint32_t iEnd = pCpum->GuestInfo.cCpuIdLeaves;
598 if (iEnd)
599 {
600 uint32_t iBegin = 0;
601 for (;;)
602 {
603 uint32_t const i = (iEnd - iBegin) / 2 + iBegin;
604 uint64_t const uCur = RT_MAKE_U64(paLeaves[i].uSubLeaf, paLeaves[i].uLeaf);
605 if (uNeedle < uCur)
606 {
607 if (i > iBegin)
608 iEnd = i;
609 else
610 break;
611 }
612 else if (uNeedle > uCur)
613 {
614 if (i + 1 < iEnd)
615 iBegin = i + 1;
616 else
617 break;
618 }
619 else
620 return &paLeaves[i];
621 }
622 }
623 return NULL;
624}
625
626
627/**
628 * Loads MSR range overrides.
629 *
630 * This must be called before the MSR ranges are moved from the normal heap to
631 * the hyper heap!
632 *
633 * @returns VBox status code (VMSetError called).
634 * @param pVM The cross context VM structure.
635 * @param pMsrNode The CFGM node with the MSR overrides.
636 */
637static int cpumR3LoadMsrOverrides(PVM pVM, PCFGMNODE pMsrNode)
638{
639 for (PCFGMNODE pNode = CFGMR3GetFirstChild(pMsrNode); pNode; pNode = CFGMR3GetNextChild(pNode))
640 {
641 /*
642 * Assemble a valid MSR range.
643 */
644 CPUMMSRRANGE MsrRange;
645 MsrRange.offCpumCpu = 0;
646 MsrRange.fReserved = 0;
647
648 int rc = CFGMR3GetName(pNode, MsrRange.szName, sizeof(MsrRange.szName));
649 if (RT_FAILURE(rc))
650 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry (name is probably too long): %Rrc\n", rc);
651
652 rc = CFGMR3QueryU32(pNode, "First", &MsrRange.uFirst);
653 if (RT_FAILURE(rc))
654 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry '%s': Error querying mandatory 'First' value: %Rrc\n",
655 MsrRange.szName, rc);
656
657 rc = CFGMR3QueryU32Def(pNode, "Last", &MsrRange.uLast, MsrRange.uFirst);
658 if (RT_FAILURE(rc))
659 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry '%s': Error querying 'Last' value: %Rrc\n",
660 MsrRange.szName, rc);
661
662 char szType[32];
663 rc = CFGMR3QueryStringDef(pNode, "Type", szType, sizeof(szType), "FixedValue");
664 if (RT_FAILURE(rc))
665 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry '%s': Error querying 'Type' value: %Rrc\n",
666 MsrRange.szName, rc);
667 if (!RTStrICmp(szType, "FixedValue"))
668 {
669 MsrRange.enmRdFn = kCpumMsrRdFn_FixedValue;
670 MsrRange.enmWrFn = kCpumMsrWrFn_IgnoreWrite;
671
672 rc = CFGMR3QueryU64Def(pNode, "Value", &MsrRange.uValue, 0);
673 if (RT_FAILURE(rc))
674 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry '%s': Error querying 'Value' value: %Rrc\n",
675 MsrRange.szName, rc);
676
677 rc = CFGMR3QueryU64Def(pNode, "WrGpMask", &MsrRange.fWrGpMask, 0);
678 if (RT_FAILURE(rc))
679 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry '%s': Error querying 'WrGpMask' value: %Rrc\n",
680 MsrRange.szName, rc);
681
682 rc = CFGMR3QueryU64Def(pNode, "WrIgnMask", &MsrRange.fWrIgnMask, 0);
683 if (RT_FAILURE(rc))
684 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid MSR entry '%s': Error querying 'WrIgnMask' value: %Rrc\n",
685 MsrRange.szName, rc);
686 }
687 else
688 return VMSetError(pVM, VERR_INVALID_PARAMETER, RT_SRC_POS,
689 "Invalid MSR entry '%s': Unknown type '%s'\n", MsrRange.szName, szType);
690
691 /*
692 * Insert the range into the table (replaces/splits/shrinks existing
693 * MSR ranges).
694 */
695 rc = cpumR3MsrRangesInsert(NULL /* pVM */, &pVM->cpum.s.GuestInfo.paMsrRangesR3, &pVM->cpum.s.GuestInfo.cMsrRanges,
696 &MsrRange);
697 if (RT_FAILURE(rc))
698 return VMSetError(pVM, rc, RT_SRC_POS, "Error adding MSR entry '%s': %Rrc\n", MsrRange.szName, rc);
699 }
700
701 return VINF_SUCCESS;
702}
703
704
705/**
706 * Loads CPUID leaf overrides.
707 *
708 * This must be called before the CPUID leaves are moved from the normal
709 * heap to the hyper heap!
710 *
711 * @returns VBox status code (VMSetError called).
712 * @param pVM The cross context VM structure.
713 * @param pParentNode The CFGM node with the CPUID leaves.
714 * @param pszLabel How to label the overrides we're loading.
715 */
716static int cpumR3LoadCpuIdOverrides(PVM pVM, PCFGMNODE pParentNode, const char *pszLabel)
717{
718 for (PCFGMNODE pNode = CFGMR3GetFirstChild(pParentNode); pNode; pNode = CFGMR3GetNextChild(pNode))
719 {
720 /*
721 * Get the leaf and subleaf numbers.
722 */
723 char szName[128];
724 int rc = CFGMR3GetName(pNode, szName, sizeof(szName));
725 if (RT_FAILURE(rc))
726 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry (name is probably too long): %Rrc\n", pszLabel, rc);
727
728 /* The leaf number is either specified directly or thru the node name. */
729 uint32_t uLeaf;
730 rc = CFGMR3QueryU32(pNode, "Leaf", &uLeaf);
731 if (rc == VERR_CFGM_VALUE_NOT_FOUND)
732 {
733 rc = RTStrToUInt32Full(szName, 16, &uLeaf);
734 if (rc != VINF_SUCCESS)
735 return VMSetError(pVM, VERR_INVALID_NAME, RT_SRC_POS,
736 "Invalid %s entry: Invalid leaf number: '%s' \n", pszLabel, szName);
737 }
738 else if (RT_FAILURE(rc))
739 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'Leaf' value: %Rrc\n",
740 pszLabel, szName, rc);
741
742 uint32_t uSubLeaf;
743 rc = CFGMR3QueryU32Def(pNode, "SubLeaf", &uSubLeaf, 0);
744 if (RT_FAILURE(rc))
745 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'SubLeaf' value: %Rrc\n",
746 pszLabel, szName, rc);
747
748 uint32_t fSubLeafMask;
749 rc = CFGMR3QueryU32Def(pNode, "SubLeafMask", &fSubLeafMask, 0);
750 if (RT_FAILURE(rc))
751 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'SubLeafMask' value: %Rrc\n",
752 pszLabel, szName, rc);
753
754 /*
755 * Look up the specified leaf, since the output register values
756 * defaults to any existing values. This allows overriding a single
757 * register, without needing to know the other values.
758 */
759 PCCPUMCPUIDLEAF pLeaf = cpumR3CpuIdGetExactLeaf(&pVM->cpum.s, uLeaf, uSubLeaf);
760 CPUMCPUIDLEAF Leaf;
761 if (pLeaf)
762 Leaf = *pLeaf;
763 else
764 RT_ZERO(Leaf);
765 Leaf.uLeaf = uLeaf;
766 Leaf.uSubLeaf = uSubLeaf;
767 Leaf.fSubLeafMask = fSubLeafMask;
768
769 rc = CFGMR3QueryU32Def(pNode, "eax", &Leaf.uEax, Leaf.uEax);
770 if (RT_FAILURE(rc))
771 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'eax' value: %Rrc\n",
772 pszLabel, szName, rc);
773 rc = CFGMR3QueryU32Def(pNode, "ebx", &Leaf.uEbx, Leaf.uEbx);
774 if (RT_FAILURE(rc))
775 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'ebx' value: %Rrc\n",
776 pszLabel, szName, rc);
777 rc = CFGMR3QueryU32Def(pNode, "ecx", &Leaf.uEcx, Leaf.uEcx);
778 if (RT_FAILURE(rc))
779 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'ecx' value: %Rrc\n",
780 pszLabel, szName, rc);
781 rc = CFGMR3QueryU32Def(pNode, "edx", &Leaf.uEdx, Leaf.uEdx);
782 if (RT_FAILURE(rc))
783 return VMSetError(pVM, rc, RT_SRC_POS, "Invalid %s entry '%s': Error querying 'edx' value: %Rrc\n",
784 pszLabel, szName, rc);
785
786 /*
787 * Insert the leaf into the table (replaces existing ones).
788 */
789 rc = cpumR3CpuIdInsert(NULL /* pVM */, &pVM->cpum.s.GuestInfo.paCpuIdLeavesR3, &pVM->cpum.s.GuestInfo.cCpuIdLeaves,
790 &Leaf);
791 if (RT_FAILURE(rc))
792 return VMSetError(pVM, rc, RT_SRC_POS, "Error adding CPUID leaf entry '%s': %Rrc\n", szName, rc);
793 }
794
795 return VINF_SUCCESS;
796}
797
798
799
800/**
801 * Fetches overrides for a CPUID leaf.
802 *
803 * @returns VBox status code.
804 * @param pLeaf The leaf to load the overrides into.
805 * @param pCfgNode The CFGM node containing the overrides
806 * (/CPUM/HostCPUID/ or /CPUM/CPUID/).
807 * @param iLeaf The CPUID leaf number.
808 */
809static int cpumR3CpuIdFetchLeafOverride(PCPUMCPUID pLeaf, PCFGMNODE pCfgNode, uint32_t iLeaf)
810{
811 PCFGMNODE pLeafNode = CFGMR3GetChildF(pCfgNode, "%RX32", iLeaf);
812 if (pLeafNode)
813 {
814 uint32_t u32;
815 int rc = CFGMR3QueryU32(pLeafNode, "eax", &u32);
816 if (RT_SUCCESS(rc))
817 pLeaf->uEax = u32;
818 else
819 AssertReturn(rc == VERR_CFGM_VALUE_NOT_FOUND, rc);
820
821 rc = CFGMR3QueryU32(pLeafNode, "ebx", &u32);
822 if (RT_SUCCESS(rc))
823 pLeaf->uEbx = u32;
824 else
825 AssertReturn(rc == VERR_CFGM_VALUE_NOT_FOUND, rc);
826
827 rc = CFGMR3QueryU32(pLeafNode, "ecx", &u32);
828 if (RT_SUCCESS(rc))
829 pLeaf->uEcx = u32;
830 else
831 AssertReturn(rc == VERR_CFGM_VALUE_NOT_FOUND, rc);
832
833 rc = CFGMR3QueryU32(pLeafNode, "edx", &u32);
834 if (RT_SUCCESS(rc))
835 pLeaf->uEdx = u32;
836 else
837 AssertReturn(rc == VERR_CFGM_VALUE_NOT_FOUND, rc);
838
839 }
840 return VINF_SUCCESS;
841}
842
843
844/**
845 * Load the overrides for a set of CPUID leaves.
846 *
847 * @returns VBox status code.
848 * @param paLeaves The leaf array.
849 * @param cLeaves The number of leaves.
850 * @param uStart The start leaf number.
851 * @param pCfgNode The CFGM node containing the overrides
852 * (/CPUM/HostCPUID/ or /CPUM/CPUID/).
853 */
854static int cpumR3CpuIdInitLoadOverrideSet(uint32_t uStart, PCPUMCPUID paLeaves, uint32_t cLeaves, PCFGMNODE pCfgNode)
855{
856 for (uint32_t i = 0; i < cLeaves; i++)
857 {
858 int rc = cpumR3CpuIdFetchLeafOverride(&paLeaves[i], pCfgNode, uStart + i);
859 if (RT_FAILURE(rc))
860 return rc;
861 }
862
863 return VINF_SUCCESS;
864}
865
866
867/**
868 * Installs the CPUID leaves and explods the data into structures like
869 * GuestFeatures and CPUMCTX::aoffXState.
870 *
871 * @returns VBox status code.
872 * @param pVM The cross context VM structure.
873 * @param pCpum The CPUM part of @a VM.
874 * @param paLeaves The leaves. These will be copied (but not freed).
875 * @param cLeaves The number of leaves.
876 * @param pMsrs The MSRs.
877 */
878static int cpumR3CpuIdInstallAndExplodeLeaves(PVM pVM, PCPUM pCpum, PCPUMCPUIDLEAF paLeaves, uint32_t cLeaves, PCCPUMMSRS pMsrs)
879{
880# ifdef VBOX_STRICT
881 cpumCpuIdAssertOrder(paLeaves, cLeaves);
882# endif
883
884 /*
885 * Install the CPUID information.
886 */
887 AssertLogRelMsgReturn(cLeaves <= RT_ELEMENTS(pVM->cpum.s.GuestInfo.aCpuIdLeaves),
888 ("cLeaves=%u - max %u\n", cLeaves, RT_ELEMENTS(pVM->cpum.s.GuestInfo.aCpuIdLeaves)),
889 VERR_CPUM_IPE_1); /** @todo better status! */
890 if (paLeaves != pCpum->GuestInfo.aCpuIdLeaves)
891 memcpy(pCpum->GuestInfo.aCpuIdLeaves, paLeaves, cLeaves * sizeof(paLeaves[0]));
892 pCpum->GuestInfo.paCpuIdLeavesR3 = pCpum->GuestInfo.aCpuIdLeaves;
893 pCpum->GuestInfo.cCpuIdLeaves = cLeaves;
894
895 /*
896 * Update the default CPUID leaf if necessary.
897 */
898 switch (pCpum->GuestInfo.enmUnknownCpuIdMethod)
899 {
900 case CPUMUNKNOWNCPUID_LAST_STD_LEAF:
901 case CPUMUNKNOWNCPUID_LAST_STD_LEAF_WITH_ECX:
902 {
903 /* We don't use CPUID(0).eax here because of the NT hack that only
904 changes that value without actually removing any leaves. */
905 uint32_t i = 0;
906 if ( pCpum->GuestInfo.cCpuIdLeaves > 0
907 && pCpum->GuestInfo.paCpuIdLeavesR3[0].uLeaf <= UINT32_C(0xff))
908 {
909 while ( i + 1 < pCpum->GuestInfo.cCpuIdLeaves
910 && pCpum->GuestInfo.paCpuIdLeavesR3[i + 1].uLeaf <= UINT32_C(0xff))
911 i++;
912 pCpum->GuestInfo.DefCpuId.uEax = pCpum->GuestInfo.paCpuIdLeavesR3[i].uEax;
913 pCpum->GuestInfo.DefCpuId.uEbx = pCpum->GuestInfo.paCpuIdLeavesR3[i].uEbx;
914 pCpum->GuestInfo.DefCpuId.uEcx = pCpum->GuestInfo.paCpuIdLeavesR3[i].uEcx;
915 pCpum->GuestInfo.DefCpuId.uEdx = pCpum->GuestInfo.paCpuIdLeavesR3[i].uEdx;
916 }
917 break;
918 }
919 default:
920 break;
921 }
922
923 /*
924 * Explode the guest CPU features.
925 */
926 int rc = cpumCpuIdExplodeFeaturesX86(pCpum->GuestInfo.paCpuIdLeavesR3, pCpum->GuestInfo.cCpuIdLeaves, pMsrs,
927 &pCpum->GuestFeatures);
928 AssertLogRelRCReturn(rc, rc);
929
930 /*
931 * Adjust the scalable bus frequency according to the CPUID information
932 * we're now using.
933 */
934 if (CPUMMICROARCH_IS_INTEL_CORE7(pVM->cpum.s.GuestFeatures.enmMicroarch))
935 pCpum->GuestInfo.uScalableBusFreq = pCpum->GuestFeatures.enmMicroarch >= kCpumMicroarch_Intel_Core7_SandyBridge
936 ? UINT64_C(100000000) /* 100MHz */
937 : UINT64_C(133333333); /* 133MHz */
938
939 /*
940 * Populate the legacy arrays. Currently used for everything, later only
941 * for patch manager.
942 */
943 struct { PCPUMCPUID paCpuIds; uint32_t cCpuIds, uBase; } aOldRanges[] =
944 {
945 { pCpum->aGuestCpuIdPatmStd, RT_ELEMENTS(pCpum->aGuestCpuIdPatmStd), 0x00000000 },
946 { pCpum->aGuestCpuIdPatmExt, RT_ELEMENTS(pCpum->aGuestCpuIdPatmExt), 0x80000000 },
947 { pCpum->aGuestCpuIdPatmCentaur, RT_ELEMENTS(pCpum->aGuestCpuIdPatmCentaur), 0xc0000000 },
948 };
949 for (uint32_t i = 0; i < RT_ELEMENTS(aOldRanges); i++)
950 {
951 uint32_t cLeft = aOldRanges[i].cCpuIds;
952 uint32_t uLeaf = aOldRanges[i].uBase + cLeft;
953 PCPUMCPUID pLegacyLeaf = &aOldRanges[i].paCpuIds[cLeft];
954 while (cLeft-- > 0)
955 {
956 uLeaf--;
957 pLegacyLeaf--;
958
959 PCCPUMCPUIDLEAF pLeaf = cpumR3CpuIdGetExactLeaf(pCpum, uLeaf, 0 /* uSubLeaf */);
960 if (pLeaf)
961 {
962 pLegacyLeaf->uEax = pLeaf->uEax;
963 pLegacyLeaf->uEbx = pLeaf->uEbx;
964 pLegacyLeaf->uEcx = pLeaf->uEcx;
965 pLegacyLeaf->uEdx = pLeaf->uEdx;
966 }
967 else
968 *pLegacyLeaf = pCpum->GuestInfo.DefCpuId;
969 }
970 }
971
972 /*
973 * Configure XSAVE offsets according to the CPUID info and set the feature flags.
974 */
975 PVMCPU pVCpu0 = pVM->apCpusR3[0];
976 AssertCompile(sizeof(pVCpu0->cpum.s.Guest.abXState) == CPUM_MAX_XSAVE_AREA_SIZE);
977 memset(&pVCpu0->cpum.s.Guest.aoffXState[0], 0xff, sizeof(pVCpu0->cpum.s.Guest.aoffXState));
978 pVCpu0->cpum.s.Guest.aoffXState[XSAVE_C_X87_BIT] = 0;
979 pVCpu0->cpum.s.Guest.aoffXState[XSAVE_C_SSE_BIT] = 0;
980 for (uint32_t iComponent = XSAVE_C_SSE_BIT + 1; iComponent < 63; iComponent++)
981 if (pCpum->fXStateGuestMask & RT_BIT_64(iComponent))
982 {
983 PCPUMCPUIDLEAF pSubLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 0xd, iComponent);
984 AssertLogRelMsgReturn(pSubLeaf, ("iComponent=%#x\n", iComponent), VERR_CPUM_IPE_1);
985 AssertLogRelMsgReturn(pSubLeaf->fSubLeafMask >= iComponent, ("iComponent=%#x\n", iComponent), VERR_CPUM_IPE_1);
986 AssertLogRelMsgReturn( pSubLeaf->uEax > 0
987 && pSubLeaf->uEbx >= CPUM_MIN_XSAVE_AREA_SIZE
988 && pSubLeaf->uEax <= pCpum->GuestFeatures.cbMaxExtendedState
989 && pSubLeaf->uEbx <= pCpum->GuestFeatures.cbMaxExtendedState
990 && pSubLeaf->uEbx + pSubLeaf->uEax <= pCpum->GuestFeatures.cbMaxExtendedState,
991 ("iComponent=%#x eax=%#x ebx=%#x cbMax=%#x\n", iComponent, pSubLeaf->uEax, pSubLeaf->uEbx,
992 pCpum->GuestFeatures.cbMaxExtendedState),
993 VERR_CPUM_IPE_1);
994 pVCpu0->cpum.s.Guest.aoffXState[iComponent] = pSubLeaf->uEbx;
995 }
996
997 /* Copy the CPU #0 data to the other CPUs. */
998 for (VMCPUID idCpu = 1; idCpu < pVM->cCpus; idCpu++)
999 {
1000 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
1001 memcpy(&pVCpu->cpum.s.Guest.aoffXState[0], &pVCpu0->cpum.s.Guest.aoffXState[0], sizeof(pVCpu0->cpum.s.Guest.aoffXState));
1002 }
1003
1004 return VINF_SUCCESS;
1005}
1006
1007
1008/** @name Instruction Set Extension Options
1009 * @{ */
1010/** Configuration option type (extended boolean, really). */
1011typedef uint8_t CPUMISAEXTCFG;
1012/** Always disable the extension. */
1013#define CPUMISAEXTCFG_DISABLED false
1014/** Enable the extension if it's supported by the host CPU. */
1015#define CPUMISAEXTCFG_ENABLED_SUPPORTED true
1016/** Enable the extension if it's supported by the host CPU, but don't let
1017 * the portable CPUID feature disable it. */
1018#define CPUMISAEXTCFG_ENABLED_PORTABLE UINT8_C(127)
1019/** Always enable the extension. */
1020#define CPUMISAEXTCFG_ENABLED_ALWAYS UINT8_C(255)
1021/** @} */
1022
1023/**
1024 * CPUID Configuration (from CFGM).
1025 *
1026 * @remarks The members aren't document since we would only be duplicating the
1027 * \@cfgm entries in cpumR3CpuIdReadConfig.
1028 */
1029typedef struct CPUMCPUIDCONFIG
1030{
1031 bool fNt4LeafLimit;
1032 bool fInvariantTsc;
1033 bool fForceVme;
1034 bool fNestedHWVirt;
1035
1036 CPUMISAEXTCFG enmCmpXchg16b;
1037 CPUMISAEXTCFG enmMonitor;
1038 CPUMISAEXTCFG enmMWaitExtensions;
1039 CPUMISAEXTCFG enmSse41;
1040 CPUMISAEXTCFG enmSse42;
1041 CPUMISAEXTCFG enmAvx;
1042 CPUMISAEXTCFG enmAvx2;
1043 CPUMISAEXTCFG enmXSave;
1044 CPUMISAEXTCFG enmAesNi;
1045 CPUMISAEXTCFG enmPClMul;
1046 CPUMISAEXTCFG enmPopCnt;
1047 CPUMISAEXTCFG enmMovBe;
1048 CPUMISAEXTCFG enmRdRand;
1049 CPUMISAEXTCFG enmRdSeed;
1050 CPUMISAEXTCFG enmCLFlushOpt;
1051 CPUMISAEXTCFG enmFsGsBase;
1052 CPUMISAEXTCFG enmPcid;
1053 CPUMISAEXTCFG enmInvpcid;
1054 CPUMISAEXTCFG enmFlushCmdMsr;
1055 CPUMISAEXTCFG enmMdsClear;
1056 CPUMISAEXTCFG enmArchCapMsr;
1057
1058 CPUMISAEXTCFG enmAbm;
1059 CPUMISAEXTCFG enmSse4A;
1060 CPUMISAEXTCFG enmMisAlnSse;
1061 CPUMISAEXTCFG enm3dNowPrf;
1062 CPUMISAEXTCFG enmAmdExtMmx;
1063
1064 uint32_t uMaxStdLeaf;
1065 uint32_t uMaxExtLeaf;
1066 uint32_t uMaxCentaurLeaf;
1067 uint32_t uMaxIntelFamilyModelStep;
1068 char szCpuName[128];
1069} CPUMCPUIDCONFIG;
1070/** Pointer to CPUID config (from CFGM). */
1071typedef CPUMCPUIDCONFIG *PCPUMCPUIDCONFIG;
1072
1073
1074/**
1075 * Mini CPU selection support for making Mac OS X happy.
1076 *
1077 * Executes the /CPUM/MaxIntelFamilyModelStep config.
1078 *
1079 * @param pCpum The CPUM instance data.
1080 * @param pConfig The CPUID configuration we've read from CFGM.
1081 */
1082static void cpumR3CpuIdLimitIntelFamModStep(PCPUM pCpum, PCPUMCPUIDCONFIG pConfig)
1083{
1084 if (pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_INTEL)
1085 {
1086 PCPUMCPUIDLEAF pStdFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 1, 0);
1087 uint32_t uCurIntelFamilyModelStep = RT_MAKE_U32_FROM_U8(RTX86GetCpuStepping(pStdFeatureLeaf->uEax),
1088 RTX86GetCpuModelIntel(pStdFeatureLeaf->uEax),
1089 RTX86GetCpuFamily(pStdFeatureLeaf->uEax),
1090 0);
1091 uint32_t uMaxIntelFamilyModelStep = pConfig->uMaxIntelFamilyModelStep;
1092 if (pConfig->uMaxIntelFamilyModelStep < uCurIntelFamilyModelStep)
1093 {
1094 uint32_t uNew = pStdFeatureLeaf->uEax & UINT32_C(0xf0003000);
1095 uNew |= RT_BYTE1(uMaxIntelFamilyModelStep) & 0xf; /* stepping */
1096 uNew |= (RT_BYTE2(uMaxIntelFamilyModelStep) & 0xf) << 4; /* 4 low model bits */
1097 uNew |= (RT_BYTE2(uMaxIntelFamilyModelStep) >> 4) << 16; /* 4 high model bits */
1098 uNew |= (RT_BYTE3(uMaxIntelFamilyModelStep) & 0xf) << 8; /* 4 low family bits */
1099 if (RT_BYTE3(uMaxIntelFamilyModelStep) > 0xf) /* 8 high family bits, using intel's suggested calculation. */
1100 uNew |= ( (RT_BYTE3(uMaxIntelFamilyModelStep) - (RT_BYTE3(uMaxIntelFamilyModelStep) & 0xf)) & 0xff ) << 20;
1101 LogRel(("CPU: CPUID(0).EAX %#x -> %#x (uMaxIntelFamilyModelStep=%#x, uCurIntelFamilyModelStep=%#x\n",
1102 pStdFeatureLeaf->uEax, uNew, uMaxIntelFamilyModelStep, uCurIntelFamilyModelStep));
1103 pStdFeatureLeaf->uEax = uNew;
1104 }
1105 }
1106}
1107
1108
1109
1110/**
1111 * Limit it the number of entries, zapping the remainder.
1112 *
1113 * The limits are masking off stuff about power saving and similar, this
1114 * is perhaps a bit crudely done as there is probably some relatively harmless
1115 * info too in these leaves (like words about having a constant TSC).
1116 *
1117 * @param pCpum The CPUM instance data.
1118 * @param pConfig The CPUID configuration we've read from CFGM.
1119 */
1120static void cpumR3CpuIdLimitLeaves(PCPUM pCpum, PCPUMCPUIDCONFIG pConfig)
1121{
1122 /*
1123 * Standard leaves.
1124 */
1125 uint32_t uSubLeaf = 0;
1126 PCPUMCPUIDLEAF pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 0, uSubLeaf);
1127 if (pCurLeaf)
1128 {
1129 uint32_t uLimit = pCurLeaf->uEax;
1130 if (uLimit <= UINT32_C(0x000fffff))
1131 {
1132 if (uLimit > pConfig->uMaxStdLeaf)
1133 {
1134 pCurLeaf->uEax = uLimit = pConfig->uMaxStdLeaf;
1135 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
1136 uLimit + 1, UINT32_C(0x000fffff));
1137 }
1138
1139 /* NT4 hack, no zapping of extra leaves here. */
1140 if (pConfig->fNt4LeafLimit && uLimit > 3)
1141 pCurLeaf->uEax = uLimit = 3;
1142
1143 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x00000000), ++uSubLeaf)) != NULL)
1144 pCurLeaf->uEax = uLimit;
1145 }
1146 else
1147 {
1148 LogRel(("CPUID: Invalid standard range: %#x\n", uLimit));
1149 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
1150 UINT32_C(0x00000000), UINT32_C(0x0fffffff));
1151 }
1152 }
1153
1154 /*
1155 * Extended leaves.
1156 */
1157 uSubLeaf = 0;
1158 pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x80000000), uSubLeaf);
1159 if (pCurLeaf)
1160 {
1161 uint32_t uLimit = pCurLeaf->uEax;
1162 if ( uLimit >= UINT32_C(0x80000000)
1163 && uLimit <= UINT32_C(0x800fffff))
1164 {
1165 if (uLimit > pConfig->uMaxExtLeaf)
1166 {
1167 pCurLeaf->uEax = uLimit = pConfig->uMaxExtLeaf;
1168 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
1169 uLimit + 1, UINT32_C(0x800fffff));
1170 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x80000000), ++uSubLeaf)) != NULL)
1171 pCurLeaf->uEax = uLimit;
1172 }
1173 }
1174 else
1175 {
1176 LogRel(("CPUID: Invalid extended range: %#x\n", uLimit));
1177 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
1178 UINT32_C(0x80000000), UINT32_C(0x8ffffffd));
1179 }
1180 }
1181
1182 /*
1183 * Centaur leaves (VIA).
1184 */
1185 uSubLeaf = 0;
1186 pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0xc0000000), uSubLeaf);
1187 if (pCurLeaf)
1188 {
1189 uint32_t uLimit = pCurLeaf->uEax;
1190 if ( uLimit >= UINT32_C(0xc0000000)
1191 && uLimit <= UINT32_C(0xc00fffff))
1192 {
1193 if (uLimit > pConfig->uMaxCentaurLeaf)
1194 {
1195 pCurLeaf->uEax = uLimit = pConfig->uMaxCentaurLeaf;
1196 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
1197 uLimit + 1, UINT32_C(0xcfffffff));
1198 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0xc0000000), ++uSubLeaf)) != NULL)
1199 pCurLeaf->uEax = uLimit;
1200 }
1201 }
1202 else
1203 {
1204 LogRel(("CPUID: Invalid centaur range: %#x\n", uLimit));
1205 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
1206 UINT32_C(0xc0000000), UINT32_C(0xcfffffff));
1207 }
1208 }
1209}
1210
1211
1212/**
1213 * Clears a CPUID leaf and all sub-leaves (to zero).
1214 *
1215 * @param pCpum The CPUM instance data.
1216 * @param uLeaf The leaf to clear.
1217 */
1218static void cpumR3CpuIdZeroLeaf(PCPUM pCpum, uint32_t uLeaf)
1219{
1220 uint32_t uSubLeaf = 0;
1221 PCPUMCPUIDLEAF pCurLeaf;
1222 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, uLeaf, uSubLeaf)) != NULL)
1223 {
1224 pCurLeaf->uEax = 0;
1225 pCurLeaf->uEbx = 0;
1226 pCurLeaf->uEcx = 0;
1227 pCurLeaf->uEdx = 0;
1228 uSubLeaf++;
1229 }
1230}
1231
1232
1233/**
1234 * Used by cpumR3CpuIdSanitize to ensure that we don't have any sub-leaves for
1235 * the given leaf.
1236 *
1237 * @returns pLeaf.
1238 * @param pCpum The CPUM instance data.
1239 * @param pLeaf The leaf to ensure is alone with it's EAX input value.
1240 */
1241static PCPUMCPUIDLEAF cpumR3CpuIdMakeSingleLeaf(PCPUM pCpum, PCPUMCPUIDLEAF pLeaf)
1242{
1243 Assert((uintptr_t)(pLeaf - pCpum->GuestInfo.paCpuIdLeavesR3) < pCpum->GuestInfo.cCpuIdLeaves);
1244 if (pLeaf->fSubLeafMask != 0)
1245 {
1246 /*
1247 * Figure out how many sub-leaves in need of removal (we'll keep the first).
1248 * Log everything while we're at it.
1249 */
1250 LogRel(("CPUM:\n"
1251 "CPUM: Unexpected CPUID sub-leaves for leaf %#x; fSubLeafMask=%#x\n", pLeaf->uLeaf, pLeaf->fSubLeafMask));
1252 PCPUMCPUIDLEAF pLast = &pCpum->GuestInfo.paCpuIdLeavesR3[pCpum->GuestInfo.cCpuIdLeaves - 1];
1253 PCPUMCPUIDLEAF pSubLeaf = pLeaf;
1254 for (;;)
1255 {
1256 LogRel(("CPUM: %08x/%08x: %08x %08x %08x %08x; flags=%#x mask=%#x\n",
1257 pSubLeaf->uLeaf, pSubLeaf->uSubLeaf,
1258 pSubLeaf->uEax, pSubLeaf->uEbx, pSubLeaf->uEcx, pSubLeaf->uEdx,
1259 pSubLeaf->fFlags, pSubLeaf->fSubLeafMask));
1260 if (pSubLeaf == pLast || pSubLeaf[1].uLeaf != pLeaf->uLeaf)
1261 break;
1262 pSubLeaf++;
1263 }
1264 LogRel(("CPUM:\n"));
1265
1266 /*
1267 * Remove the offending sub-leaves.
1268 */
1269 if (pSubLeaf != pLeaf)
1270 {
1271 if (pSubLeaf != pLast)
1272 memmove(pLeaf + 1, pSubLeaf + 1, (uintptr_t)pLast - (uintptr_t)pSubLeaf);
1273 pCpum->GuestInfo.cCpuIdLeaves -= (uint32_t)(pSubLeaf - pLeaf);
1274 }
1275
1276 /*
1277 * Convert the first sub-leaf into a single leaf.
1278 */
1279 pLeaf->uSubLeaf = 0;
1280 pLeaf->fSubLeafMask = 0;
1281 }
1282 return pLeaf;
1283}
1284
1285
1286/**
1287 * Sanitizes and adjust the CPUID leaves.
1288 *
1289 * Drop features that aren't virtualized (or virtualizable). Adjust information
1290 * and capabilities to fit the virtualized hardware. Remove information the
1291 * guest shouldn't have (because it's wrong in the virtual world or because it
1292 * gives away host details) or that we don't have documentation for and no idea
1293 * what means.
1294 *
1295 * @returns VBox status code.
1296 * @param pVM The cross context VM structure (for cCpus).
1297 * @param pCpum The CPUM instance data.
1298 * @param pConfig The CPUID configuration we've read from CFGM.
1299 */
1300static int cpumR3CpuIdSanitize(PVM pVM, PCPUM pCpum, PCPUMCPUIDCONFIG pConfig)
1301{
1302#define PORTABLE_CLEAR_BITS_WHEN(Lvl, a_pLeafReg, FeatNm, fMask, uValue) \
1303 if ( pCpum->u8PortableCpuIdLevel >= (Lvl) && ((a_pLeafReg) & (fMask)) == (uValue) ) \
1304 { \
1305 LogRel(("PortableCpuId: " #a_pLeafReg "[" #FeatNm "]: %#x -> 0\n", (a_pLeafReg) & (fMask))); \
1306 (a_pLeafReg) &= ~(uint32_t)(fMask); \
1307 }
1308#define PORTABLE_DISABLE_FEATURE_BIT(Lvl, a_pLeafReg, FeatNm, fBitMask) \
1309 if ( pCpum->u8PortableCpuIdLevel >= (Lvl) && ((a_pLeafReg) & (fBitMask)) ) \
1310 { \
1311 LogRel(("PortableCpuId: " #a_pLeafReg "[" #FeatNm "]: 1 -> 0\n")); \
1312 (a_pLeafReg) &= ~(uint32_t)(fBitMask); \
1313 }
1314#define PORTABLE_DISABLE_FEATURE_BIT_CFG(Lvl, a_pLeafReg, FeatNm, fBitMask, enmConfig) \
1315 if ( pCpum->u8PortableCpuIdLevel >= (Lvl) \
1316 && ((a_pLeafReg) & (fBitMask)) \
1317 && (enmConfig) != CPUMISAEXTCFG_ENABLED_PORTABLE ) \
1318 { \
1319 LogRel(("PortableCpuId: " #a_pLeafReg "[" #FeatNm "]: 1 -> 0\n")); \
1320 (a_pLeafReg) &= ~(uint32_t)(fBitMask); \
1321 }
1322 Assert(pCpum->GuestFeatures.enmCpuVendor != CPUMCPUVENDOR_INVALID);
1323
1324 /* The CPUID entries we start with here isn't necessarily the ones of the host, so we
1325 must consult HostFeatures when processing CPUMISAEXTCFG variables. */
1326 PCCPUMFEATURES pHstFeat = &pCpum->HostFeatures;
1327#define PASSTHRU_FEATURE(enmConfig, fHostFeature, fConst) \
1328 ((enmConfig) && ((enmConfig) == CPUMISAEXTCFG_ENABLED_ALWAYS || (fHostFeature)) ? (fConst) : 0)
1329#define PASSTHRU_FEATURE_EX(enmConfig, fHostFeature, fAndExpr, fConst) \
1330 ((enmConfig) && ((enmConfig) == CPUMISAEXTCFG_ENABLED_ALWAYS || (fHostFeature)) && (fAndExpr) ? (fConst) : 0)
1331#define PASSTHRU_FEATURE_TODO(enmConfig, fConst) ((enmConfig) ? (fConst) : 0)
1332
1333 /* Cpuid 1:
1334 * EAX: CPU model, family and stepping.
1335 *
1336 * ECX + EDX: Supported features. Only report features we can support.
1337 * Note! When enabling new features the Synthetic CPU and Portable CPUID
1338 * options may require adjusting (i.e. stripping what was enabled).
1339 *
1340 * EBX: Branding, CLFLUSH line size, logical processors per package and
1341 * initial APIC ID.
1342 */
1343 PCPUMCPUIDLEAF pStdFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 1, 0); /* Note! Must refetch when used later. */
1344 AssertLogRelReturn(pStdFeatureLeaf, VERR_CPUM_IPE_2);
1345 pStdFeatureLeaf = cpumR3CpuIdMakeSingleLeaf(pCpum, pStdFeatureLeaf);
1346
1347 pStdFeatureLeaf->uEdx &= X86_CPUID_FEATURE_EDX_FPU
1348 | X86_CPUID_FEATURE_EDX_VME
1349 | X86_CPUID_FEATURE_EDX_DE
1350 | X86_CPUID_FEATURE_EDX_PSE
1351 | X86_CPUID_FEATURE_EDX_TSC
1352 | X86_CPUID_FEATURE_EDX_MSR
1353 //| X86_CPUID_FEATURE_EDX_PAE - set later if configured.
1354 | X86_CPUID_FEATURE_EDX_MCE
1355 | X86_CPUID_FEATURE_EDX_CX8
1356 //| X86_CPUID_FEATURE_EDX_APIC - set by the APIC device if present.
1357 //| RT_BIT_32(10) - not defined
1358 | X86_CPUID_FEATURE_EDX_SEP
1359 | X86_CPUID_FEATURE_EDX_MTRR
1360 | X86_CPUID_FEATURE_EDX_PGE
1361 | X86_CPUID_FEATURE_EDX_MCA
1362 | X86_CPUID_FEATURE_EDX_CMOV
1363 | X86_CPUID_FEATURE_EDX_PAT /* 16 */
1364 | X86_CPUID_FEATURE_EDX_PSE36
1365 //| X86_CPUID_FEATURE_EDX_PSN - no serial number.
1366 | X86_CPUID_FEATURE_EDX_CLFSH
1367 //| RT_BIT_32(20) - not defined
1368 //| X86_CPUID_FEATURE_EDX_DS - no debug store.
1369 //| X86_CPUID_FEATURE_EDX_ACPI - not supported (not DevAcpi, right?).
1370 | X86_CPUID_FEATURE_EDX_MMX
1371 | X86_CPUID_FEATURE_EDX_FXSR
1372 | X86_CPUID_FEATURE_EDX_SSE
1373 | X86_CPUID_FEATURE_EDX_SSE2
1374 //| X86_CPUID_FEATURE_EDX_SS - no self snoop.
1375 | X86_CPUID_FEATURE_EDX_HTT
1376 //| X86_CPUID_FEATURE_EDX_TM - no thermal monitor.
1377 //| RT_BIT_32(30) - not defined
1378 //| X86_CPUID_FEATURE_EDX_PBE - no pending break enabled.
1379 ;
1380 pStdFeatureLeaf->uEcx &= X86_CPUID_FEATURE_ECX_SSE3
1381 | PASSTHRU_FEATURE_TODO(pConfig->enmPClMul, X86_CPUID_FEATURE_ECX_PCLMUL)
1382 //| X86_CPUID_FEATURE_ECX_DTES64 - not implemented yet.
1383 /* Can't properly emulate monitor & mwait with guest SMP; force the guest to use hlt for idling VCPUs. */
1384 | PASSTHRU_FEATURE_EX(pConfig->enmMonitor, pHstFeat->fMonitorMWait, pVM->cCpus == 1, X86_CPUID_FEATURE_ECX_MONITOR)
1385 //| X86_CPUID_FEATURE_ECX_CPLDS - no CPL qualified debug store.
1386 | (pConfig->fNestedHWVirt ? X86_CPUID_FEATURE_ECX_VMX : 0)
1387 //| X86_CPUID_FEATURE_ECX_SMX - not virtualized yet.
1388 //| X86_CPUID_FEATURE_ECX_EST - no extended speed step.
1389 //| X86_CPUID_FEATURE_ECX_TM2 - no thermal monitor 2.
1390 | X86_CPUID_FEATURE_ECX_SSSE3
1391 //| X86_CPUID_FEATURE_ECX_CNTXID - no L1 context id (MSR++).
1392 //| X86_CPUID_FEATURE_ECX_FMA - not implemented yet.
1393 | PASSTHRU_FEATURE(pConfig->enmCmpXchg16b, pHstFeat->fMovCmpXchg16b, X86_CPUID_FEATURE_ECX_CX16)
1394 /* ECX Bit 14 - xTPR Update Control. Processor supports changing IA32_MISC_ENABLES[bit 23]. */
1395 //| X86_CPUID_FEATURE_ECX_TPRUPDATE
1396 //| X86_CPUID_FEATURE_ECX_PDCM - not implemented yet.
1397 | PASSTHRU_FEATURE(pConfig->enmPcid, pHstFeat->fPcid, X86_CPUID_FEATURE_ECX_PCID)
1398 //| X86_CPUID_FEATURE_ECX_DCA - not implemented yet.
1399 | PASSTHRU_FEATURE(pConfig->enmSse41, pHstFeat->fSse41, X86_CPUID_FEATURE_ECX_SSE4_1)
1400 | PASSTHRU_FEATURE(pConfig->enmSse42, pHstFeat->fSse42, X86_CPUID_FEATURE_ECX_SSE4_2)
1401 //| X86_CPUID_FEATURE_ECX_X2APIC - turned on later by the device if enabled.
1402 | PASSTHRU_FEATURE_TODO(pConfig->enmMovBe, X86_CPUID_FEATURE_ECX_MOVBE)
1403 | PASSTHRU_FEATURE(pConfig->enmPopCnt, pHstFeat->fPopCnt, X86_CPUID_FEATURE_ECX_POPCNT)
1404 //| X86_CPUID_FEATURE_ECX_TSCDEADL - not implemented yet.
1405 | PASSTHRU_FEATURE_TODO(pConfig->enmAesNi, X86_CPUID_FEATURE_ECX_AES)
1406 | PASSTHRU_FEATURE(pConfig->enmXSave, pHstFeat->fXSaveRstor, X86_CPUID_FEATURE_ECX_XSAVE)
1407 //| X86_CPUID_FEATURE_ECX_OSXSAVE - mirrors CR4.OSXSAVE state, set dynamically.
1408 | PASSTHRU_FEATURE(pConfig->enmAvx, pHstFeat->fAvx, X86_CPUID_FEATURE_ECX_AVX)
1409 //| X86_CPUID_FEATURE_ECX_F16C - not implemented yet.
1410 | PASSTHRU_FEATURE_TODO(pConfig->enmRdRand, X86_CPUID_FEATURE_ECX_RDRAND)
1411 //| X86_CPUID_FEATURE_ECX_HVP - Set explicitly later.
1412 ;
1413
1414 /* Mask out PCID unless FSGSBASE is exposed due to a bug in Windows 10 SMP guests, see @bugref{9089#c15}. */
1415 if ( !pVM->cpum.s.GuestFeatures.fFsGsBase
1416 && (pStdFeatureLeaf->uEcx & X86_CPUID_FEATURE_ECX_PCID))
1417 {
1418 pStdFeatureLeaf->uEcx &= ~X86_CPUID_FEATURE_ECX_PCID;
1419 LogRel(("CPUM: Disabled PCID without FSGSBASE to workaround buggy guests\n"));
1420 }
1421
1422 if (pCpum->u8PortableCpuIdLevel > 0)
1423 {
1424 PORTABLE_CLEAR_BITS_WHEN(1, pStdFeatureLeaf->uEax, ProcessorType, (UINT32_C(3) << 12), (UINT32_C(2) << 12));
1425 PORTABLE_DISABLE_FEATURE_BIT( 1, pStdFeatureLeaf->uEcx, SSSE3, X86_CPUID_FEATURE_ECX_SSSE3);
1426 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, PCID, X86_CPUID_FEATURE_ECX_PCID, pConfig->enmPcid);
1427 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, SSE4_1, X86_CPUID_FEATURE_ECX_SSE4_1, pConfig->enmSse41);
1428 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, SSE4_2, X86_CPUID_FEATURE_ECX_SSE4_2, pConfig->enmSse42);
1429 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, MOVBE, X86_CPUID_FEATURE_ECX_MOVBE, pConfig->enmMovBe);
1430 PORTABLE_DISABLE_FEATURE_BIT( 1, pStdFeatureLeaf->uEcx, AES, X86_CPUID_FEATURE_ECX_AES);
1431 PORTABLE_DISABLE_FEATURE_BIT( 1, pStdFeatureLeaf->uEcx, VMX, X86_CPUID_FEATURE_ECX_VMX);
1432 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, PCLMUL, X86_CPUID_FEATURE_ECX_PCLMUL, pConfig->enmPClMul);
1433 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, POPCNT, X86_CPUID_FEATURE_ECX_POPCNT, pConfig->enmPopCnt);
1434 PORTABLE_DISABLE_FEATURE_BIT( 1, pStdFeatureLeaf->uEcx, F16C, X86_CPUID_FEATURE_ECX_F16C);
1435 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, XSAVE, X86_CPUID_FEATURE_ECX_XSAVE, pConfig->enmXSave);
1436 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, AVX, X86_CPUID_FEATURE_ECX_AVX, pConfig->enmAvx);
1437 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, RDRAND, X86_CPUID_FEATURE_ECX_RDRAND, pConfig->enmRdRand);
1438 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pStdFeatureLeaf->uEcx, CX16, X86_CPUID_FEATURE_ECX_CX16, pConfig->enmCmpXchg16b);
1439 PORTABLE_DISABLE_FEATURE_BIT( 2, pStdFeatureLeaf->uEcx, SSE3, X86_CPUID_FEATURE_ECX_SSE3);
1440 PORTABLE_DISABLE_FEATURE_BIT( 3, pStdFeatureLeaf->uEdx, SSE2, X86_CPUID_FEATURE_EDX_SSE2);
1441 PORTABLE_DISABLE_FEATURE_BIT( 3, pStdFeatureLeaf->uEdx, SSE, X86_CPUID_FEATURE_EDX_SSE);
1442 PORTABLE_DISABLE_FEATURE_BIT( 3, pStdFeatureLeaf->uEdx, CLFSH, X86_CPUID_FEATURE_EDX_CLFSH);
1443 PORTABLE_DISABLE_FEATURE_BIT( 3, pStdFeatureLeaf->uEdx, CMOV, X86_CPUID_FEATURE_EDX_CMOV);
1444
1445 Assert(!(pStdFeatureLeaf->uEdx & ( X86_CPUID_FEATURE_EDX_SEP ///??
1446 | X86_CPUID_FEATURE_EDX_PSN
1447 | X86_CPUID_FEATURE_EDX_DS
1448 | X86_CPUID_FEATURE_EDX_ACPI
1449 | X86_CPUID_FEATURE_EDX_SS
1450 | X86_CPUID_FEATURE_EDX_TM
1451 | X86_CPUID_FEATURE_EDX_PBE
1452 )));
1453 Assert(!(pStdFeatureLeaf->uEcx & ( X86_CPUID_FEATURE_ECX_DTES64
1454 | X86_CPUID_FEATURE_ECX_CPLDS
1455 | X86_CPUID_FEATURE_ECX_AES
1456 | X86_CPUID_FEATURE_ECX_VMX
1457 | X86_CPUID_FEATURE_ECX_SMX
1458 | X86_CPUID_FEATURE_ECX_EST
1459 | X86_CPUID_FEATURE_ECX_TM2
1460 | X86_CPUID_FEATURE_ECX_CNTXID
1461 | X86_CPUID_FEATURE_ECX_FMA
1462 | X86_CPUID_FEATURE_ECX_TPRUPDATE
1463 | X86_CPUID_FEATURE_ECX_PDCM
1464 | X86_CPUID_FEATURE_ECX_DCA
1465 | X86_CPUID_FEATURE_ECX_OSXSAVE
1466 )));
1467 }
1468
1469 /* Set up APIC ID for CPU 0, configure multi core/threaded smp. */
1470 pStdFeatureLeaf->uEbx &= UINT32_C(0x0000ffff); /* (APIC-ID := 0 and #LogCpus := 0) */
1471
1472 /* The HTT bit is architectural and does not directly indicate hyper-threading or multiple cores;
1473 * it was set even on single-core/non-HT Northwood P4s for example. The HTT bit only means that the
1474 * information in EBX[23:16] (max number of addressable logical processor IDs) is valid.
1475 */
1476#ifdef VBOX_WITH_MULTI_CORE
1477 if (pVM->cCpus > 1)
1478 pStdFeatureLeaf->uEdx |= X86_CPUID_FEATURE_EDX_HTT; /* Force if emulating a multi-core CPU. */
1479#endif
1480 if (pStdFeatureLeaf->uEdx & X86_CPUID_FEATURE_EDX_HTT)
1481 {
1482 /* If CPUID Fn0000_0001_EDX[HTT] = 1 then LogicalProcessorCount is the number of threads per CPU
1483 core times the number of CPU cores per processor */
1484#ifdef VBOX_WITH_MULTI_CORE
1485 pStdFeatureLeaf->uEbx |= pVM->cCpus <= 0xff ? (pVM->cCpus << 16) : UINT32_C(0x00ff0000);
1486#else
1487 /* Single logical processor in a package. */
1488 pStdFeatureLeaf->uEbx |= (1 << 16);
1489#endif
1490 }
1491
1492 uint32_t uMicrocodeRev;
1493 int rc = SUPR3QueryMicrocodeRev(&uMicrocodeRev);
1494 if (RT_SUCCESS(rc))
1495 {
1496 LogRel(("CPUM: Microcode revision 0x%08X\n", uMicrocodeRev));
1497 }
1498 else
1499 {
1500 uMicrocodeRev = 0;
1501 LogRel(("CPUM: Failed to query microcode revision. rc=%Rrc\n", rc));
1502 }
1503
1504 /* Mask out the VME capability on certain CPUs, unless overridden by fForceVme.
1505 * VME bug was fixed in AGESA 1.0.0.6, microcode patch level 8001126.
1506 */
1507 if ( ( pVM->cpum.s.GuestFeatures.enmMicroarch == kCpumMicroarch_AMD_Zen_Ryzen
1508 /** @todo The following ASSUMES that Hygon uses the same version numbering
1509 * as AMD and that they shipped buggy firmware. */
1510 || pVM->cpum.s.GuestFeatures.enmMicroarch == kCpumMicroarch_Hygon_Dhyana)
1511 && uMicrocodeRev < 0x8001126
1512 && !pConfig->fForceVme)
1513 {
1514 /** @todo The above is a very coarse test but at the moment we don't know any better (see @bugref{8852}). */
1515 LogRel(("CPUM: Zen VME workaround engaged\n"));
1516 pStdFeatureLeaf->uEdx &= ~X86_CPUID_FEATURE_EDX_VME;
1517 }
1518
1519 /* Force standard feature bits. */
1520 if (pConfig->enmPClMul == CPUMISAEXTCFG_ENABLED_ALWAYS)
1521 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_PCLMUL;
1522 if (pConfig->enmMonitor == CPUMISAEXTCFG_ENABLED_ALWAYS)
1523 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_MONITOR;
1524 if (pConfig->enmCmpXchg16b == CPUMISAEXTCFG_ENABLED_ALWAYS)
1525 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_CX16;
1526 if (pConfig->enmSse41 == CPUMISAEXTCFG_ENABLED_ALWAYS)
1527 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_SSE4_1;
1528 if (pConfig->enmSse42 == CPUMISAEXTCFG_ENABLED_ALWAYS)
1529 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_SSE4_2;
1530 if (pConfig->enmMovBe == CPUMISAEXTCFG_ENABLED_ALWAYS)
1531 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_MOVBE;
1532 if (pConfig->enmPopCnt == CPUMISAEXTCFG_ENABLED_ALWAYS)
1533 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_POPCNT;
1534 if (pConfig->enmAesNi == CPUMISAEXTCFG_ENABLED_ALWAYS)
1535 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_AES;
1536 if (pConfig->enmXSave == CPUMISAEXTCFG_ENABLED_ALWAYS)
1537 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_XSAVE;
1538 if (pConfig->enmAvx == CPUMISAEXTCFG_ENABLED_ALWAYS)
1539 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_AVX;
1540 if (pConfig->enmRdRand == CPUMISAEXTCFG_ENABLED_ALWAYS)
1541 pStdFeatureLeaf->uEcx |= X86_CPUID_FEATURE_ECX_RDRAND;
1542
1543 pStdFeatureLeaf = NULL; /* Must refetch! */
1544
1545 /* Cpuid 0x80000001: (Similar, but in no way identical to 0x00000001.)
1546 * AMD:
1547 * EAX: CPU model, family and stepping.
1548 *
1549 * ECX + EDX: Supported features. Only report features we can support.
1550 * Note! When enabling new features the Synthetic CPU and Portable CPUID
1551 * options may require adjusting (i.e. stripping what was enabled).
1552 * ASSUMES that this is ALWAYS the AMD defined feature set if present.
1553 *
1554 * EBX: Branding ID and package type (or reserved).
1555 *
1556 * Intel and probably most others:
1557 * EAX: 0
1558 * EBX: 0
1559 * ECX + EDX: Subset of AMD features, mainly for AMD64 support.
1560 */
1561 PCPUMCPUIDLEAF pExtFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x80000001), 0);
1562 if (pExtFeatureLeaf)
1563 {
1564 pExtFeatureLeaf = cpumR3CpuIdMakeSingleLeaf(pCpum, pExtFeatureLeaf);
1565
1566 pExtFeatureLeaf->uEdx &= X86_CPUID_AMD_FEATURE_EDX_FPU
1567 | X86_CPUID_AMD_FEATURE_EDX_VME
1568 | X86_CPUID_AMD_FEATURE_EDX_DE
1569 | X86_CPUID_AMD_FEATURE_EDX_PSE
1570 | X86_CPUID_AMD_FEATURE_EDX_TSC
1571 | X86_CPUID_AMD_FEATURE_EDX_MSR //?? this means AMD MSRs..
1572 //| X86_CPUID_AMD_FEATURE_EDX_PAE - turned on when necessary
1573 //| X86_CPUID_AMD_FEATURE_EDX_MCE - not virtualized yet.
1574 | X86_CPUID_AMD_FEATURE_EDX_CX8
1575 //| X86_CPUID_AMD_FEATURE_EDX_APIC - set by the APIC device if present.
1576 //| RT_BIT_32(10) - reserved
1577 | X86_CPUID_EXT_FEATURE_EDX_SYSCALL
1578 | X86_CPUID_AMD_FEATURE_EDX_MTRR
1579 | X86_CPUID_AMD_FEATURE_EDX_PGE
1580 | X86_CPUID_AMD_FEATURE_EDX_MCA
1581 | X86_CPUID_AMD_FEATURE_EDX_CMOV
1582 | X86_CPUID_AMD_FEATURE_EDX_PAT
1583 | X86_CPUID_AMD_FEATURE_EDX_PSE36
1584 //| RT_BIT_32(18) - reserved
1585 //| RT_BIT_32(19) - reserved
1586 | X86_CPUID_EXT_FEATURE_EDX_NX
1587 //| RT_BIT_32(21) - reserved
1588 | PASSTHRU_FEATURE(pConfig->enmAmdExtMmx, pHstFeat->fAmdMmxExts, X86_CPUID_AMD_FEATURE_EDX_AXMMX)
1589 | X86_CPUID_AMD_FEATURE_EDX_MMX
1590 | X86_CPUID_AMD_FEATURE_EDX_FXSR
1591 | X86_CPUID_AMD_FEATURE_EDX_FFXSR
1592 //| X86_CPUID_EXT_FEATURE_EDX_PAGE1GB
1593 | X86_CPUID_EXT_FEATURE_EDX_RDTSCP
1594 //| RT_BIT_32(28) - reserved
1595 //| X86_CPUID_EXT_FEATURE_EDX_LONG_MODE - turned on when necessary
1596 | X86_CPUID_AMD_FEATURE_EDX_3DNOW_EX
1597 | X86_CPUID_AMD_FEATURE_EDX_3DNOW
1598 ;
1599 pExtFeatureLeaf->uEcx &= X86_CPUID_EXT_FEATURE_ECX_LAHF_SAHF
1600 //| X86_CPUID_AMD_FEATURE_ECX_CMPL - set below if applicable.
1601 | (pConfig->fNestedHWVirt ? X86_CPUID_AMD_FEATURE_ECX_SVM : 0)
1602 //| X86_CPUID_AMD_FEATURE_ECX_EXT_APIC
1603 /* Note: This could prevent teleporting from AMD to Intel CPUs! */
1604 | X86_CPUID_AMD_FEATURE_ECX_CR8L /* expose lock mov cr0 = mov cr8 hack for guests that can use this feature to access the TPR. */
1605 | PASSTHRU_FEATURE(pConfig->enmAbm, pHstFeat->fAbm, X86_CPUID_AMD_FEATURE_ECX_ABM)
1606 | PASSTHRU_FEATURE_TODO(pConfig->enmSse4A, X86_CPUID_AMD_FEATURE_ECX_SSE4A)
1607 | PASSTHRU_FEATURE_TODO(pConfig->enmMisAlnSse, X86_CPUID_AMD_FEATURE_ECX_MISALNSSE)
1608 | PASSTHRU_FEATURE(pConfig->enm3dNowPrf, pHstFeat->f3DNowPrefetch, X86_CPUID_AMD_FEATURE_ECX_3DNOWPRF)
1609 //| X86_CPUID_AMD_FEATURE_ECX_OSVW
1610 //| X86_CPUID_AMD_FEATURE_ECX_IBS
1611 //| X86_CPUID_AMD_FEATURE_ECX_XOP
1612 //| X86_CPUID_AMD_FEATURE_ECX_SKINIT
1613 //| X86_CPUID_AMD_FEATURE_ECX_WDT
1614 //| RT_BIT_32(14) - reserved
1615 //| X86_CPUID_AMD_FEATURE_ECX_LWP - not supported
1616 //| X86_CPUID_AMD_FEATURE_ECX_FMA4 - not yet virtualized.
1617 //| RT_BIT_32(17) - reserved
1618 //| RT_BIT_32(18) - reserved
1619 //| X86_CPUID_AMD_FEATURE_ECX_NODEID - not yet virtualized.
1620 //| RT_BIT_32(20) - reserved
1621 //| X86_CPUID_AMD_FEATURE_ECX_TBM - not yet virtualized.
1622 //| X86_CPUID_AMD_FEATURE_ECX_TOPOEXT - not yet virtualized.
1623 //| RT_BIT_32(23) - reserved
1624 //| RT_BIT_32(24) - reserved
1625 //| RT_BIT_32(25) - reserved
1626 //| RT_BIT_32(26) - reserved
1627 //| RT_BIT_32(27) - reserved
1628 //| RT_BIT_32(28) - reserved
1629 //| RT_BIT_32(29) - reserved
1630 //| RT_BIT_32(30) - reserved
1631 //| RT_BIT_32(31) - reserved
1632 ;
1633#ifdef VBOX_WITH_MULTI_CORE
1634 if ( pVM->cCpus > 1
1635 && ( pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
1636 || pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON))
1637 pExtFeatureLeaf->uEcx |= X86_CPUID_AMD_FEATURE_ECX_CMPL; /* CmpLegacy */
1638#endif
1639
1640 if (pCpum->u8PortableCpuIdLevel > 0)
1641 {
1642 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEcx, CR8L, X86_CPUID_AMD_FEATURE_ECX_CR8L);
1643 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEcx, SVM, X86_CPUID_AMD_FEATURE_ECX_SVM);
1644 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pExtFeatureLeaf->uEcx, ABM, X86_CPUID_AMD_FEATURE_ECX_ABM, pConfig->enmAbm);
1645 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pExtFeatureLeaf->uEcx, SSE4A, X86_CPUID_AMD_FEATURE_ECX_SSE4A, pConfig->enmSse4A);
1646 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pExtFeatureLeaf->uEcx, MISALNSSE, X86_CPUID_AMD_FEATURE_ECX_MISALNSSE, pConfig->enmMisAlnSse);
1647 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pExtFeatureLeaf->uEcx, 3DNOWPRF, X86_CPUID_AMD_FEATURE_ECX_3DNOWPRF, pConfig->enm3dNowPrf);
1648 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEcx, XOP, X86_CPUID_AMD_FEATURE_ECX_XOP);
1649 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEcx, TBM, X86_CPUID_AMD_FEATURE_ECX_TBM);
1650 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEcx, FMA4, X86_CPUID_AMD_FEATURE_ECX_FMA4);
1651 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pExtFeatureLeaf->uEdx, AXMMX, X86_CPUID_AMD_FEATURE_EDX_AXMMX, pConfig->enmAmdExtMmx);
1652 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEdx, 3DNOW, X86_CPUID_AMD_FEATURE_EDX_3DNOW);
1653 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEdx, 3DNOW_EX, X86_CPUID_AMD_FEATURE_EDX_3DNOW_EX);
1654 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEdx, FFXSR, X86_CPUID_AMD_FEATURE_EDX_FFXSR);
1655 PORTABLE_DISABLE_FEATURE_BIT( 1, pExtFeatureLeaf->uEdx, RDTSCP, X86_CPUID_EXT_FEATURE_EDX_RDTSCP);
1656 PORTABLE_DISABLE_FEATURE_BIT( 2, pExtFeatureLeaf->uEcx, LAHF_SAHF, X86_CPUID_EXT_FEATURE_ECX_LAHF_SAHF);
1657 PORTABLE_DISABLE_FEATURE_BIT( 3, pExtFeatureLeaf->uEcx, CMOV, X86_CPUID_AMD_FEATURE_EDX_CMOV);
1658
1659 Assert(!(pExtFeatureLeaf->uEcx & ( X86_CPUID_AMD_FEATURE_ECX_SVM
1660 | X86_CPUID_AMD_FEATURE_ECX_EXT_APIC
1661 | X86_CPUID_AMD_FEATURE_ECX_OSVW
1662 | X86_CPUID_AMD_FEATURE_ECX_IBS
1663 | X86_CPUID_AMD_FEATURE_ECX_SKINIT
1664 | X86_CPUID_AMD_FEATURE_ECX_WDT
1665 | X86_CPUID_AMD_FEATURE_ECX_LWP
1666 | X86_CPUID_AMD_FEATURE_ECX_NODEID
1667 | X86_CPUID_AMD_FEATURE_ECX_TOPOEXT
1668 | UINT32_C(0xff964000)
1669 )));
1670 Assert(!(pExtFeatureLeaf->uEdx & ( RT_BIT(10)
1671 | X86_CPUID_EXT_FEATURE_EDX_SYSCALL
1672 | RT_BIT(18)
1673 | RT_BIT(19)
1674 | RT_BIT(21)
1675 | X86_CPUID_AMD_FEATURE_EDX_AXMMX
1676 | X86_CPUID_EXT_FEATURE_EDX_PAGE1GB
1677 | RT_BIT(28)
1678 )));
1679 }
1680
1681 /* Force extended feature bits. */
1682 if (pConfig->enmAbm == CPUMISAEXTCFG_ENABLED_ALWAYS)
1683 pExtFeatureLeaf->uEcx |= X86_CPUID_AMD_FEATURE_ECX_ABM;
1684 if (pConfig->enmSse4A == CPUMISAEXTCFG_ENABLED_ALWAYS)
1685 pExtFeatureLeaf->uEcx |= X86_CPUID_AMD_FEATURE_ECX_SSE4A;
1686 if (pConfig->enmMisAlnSse == CPUMISAEXTCFG_ENABLED_ALWAYS)
1687 pExtFeatureLeaf->uEcx |= X86_CPUID_AMD_FEATURE_ECX_MISALNSSE;
1688 if (pConfig->enm3dNowPrf == CPUMISAEXTCFG_ENABLED_ALWAYS)
1689 pExtFeatureLeaf->uEcx |= X86_CPUID_AMD_FEATURE_ECX_3DNOWPRF;
1690 if (pConfig->enmAmdExtMmx == CPUMISAEXTCFG_ENABLED_ALWAYS)
1691 pExtFeatureLeaf->uEdx |= X86_CPUID_AMD_FEATURE_EDX_AXMMX;
1692 }
1693 pExtFeatureLeaf = NULL; /* Must refetch! */
1694
1695
1696 /* Cpuid 2:
1697 * Intel: (Nondeterministic) Cache and TLB information
1698 * AMD: Reserved
1699 * VIA: Reserved
1700 * Safe to expose.
1701 */
1702 uint32_t uSubLeaf = 0;
1703 PCPUMCPUIDLEAF pCurLeaf;
1704 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 2, uSubLeaf)) != NULL)
1705 {
1706 if ((pCurLeaf->uEax & 0xff) > 1)
1707 {
1708 LogRel(("CpuId: Std[2].al: %d -> 1\n", pCurLeaf->uEax & 0xff));
1709 pCurLeaf->uEax &= UINT32_C(0xffffff01);
1710 }
1711 uSubLeaf++;
1712 }
1713
1714 /* Cpuid 3:
1715 * Intel: EAX, EBX - reserved (transmeta uses these)
1716 * ECX, EDX - Processor Serial Number if available, otherwise reserved
1717 * AMD: Reserved
1718 * VIA: Reserved
1719 * Safe to expose
1720 */
1721 pStdFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 1, 0);
1722 if (!(pStdFeatureLeaf->uEdx & X86_CPUID_FEATURE_EDX_PSN))
1723 {
1724 uSubLeaf = 0;
1725 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 3, uSubLeaf)) != NULL)
1726 {
1727 pCurLeaf->uEcx = pCurLeaf->uEdx = 0;
1728 if (pCpum->u8PortableCpuIdLevel > 0)
1729 pCurLeaf->uEax = pCurLeaf->uEbx = 0;
1730 uSubLeaf++;
1731 }
1732 }
1733
1734 /* Cpuid 4 + ECX:
1735 * Intel: Deterministic Cache Parameters Leaf.
1736 * AMD: Reserved
1737 * VIA: Reserved
1738 * Safe to expose, except for EAX:
1739 * Bits 25-14: Maximum number of addressable IDs for logical processors sharing this cache (see note)**
1740 * Bits 31-26: Maximum number of processor cores in this physical package**
1741 * Note: These SMP values are constant regardless of ECX
1742 */
1743 uSubLeaf = 0;
1744 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 4, uSubLeaf)) != NULL)
1745 {
1746 pCurLeaf->uEax &= UINT32_C(0x00003fff); /* Clear the #maxcores, #threads-sharing-cache (both are #-1).*/
1747#ifdef VBOX_WITH_MULTI_CORE
1748 if ( pVM->cCpus > 1
1749 && pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_INTEL)
1750 {
1751 AssertReturn(pVM->cCpus <= 64, VERR_TOO_MANY_CPUS);
1752 /* One logical processor with possibly multiple cores. */
1753 /* See http://www.intel.com/Assets/PDF/appnote/241618.pdf p. 29 */
1754 pCurLeaf->uEax |= pVM->cCpus <= 0x40 ? ((pVM->cCpus - 1) << 26) : UINT32_C(0xfc000000); /* 6 bits only -> 64 cores! */
1755 }
1756#endif
1757 uSubLeaf++;
1758 }
1759
1760 /* Cpuid 5: Monitor/mwait Leaf
1761 * Intel: ECX, EDX - reserved
1762 * EAX, EBX - Smallest and largest monitor line size
1763 * AMD: EDX - reserved
1764 * EAX, EBX - Smallest and largest monitor line size
1765 * ECX - extensions (ignored for now)
1766 * VIA: Reserved
1767 * Safe to expose
1768 */
1769 uSubLeaf = 0;
1770 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 5, uSubLeaf)) != NULL)
1771 {
1772 pStdFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 1, 0);
1773 if (!(pStdFeatureLeaf->uEcx & X86_CPUID_FEATURE_ECX_MONITOR))
1774 pCurLeaf->uEax = pCurLeaf->uEbx = 0;
1775
1776 pCurLeaf->uEcx = pCurLeaf->uEdx = 0;
1777 if (pConfig->enmMWaitExtensions)
1778 {
1779 pCurLeaf->uEcx = X86_CPUID_MWAIT_ECX_EXT | X86_CPUID_MWAIT_ECX_BREAKIRQIF0;
1780 /** @todo for now we just expose host's MWAIT C-states, although conceptually
1781 it shall be part of our power management virtualization model */
1782#if 0
1783 /* MWAIT sub C-states */
1784 pCurLeaf->uEdx =
1785 (0 << 0) /* 0 in C0 */ |
1786 (2 << 4) /* 2 in C1 */ |
1787 (2 << 8) /* 2 in C2 */ |
1788 (2 << 12) /* 2 in C3 */ |
1789 (0 << 16) /* 0 in C4 */
1790 ;
1791#endif
1792 }
1793 else
1794 pCurLeaf->uEcx = pCurLeaf->uEdx = 0;
1795 uSubLeaf++;
1796 }
1797
1798 /* Cpuid 6: Digital Thermal Sensor and Power Management Paramenters.
1799 * Intel: Various stuff.
1800 * AMD: EAX, EBX, EDX - reserved.
1801 * ECX - Bit zero is EffFreq, indicating MSR_0000_00e7 and MSR_0000_00e8
1802 * present. Same as intel.
1803 * VIA: ??
1804 *
1805 * We clear everything here for now.
1806 */
1807 cpumR3CpuIdZeroLeaf(pCpum, 6);
1808
1809 /* Cpuid 7 + ECX: Structured Extended Feature Flags Enumeration
1810 * EAX: Number of sub leaves.
1811 * EBX+ECX+EDX: Feature flags
1812 *
1813 * We only have documentation for one sub-leaf, so clear all other (no need
1814 * to remove them as such, just set them to zero).
1815 *
1816 * Note! When enabling new features the Synthetic CPU and Portable CPUID
1817 * options may require adjusting (i.e. stripping what was enabled).
1818 */
1819 uSubLeaf = 0;
1820 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 7, uSubLeaf)) != NULL)
1821 {
1822 switch (uSubLeaf)
1823 {
1824 case 0:
1825 {
1826 pCurLeaf->uEax = 0; /* Max ECX input is 0. */
1827 pCurLeaf->uEbx &= 0
1828 | PASSTHRU_FEATURE(pConfig->enmFsGsBase, pHstFeat->fFsGsBase, X86_CPUID_STEXT_FEATURE_EBX_FSGSBASE)
1829 //| X86_CPUID_STEXT_FEATURE_EBX_TSC_ADJUST RT_BIT(1)
1830 //| X86_CPUID_STEXT_FEATURE_EBX_SGX RT_BIT(2)
1831 | X86_CPUID_STEXT_FEATURE_EBX_BMI1
1832 //| X86_CPUID_STEXT_FEATURE_EBX_HLE RT_BIT(4)
1833 | PASSTHRU_FEATURE(pConfig->enmAvx2, pHstFeat->fAvx2, X86_CPUID_STEXT_FEATURE_EBX_AVX2)
1834 | X86_CPUID_STEXT_FEATURE_EBX_FDP_EXCPTN_ONLY
1835 //| X86_CPUID_STEXT_FEATURE_EBX_SMEP RT_BIT(7)
1836 | X86_CPUID_STEXT_FEATURE_EBX_BMI2
1837 //| X86_CPUID_STEXT_FEATURE_EBX_ERMS RT_BIT(9)
1838 | PASSTHRU_FEATURE(pConfig->enmInvpcid, pHstFeat->fInvpcid, X86_CPUID_STEXT_FEATURE_EBX_INVPCID)
1839 //| X86_CPUID_STEXT_FEATURE_EBX_RTM RT_BIT(11)
1840 //| X86_CPUID_STEXT_FEATURE_EBX_PQM RT_BIT(12)
1841 | X86_CPUID_STEXT_FEATURE_EBX_DEPR_FPU_CS_DS
1842 //| X86_CPUID_STEXT_FEATURE_EBX_MPE RT_BIT(14)
1843 //| X86_CPUID_STEXT_FEATURE_EBX_PQE RT_BIT(15)
1844 //| X86_CPUID_STEXT_FEATURE_EBX_AVX512F RT_BIT(16)
1845 //| RT_BIT(17) - reserved
1846 | PASSTHRU_FEATURE_TODO(pConfig->enmRdSeed, X86_CPUID_STEXT_FEATURE_EBX_RDSEED)
1847 //| X86_CPUID_STEXT_FEATURE_EBX_ADX RT_BIT(19)
1848 //| X86_CPUID_STEXT_FEATURE_EBX_SMAP RT_BIT(20)
1849 //| RT_BIT(21) - reserved
1850 //| RT_BIT(22) - reserved
1851 | PASSTHRU_FEATURE(pConfig->enmCLFlushOpt, pHstFeat->fClFlushOpt, X86_CPUID_STEXT_FEATURE_EBX_CLFLUSHOPT)
1852 //| RT_BIT(24) - reserved
1853 //| X86_CPUID_STEXT_FEATURE_EBX_INTEL_PT RT_BIT(25)
1854 //| X86_CPUID_STEXT_FEATURE_EBX_AVX512PF RT_BIT(26)
1855 //| X86_CPUID_STEXT_FEATURE_EBX_AVX512ER RT_BIT(27)
1856 //| X86_CPUID_STEXT_FEATURE_EBX_AVX512CD RT_BIT(28)
1857 //| X86_CPUID_STEXT_FEATURE_EBX_SHA RT_BIT(29)
1858 //| RT_BIT(30) - reserved
1859 //| RT_BIT(31) - reserved
1860 ;
1861 pCurLeaf->uEcx &= 0
1862 //| X86_CPUID_STEXT_FEATURE_ECX_PREFETCHWT1 - we do not do vector functions yet.
1863 ;
1864 pCurLeaf->uEdx &= 0
1865 | PASSTHRU_FEATURE(pConfig->enmMdsClear, pHstFeat->fMdsClear, X86_CPUID_STEXT_FEATURE_EDX_MD_CLEAR)
1866 //| X86_CPUID_STEXT_FEATURE_EDX_IBRS_IBPB RT_BIT(26)
1867 //| X86_CPUID_STEXT_FEATURE_EDX_STIBP RT_BIT(27)
1868 | PASSTHRU_FEATURE(pConfig->enmFlushCmdMsr, pHstFeat->fFlushCmd, X86_CPUID_STEXT_FEATURE_EDX_FLUSH_CMD)
1869 | PASSTHRU_FEATURE(pConfig->enmArchCapMsr, pHstFeat->fArchCap, X86_CPUID_STEXT_FEATURE_EDX_ARCHCAP)
1870 ;
1871
1872 /* Mask out INVPCID unless FSGSBASE is exposed due to a bug in Windows 10 SMP guests, see @bugref{9089#c15}. */
1873 if ( !pVM->cpum.s.GuestFeatures.fFsGsBase
1874 && (pCurLeaf->uEbx & X86_CPUID_STEXT_FEATURE_EBX_INVPCID))
1875 {
1876 pCurLeaf->uEbx &= ~X86_CPUID_STEXT_FEATURE_EBX_INVPCID;
1877 LogRel(("CPUM: Disabled INVPCID without FSGSBASE to work around buggy guests\n"));
1878 }
1879
1880 if (pCpum->u8PortableCpuIdLevel > 0)
1881 {
1882 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pCurLeaf->uEbx, FSGSBASE, X86_CPUID_STEXT_FEATURE_EBX_FSGSBASE, pConfig->enmFsGsBase);
1883 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, SGX, X86_CPUID_STEXT_FEATURE_EBX_SGX);
1884 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pCurLeaf->uEbx, AVX2, X86_CPUID_STEXT_FEATURE_EBX_AVX2, pConfig->enmAvx2);
1885 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, SMEP, X86_CPUID_STEXT_FEATURE_EBX_SMEP);
1886 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, BMI2, X86_CPUID_STEXT_FEATURE_EBX_BMI2);
1887 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pCurLeaf->uEbx, INVPCID, X86_CPUID_STEXT_FEATURE_EBX_INVPCID, pConfig->enmInvpcid);
1888 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, AVX512F, X86_CPUID_STEXT_FEATURE_EBX_AVX512F);
1889 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pCurLeaf->uEbx, RDSEED, X86_CPUID_STEXT_FEATURE_EBX_RDSEED, pConfig->enmRdSeed);
1890 PORTABLE_DISABLE_FEATURE_BIT_CFG(1, pCurLeaf->uEbx, CLFLUSHOPT, X86_CPUID_STEXT_FEATURE_EBX_RDSEED, pConfig->enmCLFlushOpt);
1891 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, AVX512PF, X86_CPUID_STEXT_FEATURE_EBX_AVX512PF);
1892 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, AVX512ER, X86_CPUID_STEXT_FEATURE_EBX_AVX512ER);
1893 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, AVX512CD, X86_CPUID_STEXT_FEATURE_EBX_AVX512CD);
1894 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, SMAP, X86_CPUID_STEXT_FEATURE_EBX_SMAP);
1895 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEbx, SHA, X86_CPUID_STEXT_FEATURE_EBX_SHA);
1896 PORTABLE_DISABLE_FEATURE_BIT( 1, pCurLeaf->uEcx, PREFETCHWT1, X86_CPUID_STEXT_FEATURE_ECX_PREFETCHWT1);
1897 PORTABLE_DISABLE_FEATURE_BIT_CFG(3, pCurLeaf->uEdx, FLUSH_CMD, X86_CPUID_STEXT_FEATURE_EDX_FLUSH_CMD, pConfig->enmFlushCmdMsr);
1898 PORTABLE_DISABLE_FEATURE_BIT_CFG(3, pCurLeaf->uEdx, MD_CLEAR, X86_CPUID_STEXT_FEATURE_EDX_MD_CLEAR, pConfig->enmMdsClear);
1899 PORTABLE_DISABLE_FEATURE_BIT_CFG(3, pCurLeaf->uEdx, ARCHCAP, X86_CPUID_STEXT_FEATURE_EDX_ARCHCAP, pConfig->enmArchCapMsr);
1900 }
1901
1902 /* Dependencies. */
1903 if (!(pCurLeaf->uEdx & X86_CPUID_STEXT_FEATURE_EDX_FLUSH_CMD))
1904 pCurLeaf->uEdx &= ~X86_CPUID_STEXT_FEATURE_EDX_MD_CLEAR;
1905
1906 /* Force standard feature bits. */
1907 if (pConfig->enmFsGsBase == CPUMISAEXTCFG_ENABLED_ALWAYS)
1908 pCurLeaf->uEbx |= X86_CPUID_STEXT_FEATURE_EBX_FSGSBASE;
1909 if (pConfig->enmAvx2 == CPUMISAEXTCFG_ENABLED_ALWAYS)
1910 pCurLeaf->uEbx |= X86_CPUID_STEXT_FEATURE_EBX_AVX2;
1911 if (pConfig->enmRdSeed == CPUMISAEXTCFG_ENABLED_ALWAYS)
1912 pCurLeaf->uEbx |= X86_CPUID_STEXT_FEATURE_EBX_RDSEED;
1913 if (pConfig->enmCLFlushOpt == CPUMISAEXTCFG_ENABLED_ALWAYS)
1914 pCurLeaf->uEbx |= X86_CPUID_STEXT_FEATURE_EBX_CLFLUSHOPT;
1915 if (pConfig->enmInvpcid == CPUMISAEXTCFG_ENABLED_ALWAYS)
1916 pCurLeaf->uEbx |= X86_CPUID_STEXT_FEATURE_EBX_INVPCID;
1917 if (pConfig->enmFlushCmdMsr == CPUMISAEXTCFG_ENABLED_ALWAYS)
1918 pCurLeaf->uEdx |= X86_CPUID_STEXT_FEATURE_EDX_FLUSH_CMD;
1919 if (pConfig->enmMdsClear == CPUMISAEXTCFG_ENABLED_ALWAYS)
1920 pCurLeaf->uEdx |= X86_CPUID_STEXT_FEATURE_EDX_MD_CLEAR;
1921 if (pConfig->enmArchCapMsr == CPUMISAEXTCFG_ENABLED_ALWAYS)
1922 pCurLeaf->uEdx |= X86_CPUID_STEXT_FEATURE_EDX_ARCHCAP;
1923 break;
1924 }
1925
1926 default:
1927 /* Invalid index, all values are zero. */
1928 pCurLeaf->uEax = 0;
1929 pCurLeaf->uEbx = 0;
1930 pCurLeaf->uEcx = 0;
1931 pCurLeaf->uEdx = 0;
1932 break;
1933 }
1934 uSubLeaf++;
1935 }
1936
1937 /* Cpuid 8: Marked as reserved by Intel and AMD.
1938 * We zero this since we don't know what it may have been used for.
1939 */
1940 cpumR3CpuIdZeroLeaf(pCpum, 8);
1941
1942 /* Cpuid 9: Direct Cache Access (DCA) Parameters
1943 * Intel: EAX - Value of PLATFORM_DCA_CAP bits.
1944 * EBX, ECX, EDX - reserved.
1945 * AMD: Reserved
1946 * VIA: ??
1947 *
1948 * We zero this.
1949 */
1950 cpumR3CpuIdZeroLeaf(pCpum, 9);
1951
1952 /* Cpuid 0xa: Architectural Performance Monitor Features
1953 * Intel: EAX - Value of PLATFORM_DCA_CAP bits.
1954 * EBX, ECX, EDX - reserved.
1955 * AMD: Reserved
1956 * VIA: ??
1957 *
1958 * We zero this, for now at least.
1959 */
1960 cpumR3CpuIdZeroLeaf(pCpum, 10);
1961
1962 /* Cpuid 0xb+ECX: x2APIC Features / Processor Topology.
1963 * Intel: EAX - APCI ID shift right for next level.
1964 * EBX - Factory configured cores/threads at this level.
1965 * ECX - Level number (same as input) and level type (1,2,0).
1966 * EDX - Extended initial APIC ID.
1967 * AMD: Reserved
1968 * VIA: ??
1969 */
1970 uSubLeaf = 0;
1971 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 11, uSubLeaf)) != NULL)
1972 {
1973 if (pCurLeaf->fFlags & CPUMCPUIDLEAF_F_CONTAINS_APIC_ID)
1974 {
1975 uint8_t bLevelType = RT_BYTE2(pCurLeaf->uEcx);
1976 if (bLevelType == 1)
1977 {
1978 /* Thread level - we don't do threads at the moment. */
1979 pCurLeaf->uEax = 0; /** @todo is this correct? Real CPUs never do 0 here, I think... */
1980 pCurLeaf->uEbx = 1;
1981 }
1982 else if (bLevelType == 2)
1983 {
1984 /* Core level. */
1985 pCurLeaf->uEax = 1; /** @todo real CPUs are supposed to be in the 4-6 range, not 1. Our APIC ID assignments are a little special... */
1986#ifdef VBOX_WITH_MULTI_CORE
1987 while (RT_BIT_32(pCurLeaf->uEax) < pVM->cCpus)
1988 pCurLeaf->uEax++;
1989#endif
1990 pCurLeaf->uEbx = pVM->cCpus;
1991 }
1992 else
1993 {
1994 AssertLogRelMsg(bLevelType == 0, ("bLevelType=%#x uSubLeaf=%#x\n", bLevelType, uSubLeaf));
1995 pCurLeaf->uEax = 0;
1996 pCurLeaf->uEbx = 0;
1997 pCurLeaf->uEcx = 0;
1998 }
1999 pCurLeaf->uEcx = (pCurLeaf->uEcx & UINT32_C(0xffffff00)) | (uSubLeaf & 0xff);
2000 pCurLeaf->uEdx = 0; /* APIC ID is filled in by CPUMGetGuestCpuId() at runtime. Init for EMT(0) as usual. */
2001 }
2002 else
2003 {
2004 pCurLeaf->uEax = 0;
2005 pCurLeaf->uEbx = 0;
2006 pCurLeaf->uEcx = 0;
2007 pCurLeaf->uEdx = 0;
2008 }
2009 uSubLeaf++;
2010 }
2011
2012 /* Cpuid 0xc: Marked as reserved by Intel and AMD.
2013 * We zero this since we don't know what it may have been used for.
2014 */
2015 cpumR3CpuIdZeroLeaf(pCpum, 12);
2016
2017 /* Cpuid 0xd + ECX: Processor Extended State Enumeration
2018 * ECX=0: EAX - Valid bits in XCR0[31:0].
2019 * EBX - Maximum state size as per current XCR0 value.
2020 * ECX - Maximum state size for all supported features.
2021 * EDX - Valid bits in XCR0[63:32].
2022 * ECX=1: EAX - Various X-features.
2023 * EBX - Maximum state size as per current XCR0|IA32_XSS value.
2024 * ECX - Valid bits in IA32_XSS[31:0].
2025 * EDX - Valid bits in IA32_XSS[63:32].
2026 * ECX=N, where N in 2..63 and indicates a bit in XCR0 and/or IA32_XSS,
2027 * if the bit invalid all four registers are set to zero.
2028 * EAX - The state size for this feature.
2029 * EBX - The state byte offset of this feature.
2030 * ECX - Bit 0 indicates whether this sub-leaf maps to a valid IA32_XSS bit (=1) or a valid XCR0 bit (=0).
2031 * EDX - Reserved, but is set to zero if invalid sub-leaf index.
2032 *
2033 * Clear them all as we don't currently implement extended CPU state.
2034 */
2035 /* Figure out the supported XCR0/XSS mask component and make sure CPUID[1].ECX[27] = CR4.OSXSAVE. */
2036 uint64_t fGuestXcr0Mask = 0;
2037 pStdFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 1, 0);
2038 if (pStdFeatureLeaf && (pStdFeatureLeaf->uEcx & X86_CPUID_FEATURE_ECX_XSAVE))
2039 {
2040 fGuestXcr0Mask = XSAVE_C_X87 | XSAVE_C_SSE;
2041 if (pStdFeatureLeaf && (pStdFeatureLeaf->uEcx & X86_CPUID_FEATURE_ECX_AVX))
2042 fGuestXcr0Mask |= XSAVE_C_YMM;
2043 pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 7, 0);
2044 if (pCurLeaf && (pCurLeaf->uEbx & X86_CPUID_STEXT_FEATURE_EBX_AVX512F))
2045 fGuestXcr0Mask |= XSAVE_C_ZMM_16HI | XSAVE_C_ZMM_HI256 | XSAVE_C_OPMASK;
2046 fGuestXcr0Mask &= pCpum->fXStateHostMask;
2047
2048 pStdFeatureLeaf->fFlags |= CPUMCPUIDLEAF_F_CONTAINS_OSXSAVE;
2049 }
2050 pStdFeatureLeaf = NULL;
2051 pCpum->fXStateGuestMask = fGuestXcr0Mask;
2052
2053 /* Work the sub-leaves. */
2054 uint32_t cbXSaveMaxActual = CPUM_MIN_XSAVE_AREA_SIZE;
2055 uint32_t cbXSaveMaxReport = CPUM_MIN_XSAVE_AREA_SIZE;
2056 for (uSubLeaf = 0; uSubLeaf < 63; uSubLeaf++)
2057 {
2058 pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 13, uSubLeaf);
2059 if (pCurLeaf)
2060 {
2061 if (fGuestXcr0Mask)
2062 {
2063 switch (uSubLeaf)
2064 {
2065 case 0:
2066 pCurLeaf->uEax &= RT_LO_U32(fGuestXcr0Mask);
2067 pCurLeaf->uEdx &= RT_HI_U32(fGuestXcr0Mask);
2068 AssertLogRelMsgReturn((pCurLeaf->uEax & (XSAVE_C_X87 | XSAVE_C_SSE)) == (XSAVE_C_X87 | XSAVE_C_SSE),
2069 ("CPUID(0xd/0).EAX missing mandatory X87 or SSE bits: %#RX32", pCurLeaf->uEax),
2070 VERR_CPUM_IPE_1);
2071 cbXSaveMaxActual = pCurLeaf->uEcx;
2072 AssertLogRelMsgReturn(cbXSaveMaxActual <= CPUM_MAX_XSAVE_AREA_SIZE && cbXSaveMaxActual >= CPUM_MIN_XSAVE_AREA_SIZE,
2073 ("%#x max=%#x\n", cbXSaveMaxActual, CPUM_MAX_XSAVE_AREA_SIZE), VERR_CPUM_IPE_2);
2074 AssertLogRelMsgReturn(pCurLeaf->uEbx >= CPUM_MIN_XSAVE_AREA_SIZE && pCurLeaf->uEbx <= cbXSaveMaxActual,
2075 ("ebx=%#x cbXSaveMaxActual=%#x\n", pCurLeaf->uEbx, cbXSaveMaxActual),
2076 VERR_CPUM_IPE_2);
2077 continue;
2078 case 1:
2079 pCurLeaf->uEax &= 0;
2080 pCurLeaf->uEcx &= 0;
2081 pCurLeaf->uEdx &= 0;
2082 /** @todo what about checking ebx? */
2083 continue;
2084 default:
2085 if (fGuestXcr0Mask & RT_BIT_64(uSubLeaf))
2086 {
2087 AssertLogRelMsgReturn( pCurLeaf->uEax <= cbXSaveMaxActual
2088 && pCurLeaf->uEax > 0
2089 && pCurLeaf->uEbx < cbXSaveMaxActual
2090 && pCurLeaf->uEbx >= CPUM_MIN_XSAVE_AREA_SIZE
2091 && pCurLeaf->uEbx + pCurLeaf->uEax <= cbXSaveMaxActual,
2092 ("%#x: eax=%#x ebx=%#x cbMax=%#x\n",
2093 uSubLeaf, pCurLeaf->uEax, pCurLeaf->uEbx, cbXSaveMaxActual),
2094 VERR_CPUM_IPE_2);
2095 AssertLogRel(!(pCurLeaf->uEcx & 1));
2096 pCurLeaf->uEcx = 0; /* Bit 0 should be zero (XCR0), the reset are reserved... */
2097 pCurLeaf->uEdx = 0; /* it's reserved... */
2098 if (pCurLeaf->uEbx + pCurLeaf->uEax > cbXSaveMaxReport)
2099 cbXSaveMaxReport = pCurLeaf->uEbx + pCurLeaf->uEax;
2100 continue;
2101 }
2102 break;
2103 }
2104 }
2105
2106 /* Clear the leaf. */
2107 pCurLeaf->uEax = 0;
2108 pCurLeaf->uEbx = 0;
2109 pCurLeaf->uEcx = 0;
2110 pCurLeaf->uEdx = 0;
2111 }
2112 }
2113
2114 /* Update the max and current feature sizes to shut up annoying Linux kernels. */
2115 if (cbXSaveMaxReport != cbXSaveMaxActual && fGuestXcr0Mask)
2116 {
2117 pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 13, 0);
2118 if (pCurLeaf)
2119 {
2120 LogRel(("CPUM: Changing leaf 13[0]: EBX=%#RX32 -> %#RX32, ECX=%#RX32 -> %#RX32\n",
2121 pCurLeaf->uEbx, cbXSaveMaxReport, pCurLeaf->uEcx, cbXSaveMaxReport));
2122 pCurLeaf->uEbx = cbXSaveMaxReport;
2123 pCurLeaf->uEcx = cbXSaveMaxReport;
2124 }
2125 }
2126
2127 /* Cpuid 0xe: Marked as reserved by Intel and AMD.
2128 * We zero this since we don't know what it may have been used for.
2129 */
2130 cpumR3CpuIdZeroLeaf(pCpum, 14);
2131
2132 /* Cpuid 0xf + ECX: Platform quality of service monitoring (PQM),
2133 * also known as Intel Resource Director Technology (RDT) Monitoring
2134 * We zero this as we don't currently virtualize PQM.
2135 */
2136 cpumR3CpuIdZeroLeaf(pCpum, 15);
2137
2138 /* Cpuid 0x10 + ECX: Platform quality of service enforcement (PQE),
2139 * also known as Intel Resource Director Technology (RDT) Allocation
2140 * We zero this as we don't currently virtualize PQE.
2141 */
2142 cpumR3CpuIdZeroLeaf(pCpum, 16);
2143
2144 /* Cpuid 0x11: Marked as reserved by Intel and AMD.
2145 * We zero this since we don't know what it may have been used for.
2146 */
2147 cpumR3CpuIdZeroLeaf(pCpum, 17);
2148
2149 /* Cpuid 0x12 + ECX: SGX resource enumeration.
2150 * We zero this as we don't currently virtualize this.
2151 */
2152 cpumR3CpuIdZeroLeaf(pCpum, 18);
2153
2154 /* Cpuid 0x13: Marked as reserved by Intel and AMD.
2155 * We zero this since we don't know what it may have been used for.
2156 */
2157 cpumR3CpuIdZeroLeaf(pCpum, 19);
2158
2159 /* Cpuid 0x14 + ECX: Processor Trace (PT) capability enumeration.
2160 * We zero this as we don't currently virtualize this.
2161 */
2162 cpumR3CpuIdZeroLeaf(pCpum, 20);
2163
2164 /* Cpuid 0x15: Timestamp Counter / Core Crystal Clock info.
2165 * Intel: uTscFrequency = uCoreCrystalClockFrequency * EBX / EAX.
2166 * EAX - denominator (unsigned).
2167 * EBX - numerator (unsigned).
2168 * ECX, EDX - reserved.
2169 * AMD: Reserved / undefined / not implemented.
2170 * VIA: Reserved / undefined / not implemented.
2171 * We zero this as we don't currently virtualize this.
2172 */
2173 cpumR3CpuIdZeroLeaf(pCpum, 21);
2174
2175 /* Cpuid 0x16: Processor frequency info
2176 * Intel: EAX - Core base frequency in MHz.
2177 * EBX - Core maximum frequency in MHz.
2178 * ECX - Bus (reference) frequency in MHz.
2179 * EDX - Reserved.
2180 * AMD: Reserved / undefined / not implemented.
2181 * VIA: Reserved / undefined / not implemented.
2182 * We zero this as we don't currently virtualize this.
2183 */
2184 cpumR3CpuIdZeroLeaf(pCpum, 22);
2185
2186 /* Cpuid 0x17..0x10000000: Unknown.
2187 * We don't know these and what they mean, so remove them. */
2188 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
2189 UINT32_C(0x00000017), UINT32_C(0x0fffffff));
2190
2191
2192 /* CpuId 0x40000000..0x4fffffff: Reserved for hypervisor/emulator.
2193 * We remove all these as we're a hypervisor and must provide our own.
2194 */
2195 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
2196 UINT32_C(0x40000000), UINT32_C(0x4fffffff));
2197
2198
2199 /* Cpuid 0x80000000 is harmless. */
2200
2201 /* Cpuid 0x80000001 is handled with cpuid 1 way up above. */
2202
2203 /* Cpuid 0x80000002...0x80000004 contains the processor name and is considered harmless. */
2204
2205 /* Cpuid 0x800000005 & 0x800000006 contain information about L1, L2 & L3 cache and TLB identifiers.
2206 * Safe to pass on to the guest.
2207 *
2208 * AMD: 0x800000005 L1 cache information
2209 * 0x800000006 L2/L3 cache information
2210 * Intel: 0x800000005 reserved
2211 * 0x800000006 L2 cache information
2212 * VIA: 0x800000005 TLB and L1 cache information
2213 * 0x800000006 L2 cache information
2214 */
2215
2216 /* Cpuid 0x800000007: Advanced Power Management Information.
2217 * AMD: EAX: Processor feedback capabilities.
2218 * EBX: RAS capabilites.
2219 * ECX: Advanced power monitoring interface.
2220 * EDX: Enhanced power management capabilities.
2221 * Intel: EAX, EBX, ECX - reserved.
2222 * EDX - Invariant TSC indicator supported (bit 8), the rest is reserved.
2223 * VIA: Reserved
2224 * We let the guest see EDX_TSCINVAR (and later maybe EDX_EFRO). Actually, we should set EDX_TSCINVAR.
2225 */
2226 uSubLeaf = 0;
2227 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x80000007), uSubLeaf)) != NULL)
2228 {
2229 pCurLeaf->uEax = pCurLeaf->uEbx = pCurLeaf->uEcx = 0;
2230 if ( pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
2231 || pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON)
2232 {
2233 /*
2234 * Older 64-bit linux kernels blindly assume that the AMD performance counters work
2235 * if X86_CPUID_AMD_ADVPOWER_EDX_TSCINVAR is set, see @bugref{7243#c85}. Exposing this
2236 * bit is now configurable.
2237 */
2238 pCurLeaf->uEdx &= 0
2239 //| X86_CPUID_AMD_ADVPOWER_EDX_TS
2240 //| X86_CPUID_AMD_ADVPOWER_EDX_FID
2241 //| X86_CPUID_AMD_ADVPOWER_EDX_VID
2242 //| X86_CPUID_AMD_ADVPOWER_EDX_TTP
2243 //| X86_CPUID_AMD_ADVPOWER_EDX_TM
2244 //| X86_CPUID_AMD_ADVPOWER_EDX_STC
2245 //| X86_CPUID_AMD_ADVPOWER_EDX_MC
2246 //| X86_CPUID_AMD_ADVPOWER_EDX_HWPSTATE
2247 | X86_CPUID_AMD_ADVPOWER_EDX_TSCINVAR
2248 //| X86_CPUID_AMD_ADVPOWER_EDX_CPB RT_BIT(9)
2249 //| X86_CPUID_AMD_ADVPOWER_EDX_EFRO RT_BIT(10)
2250 //| X86_CPUID_AMD_ADVPOWER_EDX_PFI RT_BIT(11)
2251 //| X86_CPUID_AMD_ADVPOWER_EDX_PA RT_BIT(12)
2252 | 0;
2253 }
2254 else
2255 pCurLeaf->uEdx &= X86_CPUID_AMD_ADVPOWER_EDX_TSCINVAR;
2256 if (!pConfig->fInvariantTsc)
2257 pCurLeaf->uEdx &= ~X86_CPUID_AMD_ADVPOWER_EDX_TSCINVAR;
2258 uSubLeaf++;
2259 }
2260
2261 /* Cpuid 0x80000008:
2262 * AMD: EBX, EDX - reserved
2263 * EAX: Virtual/Physical/Guest address Size
2264 * ECX: Number of cores + APICIdCoreIdSize
2265 * Intel: EAX: Virtual/Physical address Size
2266 * EBX, ECX, EDX - reserved
2267 * VIA: EAX: Virtual/Physical address Size
2268 * EBX, ECX, EDX - reserved
2269 *
2270 * We only expose the virtual+pysical address size to the guest atm.
2271 * On AMD we set the core count, but not the apic id stuff as we're
2272 * currently not doing the apic id assignments in a complatible manner.
2273 */
2274 uSubLeaf = 0;
2275 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x80000008), uSubLeaf)) != NULL)
2276 {
2277 pCurLeaf->uEax &= UINT32_C(0x0000ffff); /* Virtual & physical address sizes only. */
2278 pCurLeaf->uEbx = 0; /* reserved - [12] == IBPB */
2279 pCurLeaf->uEdx = 0; /* reserved */
2280
2281 /* Set APICIdCoreIdSize to zero (use legacy method to determine the number of cores per cpu).
2282 * Set core count to 0, indicating 1 core. Adjust if we're in multi core mode on AMD. */
2283 pCurLeaf->uEcx = 0;
2284#ifdef VBOX_WITH_MULTI_CORE
2285 if ( pVM->cCpus > 1
2286 && ( pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
2287 || pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON))
2288 pCurLeaf->uEcx |= (pVM->cCpus - 1) & UINT32_C(0xff);
2289#endif
2290 uSubLeaf++;
2291 }
2292
2293 /* Cpuid 0x80000009: Reserved
2294 * We zero this since we don't know what it may have been used for.
2295 */
2296 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0x80000009));
2297
2298 /* Cpuid 0x8000000a: SVM information on AMD, invalid on Intel.
2299 * AMD: EAX - SVM revision.
2300 * EBX - Number of ASIDs.
2301 * ECX - Reserved.
2302 * EDX - SVM Feature identification.
2303 */
2304 if ( pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
2305 || pCpum->GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON)
2306 {
2307 pExtFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x80000001), 0);
2308 if ( pExtFeatureLeaf
2309 && (pExtFeatureLeaf->uEcx & X86_CPUID_AMD_FEATURE_ECX_SVM))
2310 {
2311 PCPUMCPUIDLEAF pSvmFeatureLeaf = cpumR3CpuIdGetExactLeaf(pCpum, 0x8000000a, 0);
2312 if (pSvmFeatureLeaf)
2313 {
2314 pSvmFeatureLeaf->uEax = 0x1;
2315 pSvmFeatureLeaf->uEbx = 0x8000; /** @todo figure out virtual NASID. */
2316 pSvmFeatureLeaf->uEcx = 0;
2317 pSvmFeatureLeaf->uEdx &= ( X86_CPUID_SVM_FEATURE_EDX_NRIP_SAVE /** @todo Support other SVM features */
2318 | X86_CPUID_SVM_FEATURE_EDX_FLUSH_BY_ASID
2319 | X86_CPUID_SVM_FEATURE_EDX_DECODE_ASSISTS);
2320 }
2321 else
2322 {
2323 /* Should never happen. */
2324 LogRel(("CPUM: Warning! Expected CPUID leaf 0x8000000a not present! SVM features not exposed to the guest\n"));
2325 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0x8000000a));
2326 }
2327 }
2328 else
2329 {
2330 /* If SVM is not supported, this is reserved, zero out. */
2331 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0x8000000a));
2332 }
2333 }
2334 else
2335 {
2336 /* Cpuid 0x8000000a: Reserved on Intel.
2337 * We zero this since we don't know what it may have been used for.
2338 */
2339 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0x8000000a));
2340 }
2341
2342 /* Cpuid 0x8000000b thru 0x80000018: Reserved
2343 * We clear these as we don't know what purpose they might have. */
2344 for (uint32_t uLeaf = UINT32_C(0x8000000b); uLeaf <= UINT32_C(0x80000018); uLeaf++)
2345 cpumR3CpuIdZeroLeaf(pCpum, uLeaf);
2346
2347 /* Cpuid 0x80000019: TLB configuration
2348 * Seems to be harmless, pass them thru as is. */
2349
2350 /* Cpuid 0x8000001a: Peformance optimization identifiers.
2351 * Strip anything we don't know what is or addresses feature we don't implement. */
2352 uSubLeaf = 0;
2353 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x8000001a), uSubLeaf)) != NULL)
2354 {
2355 pCurLeaf->uEax &= RT_BIT_32(0) /* FP128 - use 1x128-bit instead of 2x64-bit. */
2356 | RT_BIT_32(1) /* MOVU - Prefere unaligned MOV over MOVL + MOVH. */
2357 //| RT_BIT_32(2) /* FP256 - use 1x256-bit instead of 2x128-bit. */
2358 ;
2359 pCurLeaf->uEbx = 0; /* reserved */
2360 pCurLeaf->uEcx = 0; /* reserved */
2361 pCurLeaf->uEdx = 0; /* reserved */
2362 uSubLeaf++;
2363 }
2364
2365 /* Cpuid 0x8000001b: Instruct based sampling (IBS) information.
2366 * Clear this as we don't currently virtualize this feature. */
2367 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0x8000001b));
2368
2369 /* Cpuid 0x8000001c: Lightweight profiling (LWP) information.
2370 * Clear this as we don't currently virtualize this feature. */
2371 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0x8000001c));
2372
2373 /* Cpuid 0x8000001d+ECX: Get cache configuration descriptors.
2374 * We need to sanitize the cores per cache (EAX[25:14]).
2375 *
2376 * This is very much the same as Intel's CPUID(4) leaf, except EAX[31:26]
2377 * and EDX[2] are reserved here, and EAX[14:25] is documented having a
2378 * slightly different meaning.
2379 */
2380 uSubLeaf = 0;
2381 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x8000001d), uSubLeaf)) != NULL)
2382 {
2383#ifdef VBOX_WITH_MULTI_CORE
2384 uint32_t cCores = ((pCurLeaf->uEax >> 14) & 0xfff) + 1;
2385 if (cCores > pVM->cCpus)
2386 cCores = pVM->cCpus;
2387 pCurLeaf->uEax &= UINT32_C(0x00003fff);
2388 pCurLeaf->uEax |= ((cCores - 1) & 0xfff) << 14;
2389#else
2390 pCurLeaf->uEax &= UINT32_C(0x00003fff);
2391#endif
2392 uSubLeaf++;
2393 }
2394
2395 /* Cpuid 0x8000001e: Get APIC / unit / node information.
2396 * If AMD, we configure it for our layout (on EMT(0)). In the multi-core
2397 * setup, we have one compute unit with all the cores in it. Single node.
2398 */
2399 uSubLeaf = 0;
2400 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0x8000001e), uSubLeaf)) != NULL)
2401 {
2402 pCurLeaf->uEax = 0; /* Extended APIC ID = EMT(0).idApic (== 0). */
2403 if (pCurLeaf->fFlags & CPUMCPUIDLEAF_F_CONTAINS_APIC_ID)
2404 {
2405#ifdef VBOX_WITH_MULTI_CORE
2406 pCurLeaf->uEbx = pVM->cCpus < 0x100
2407 ? (pVM->cCpus - 1) << 8 : UINT32_C(0x0000ff00); /* Compute unit ID 0, core per unit. */
2408#else
2409 pCurLeaf->uEbx = 0; /* Compute unit ID 0, 1 core per unit. */
2410#endif
2411 pCurLeaf->uEcx = 0; /* Node ID 0, 1 node per CPU. */
2412 }
2413 else
2414 {
2415 Assert(pCpum->GuestFeatures.enmCpuVendor != CPUMCPUVENDOR_AMD);
2416 Assert(pCpum->GuestFeatures.enmCpuVendor != CPUMCPUVENDOR_HYGON);
2417 pCurLeaf->uEbx = 0; /* Reserved. */
2418 pCurLeaf->uEcx = 0; /* Reserved. */
2419 }
2420 pCurLeaf->uEdx = 0; /* Reserved. */
2421 uSubLeaf++;
2422 }
2423
2424 /* Cpuid 0x8000001f...0x8ffffffd: Unknown.
2425 * We don't know these and what they mean, so remove them. */
2426 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
2427 UINT32_C(0x8000001f), UINT32_C(0x8ffffffd));
2428
2429 /* Cpuid 0x8ffffffe: Mystery AMD K6 leaf.
2430 * Just pass it thru for now. */
2431
2432 /* Cpuid 0x8fffffff: Mystery hammer time leaf!
2433 * Just pass it thru for now. */
2434
2435 /* Cpuid 0xc0000000: Centaur stuff.
2436 * Harmless, pass it thru. */
2437
2438 /* Cpuid 0xc0000001: Centaur features.
2439 * VIA: EAX - Family, model, stepping.
2440 * EDX - Centaur extended feature flags. Nothing interesting, except may
2441 * FEMMS (bit 5), but VIA marks it as 'reserved', so never mind.
2442 * EBX, ECX - reserved.
2443 * We keep EAX but strips the rest.
2444 */
2445 uSubLeaf = 0;
2446 while ((pCurLeaf = cpumR3CpuIdGetExactLeaf(pCpum, UINT32_C(0xc0000001), uSubLeaf)) != NULL)
2447 {
2448 pCurLeaf->uEbx = 0;
2449 pCurLeaf->uEcx = 0;
2450 pCurLeaf->uEdx = 0; /* Bits 0 thru 9 are documented on sandpil.org, but we don't want them, except maybe 5 (FEMMS). */
2451 uSubLeaf++;
2452 }
2453
2454 /* Cpuid 0xc0000002: Old Centaur Current Performance Data.
2455 * We only have fixed stale values, but should be harmless. */
2456
2457 /* Cpuid 0xc0000003: Reserved.
2458 * We zero this since we don't know what it may have been used for.
2459 */
2460 cpumR3CpuIdZeroLeaf(pCpum, UINT32_C(0xc0000003));
2461
2462 /* Cpuid 0xc0000004: Centaur Performance Info.
2463 * We only have fixed stale values, but should be harmless. */
2464
2465
2466 /* Cpuid 0xc0000005...0xcfffffff: Unknown.
2467 * We don't know these and what they mean, so remove them. */
2468 cpumR3CpuIdRemoveRange(pCpum->GuestInfo.paCpuIdLeavesR3, &pCpum->GuestInfo.cCpuIdLeaves,
2469 UINT32_C(0xc0000005), UINT32_C(0xcfffffff));
2470
2471 return VINF_SUCCESS;
2472#undef PORTABLE_DISABLE_FEATURE_BIT
2473#undef PORTABLE_CLEAR_BITS_WHEN
2474}
2475
2476
2477/**
2478 * Reads a value in /CPUM/IsaExts/ node.
2479 *
2480 * @returns VBox status code (error message raised).
2481 * @param pVM The cross context VM structure. (For errors.)
2482 * @param pIsaExts The /CPUM/IsaExts node (can be NULL).
2483 * @param pszValueName The value / extension name.
2484 * @param penmValue Where to return the choice.
2485 * @param enmDefault The default choice.
2486 */
2487static int cpumR3CpuIdReadIsaExtCfg(PVM pVM, PCFGMNODE pIsaExts, const char *pszValueName,
2488 CPUMISAEXTCFG *penmValue, CPUMISAEXTCFG enmDefault)
2489{
2490 /*
2491 * Try integer encoding first.
2492 */
2493 uint64_t uValue;
2494 int rc = CFGMR3QueryInteger(pIsaExts, pszValueName, &uValue);
2495 if (RT_SUCCESS(rc))
2496 switch (uValue)
2497 {
2498 case 0: *penmValue = CPUMISAEXTCFG_DISABLED; break;
2499 case 1: *penmValue = CPUMISAEXTCFG_ENABLED_SUPPORTED; break;
2500 case 2: *penmValue = CPUMISAEXTCFG_ENABLED_ALWAYS; break;
2501 case 9: *penmValue = CPUMISAEXTCFG_ENABLED_PORTABLE; break;
2502 default:
2503 return VMSetError(pVM, VERR_CPUM_INVALID_CONFIG_VALUE, RT_SRC_POS,
2504 "Invalid config value for '/CPUM/IsaExts/%s': %llu (expected 0/'disabled', 1/'enabled', 2/'portable', or 9/'forced')",
2505 pszValueName, uValue);
2506 }
2507 /*
2508 * If missing, use default.
2509 */
2510 else if (rc == VERR_CFGM_VALUE_NOT_FOUND || rc == VERR_CFGM_NO_PARENT)
2511 *penmValue = enmDefault;
2512 else
2513 {
2514 if (rc == VERR_CFGM_NOT_INTEGER)
2515 {
2516 /*
2517 * Not an integer, try read it as a string.
2518 */
2519 char szValue[32];
2520 rc = CFGMR3QueryString(pIsaExts, pszValueName, szValue, sizeof(szValue));
2521 if (RT_SUCCESS(rc))
2522 {
2523 RTStrToLower(szValue);
2524 size_t cchValue = strlen(szValue);
2525#define EQ(a_str) (cchValue == sizeof(a_str) - 1U && memcmp(szValue, a_str, sizeof(a_str) - 1))
2526 if ( EQ("disabled") || EQ("disable") || EQ("off") || EQ("no"))
2527 *penmValue = CPUMISAEXTCFG_DISABLED;
2528 else if (EQ("enabled") || EQ("enable") || EQ("on") || EQ("yes"))
2529 *penmValue = CPUMISAEXTCFG_ENABLED_SUPPORTED;
2530 else if (EQ("forced") || EQ("force") || EQ("always"))
2531 *penmValue = CPUMISAEXTCFG_ENABLED_ALWAYS;
2532 else if (EQ("portable"))
2533 *penmValue = CPUMISAEXTCFG_ENABLED_PORTABLE;
2534 else if (EQ("default") || EQ("def"))
2535 *penmValue = enmDefault;
2536 else
2537 return VMSetError(pVM, VERR_CPUM_INVALID_CONFIG_VALUE, RT_SRC_POS,
2538 "Invalid config value for '/CPUM/IsaExts/%s': '%s' (expected 0/'disabled', 1/'enabled', 2/'portable', or 9/'forced')",
2539 pszValueName, uValue);
2540#undef EQ
2541 }
2542 }
2543 if (RT_FAILURE(rc))
2544 return VMSetError(pVM, rc, RT_SRC_POS, "Error reading config value '/CPUM/IsaExts/%s': %Rrc", pszValueName, rc);
2545 }
2546 return VINF_SUCCESS;
2547}
2548
2549
2550/**
2551 * Reads a value in /CPUM/IsaExts/ node, forcing it to DISABLED if wanted.
2552 *
2553 * @returns VBox status code (error message raised).
2554 * @param pVM The cross context VM structure. (For errors.)
2555 * @param pIsaExts The /CPUM/IsaExts node (can be NULL).
2556 * @param pszValueName The value / extension name.
2557 * @param penmValue Where to return the choice.
2558 * @param enmDefault The default choice.
2559 * @param fAllowed Allowed choice. Applied both to the result and to
2560 * the default value.
2561 */
2562static int cpumR3CpuIdReadIsaExtCfgEx(PVM pVM, PCFGMNODE pIsaExts, const char *pszValueName,
2563 CPUMISAEXTCFG *penmValue, CPUMISAEXTCFG enmDefault, bool fAllowed)
2564{
2565 int rc;
2566 if (fAllowed)
2567 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, pszValueName, penmValue, enmDefault);
2568 else
2569 {
2570 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, pszValueName, penmValue, false /*enmDefault*/);
2571 if (RT_SUCCESS(rc) && *penmValue == CPUMISAEXTCFG_ENABLED_ALWAYS)
2572 LogRel(("CPUM: Ignoring forced '%s'\n", pszValueName));
2573 *penmValue = CPUMISAEXTCFG_DISABLED;
2574 }
2575 return rc;
2576}
2577
2578
2579/**
2580 * Reads a value in /CPUM/IsaExts/ node that used to be located in /CPUM/.
2581 *
2582 * @returns VBox status code (error message raised).
2583 * @param pVM The cross context VM structure. (For errors.)
2584 * @param pIsaExts The /CPUM/IsaExts node (can be NULL).
2585 * @param pCpumCfg The /CPUM node (can be NULL).
2586 * @param pszValueName The value / extension name.
2587 * @param penmValue Where to return the choice.
2588 * @param enmDefault The default choice.
2589 */
2590static int cpumR3CpuIdReadIsaExtCfgLegacy(PVM pVM, PCFGMNODE pIsaExts, PCFGMNODE pCpumCfg, const char *pszValueName,
2591 CPUMISAEXTCFG *penmValue, CPUMISAEXTCFG enmDefault)
2592{
2593 if (CFGMR3Exists(pCpumCfg, pszValueName))
2594 {
2595 if (!CFGMR3Exists(pIsaExts, pszValueName))
2596 LogRel(("Warning: /CPUM/%s is deprecated, use /CPUM/IsaExts/%s instead.\n", pszValueName, pszValueName));
2597 else
2598 return VMSetError(pVM, VERR_DUPLICATE, RT_SRC_POS,
2599 "Duplicate config values '/CPUM/%s' and '/CPUM/IsaExts/%s' - please remove the former!",
2600 pszValueName, pszValueName);
2601
2602 bool fLegacy;
2603 int rc = CFGMR3QueryBoolDef(pCpumCfg, pszValueName, &fLegacy, enmDefault != CPUMISAEXTCFG_DISABLED);
2604 if (RT_SUCCESS(rc))
2605 {
2606 *penmValue = fLegacy;
2607 return VINF_SUCCESS;
2608 }
2609 return VMSetError(pVM, VERR_DUPLICATE, RT_SRC_POS, "Error querying '/CPUM/%s': %Rrc", pszValueName, rc);
2610 }
2611
2612 return cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, pszValueName, penmValue, enmDefault);
2613}
2614
2615
2616static int cpumR3CpuIdReadConfig(PVM pVM, PCPUMCPUIDCONFIG pConfig, PCFGMNODE pCpumCfg, bool fNestedPagingAndFullGuestExec)
2617{
2618 int rc;
2619
2620 /** @cfgm{/CPUM/PortableCpuIdLevel, 8-bit, 0, 3, 0}
2621 * When non-zero CPUID features that could cause portability issues will be
2622 * stripped. The higher the value the more features gets stripped. Higher
2623 * values should only be used when older CPUs are involved since it may
2624 * harm performance and maybe also cause problems with specific guests. */
2625 rc = CFGMR3QueryU8Def(pCpumCfg, "PortableCpuIdLevel", &pVM->cpum.s.u8PortableCpuIdLevel, 0);
2626 AssertLogRelRCReturn(rc, rc);
2627
2628 /** @cfgm{/CPUM/GuestCpuName, string}
2629 * The name of the CPU we're to emulate. The default is the host CPU.
2630 * Note! CPUs other than "host" one is currently unsupported. */
2631 rc = CFGMR3QueryStringDef(pCpumCfg, "GuestCpuName", pConfig->szCpuName, sizeof(pConfig->szCpuName), "host");
2632 AssertLogRelRCReturn(rc, rc);
2633
2634 /** @cfgm{/CPUM/NT4LeafLimit, boolean, false}
2635 * Limit the number of standard CPUID leaves to 0..3 to prevent NT4 from
2636 * bugchecking with MULTIPROCESSOR_CONFIGURATION_NOT_SUPPORTED (0x3e).
2637 * This option corresponds somewhat to IA32_MISC_ENABLES.BOOT_NT4[bit 22].
2638 */
2639 rc = CFGMR3QueryBoolDef(pCpumCfg, "NT4LeafLimit", &pConfig->fNt4LeafLimit, false);
2640 AssertLogRelRCReturn(rc, rc);
2641
2642 /** @cfgm{/CPUM/InvariantTsc, boolean, true}
2643 * Pass-through the invariant TSC flag in 0x80000007 if available on the host
2644 * CPU. On AMD CPUs, users may wish to suppress it to avoid trouble from older
2645 * 64-bit linux guests which assume the presence of AMD performance counters
2646 * that we do not virtualize.
2647 */
2648 rc = CFGMR3QueryBoolDef(pCpumCfg, "InvariantTsc", &pConfig->fInvariantTsc, true);
2649 AssertLogRelRCReturn(rc, rc);
2650
2651 /** @cfgm{/CPUM/ForceVme, boolean, false}
2652 * Always expose the VME (Virtual-8086 Mode Extensions) capability if true.
2653 * By default the flag is passed thru as is from the host CPU, except
2654 * on AMD Ryzen CPUs where it's masked to avoid trouble with XP/Server 2003
2655 * guests and DOS boxes in general.
2656 */
2657 rc = CFGMR3QueryBoolDef(pCpumCfg, "ForceVme", &pConfig->fForceVme, false);
2658 AssertLogRelRCReturn(rc, rc);
2659
2660 /** @cfgm{/CPUM/MaxIntelFamilyModelStep, uint32_t, UINT32_MAX}
2661 * Restrict the reported CPU family+model+stepping of intel CPUs. This is
2662 * probably going to be a temporary hack, so don't depend on this.
2663 * The 1st byte of the value is the stepping, the 2nd byte value is the model
2664 * number and the 3rd byte value is the family, and the 4th value must be zero.
2665 */
2666 rc = CFGMR3QueryU32Def(pCpumCfg, "MaxIntelFamilyModelStep", &pConfig->uMaxIntelFamilyModelStep, UINT32_MAX);
2667 AssertLogRelRCReturn(rc, rc);
2668
2669 /** @cfgm{/CPUM/MaxStdLeaf, uint32_t, 0x00000016}
2670 * The last standard leaf to keep. The actual last value that is stored in EAX
2671 * is RT_MAX(CPUID[0].EAX,/CPUM/MaxStdLeaf). Leaves beyond the max leaf are
2672 * removed. (This works independently of and differently from NT4LeafLimit.)
2673 * The default is usually set to what we're able to reasonably sanitize.
2674 */
2675 rc = CFGMR3QueryU32Def(pCpumCfg, "MaxStdLeaf", &pConfig->uMaxStdLeaf, UINT32_C(0x00000016));
2676 AssertLogRelRCReturn(rc, rc);
2677
2678 /** @cfgm{/CPUM/MaxExtLeaf, uint32_t, 0x8000001e}
2679 * The last extended leaf to keep. The actual last value that is stored in EAX
2680 * is RT_MAX(CPUID[0x80000000].EAX,/CPUM/MaxStdLeaf). Leaves beyond the max
2681 * leaf are removed. The default is set to what we're able to sanitize.
2682 */
2683 rc = CFGMR3QueryU32Def(pCpumCfg, "MaxExtLeaf", &pConfig->uMaxExtLeaf, UINT32_C(0x8000001e));
2684 AssertLogRelRCReturn(rc, rc);
2685
2686 /** @cfgm{/CPUM/MaxCentaurLeaf, uint32_t, 0xc0000004}
2687 * The last extended leaf to keep. The actual last value that is stored in EAX
2688 * is RT_MAX(CPUID[0xc0000000].EAX,/CPUM/MaxCentaurLeaf). Leaves beyond the max
2689 * leaf are removed. The default is set to what we're able to sanitize.
2690 */
2691 rc = CFGMR3QueryU32Def(pCpumCfg, "MaxCentaurLeaf", &pConfig->uMaxCentaurLeaf, UINT32_C(0xc0000004));
2692 AssertLogRelRCReturn(rc, rc);
2693
2694 bool fQueryNestedHwvirt = false
2695#ifdef VBOX_WITH_NESTED_HWVIRT_SVM
2696 || pVM->cpum.s.HostFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
2697 || pVM->cpum.s.HostFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON
2698#endif
2699#ifdef VBOX_WITH_NESTED_HWVIRT_VMX
2700 || pVM->cpum.s.HostFeatures.enmCpuVendor == CPUMCPUVENDOR_INTEL
2701 || pVM->cpum.s.HostFeatures.enmCpuVendor == CPUMCPUVENDOR_VIA
2702#endif
2703 ;
2704 if (fQueryNestedHwvirt)
2705 {
2706 /** @cfgm{/CPUM/NestedHWVirt, bool, false}
2707 * Whether to expose the hardware virtualization (VMX/SVM) feature to the guest.
2708 * The default is false, and when enabled requires a 64-bit CPU with support for
2709 * nested-paging and AMD-V or unrestricted guest mode.
2710 */
2711 rc = CFGMR3QueryBoolDef(pCpumCfg, "NestedHWVirt", &pConfig->fNestedHWVirt, false);
2712 AssertLogRelRCReturn(rc, rc);
2713 if (pConfig->fNestedHWVirt)
2714 {
2715 /** @todo Think about enabling this later with NEM/KVM. */
2716 if (VM_IS_NEM_ENABLED(pVM))
2717 {
2718 LogRel(("CPUM: WARNING! Can't turn on nested VT-x/AMD-V when NEM is used! (later)\n"));
2719 pConfig->fNestedHWVirt = false;
2720 }
2721 else if (!fNestedPagingAndFullGuestExec)
2722 return VMSetError(pVM, VERR_CPUM_INVALID_HWVIRT_CONFIG, RT_SRC_POS,
2723 "Cannot enable nested VT-x/AMD-V without nested-paging and unrestricted guest execution!\n");
2724 }
2725
2726 if (pConfig->fNestedHWVirt)
2727 {
2728 /** @cfgm{/CPUM/NestedVmxPreemptTimer, bool, true}
2729 * Whether to expose the VMX-preemption timer feature to the guest (if also
2730 * supported by the host hardware). When disabled will prevent exposing the
2731 * VMX-preemption timer feature to the guest even if the host supports it.
2732 *
2733 * @todo Currently disabled, see @bugref{9180#c108}.
2734 */
2735 rc = CFGMR3QueryBoolDef(pCpumCfg, "NestedVmxPreemptTimer", &pVM->cpum.s.fNestedVmxPreemptTimer, false);
2736 AssertLogRelRCReturn(rc, rc);
2737
2738#ifdef VBOX_WITH_NESTED_HWVIRT_VMX_EPT
2739 /** @cfgm{/CPUM/NestedVmxEpt, bool, true}
2740 * Whether to expose the EPT feature to the guest. The default is false. When
2741 * disabled will automatically prevent exposing features that rely on
2742 */
2743 rc = CFGMR3QueryBoolDef(pCpumCfg, "NestedVmxEpt", &pVM->cpum.s.fNestedVmxEpt, false);
2744 AssertLogRelRCReturn(rc, rc);
2745
2746 /** @cfgm{/CPUM/NestedVmxUnrestrictedGuest, bool, true}
2747 * Whether to expose the Unrestricted Guest feature to the guest. The default is
2748 * false. When disabled will automatically prevent exposing features that rely on
2749 * it.
2750 */
2751 rc = CFGMR3QueryBoolDef(pCpumCfg, "NestedVmxUnrestrictedGuest", &pVM->cpum.s.fNestedVmxUnrestrictedGuest, false);
2752 AssertLogRelRCReturn(rc, rc);
2753
2754 if ( pVM->cpum.s.fNestedVmxUnrestrictedGuest
2755 && !pVM->cpum.s.fNestedVmxEpt)
2756 {
2757 LogRel(("CPUM: WARNING! Can't expose \"Unrestricted Guest\" to the guest when EPT is not exposed!\n"));
2758 pVM->cpum.s.fNestedVmxUnrestrictedGuest = false;
2759 }
2760#endif
2761 }
2762 }
2763
2764 /*
2765 * Instruction Set Architecture (ISA) Extensions.
2766 */
2767 PCFGMNODE pIsaExts = CFGMR3GetChild(pCpumCfg, "IsaExts");
2768 if (pIsaExts)
2769 {
2770 rc = CFGMR3ValidateConfig(pIsaExts, "/CPUM/IsaExts/",
2771 "CMPXCHG16B"
2772 "|MONITOR"
2773 "|MWaitExtensions"
2774 "|SSE4.1"
2775 "|SSE4.2"
2776 "|XSAVE"
2777 "|AVX"
2778 "|AVX2"
2779 "|AESNI"
2780 "|PCLMUL"
2781 "|POPCNT"
2782 "|MOVBE"
2783 "|RDRAND"
2784 "|RDSEED"
2785 "|CLFLUSHOPT"
2786 "|FSGSBASE"
2787 "|PCID"
2788 "|INVPCID"
2789 "|FlushCmdMsr"
2790 "|ABM"
2791 "|SSE4A"
2792 "|MISALNSSE"
2793 "|3DNOWPRF"
2794 "|AXMMX"
2795 , "" /*pszValidNodes*/, "CPUM" /*pszWho*/, 0 /*uInstance*/);
2796 if (RT_FAILURE(rc))
2797 return rc;
2798 }
2799
2800 /** @cfgm{/CPUM/IsaExts/CMPXCHG16B, boolean, true}
2801 * Expose CMPXCHG16B to the guest if available. All host CPUs which support
2802 * hardware virtualization have it.
2803 */
2804 rc = cpumR3CpuIdReadIsaExtCfgLegacy(pVM, pIsaExts, pCpumCfg, "CMPXCHG16B", &pConfig->enmCmpXchg16b, true);
2805 AssertLogRelRCReturn(rc, rc);
2806
2807 /** @cfgm{/CPUM/IsaExts/MONITOR, boolean, true}
2808 * Expose MONITOR/MWAIT instructions to the guest.
2809 */
2810 rc = cpumR3CpuIdReadIsaExtCfgLegacy(pVM, pIsaExts, pCpumCfg, "MONITOR", &pConfig->enmMonitor, true);
2811 AssertLogRelRCReturn(rc, rc);
2812
2813 /** @cfgm{/CPUM/IsaExts/MWaitExtensions, boolean, false}
2814 * Expose MWAIT extended features to the guest. For now we expose just MWAIT
2815 * break on interrupt feature (bit 1).
2816 */
2817 rc = cpumR3CpuIdReadIsaExtCfgLegacy(pVM, pIsaExts, pCpumCfg, "MWaitExtensions", &pConfig->enmMWaitExtensions, false);
2818 AssertLogRelRCReturn(rc, rc);
2819
2820 /** @cfgm{/CPUM/IsaExts/SSE4.1, boolean, true}
2821 * Expose SSE4.1 to the guest if available.
2822 */
2823 rc = cpumR3CpuIdReadIsaExtCfgLegacy(pVM, pIsaExts, pCpumCfg, "SSE4.1", &pConfig->enmSse41, true);
2824 AssertLogRelRCReturn(rc, rc);
2825
2826 /** @cfgm{/CPUM/IsaExts/SSE4.2, boolean, true}
2827 * Expose SSE4.2 to the guest if available.
2828 */
2829 rc = cpumR3CpuIdReadIsaExtCfgLegacy(pVM, pIsaExts, pCpumCfg, "SSE4.2", &pConfig->enmSse42, true);
2830 AssertLogRelRCReturn(rc, rc);
2831
2832 bool const fMayHaveXSave = pVM->cpum.s.HostFeatures.fXSaveRstor
2833 && pVM->cpum.s.HostFeatures.fOpSysXSaveRstor
2834 && ( VM_IS_NEM_ENABLED(pVM)
2835 ? NEMHCGetFeatures(pVM) & NEM_FEAT_F_XSAVE_XRSTOR
2836 : VM_IS_EXEC_ENGINE_IEM(pVM)
2837 ? false /** @todo IEM and XSAVE @bugref{9898} */
2838 : fNestedPagingAndFullGuestExec);
2839 uint64_t const fXStateHostMask = pVM->cpum.s.fXStateHostMask;
2840
2841 /** @cfgm{/CPUM/IsaExts/XSAVE, boolean, depends}
2842 * Expose XSAVE/XRSTOR to the guest if available. For the time being the
2843 * default is to only expose this to VMs with nested paging and AMD-V or
2844 * unrestricted guest execution mode. Not possible to force this one without
2845 * host support at the moment.
2846 */
2847 rc = cpumR3CpuIdReadIsaExtCfgEx(pVM, pIsaExts, "XSAVE", &pConfig->enmXSave, fNestedPagingAndFullGuestExec,
2848 fMayHaveXSave /*fAllowed*/);
2849 AssertLogRelRCReturn(rc, rc);
2850
2851 /** @cfgm{/CPUM/IsaExts/AVX, boolean, depends}
2852 * Expose the AVX instruction set extensions to the guest if available and
2853 * XSAVE is exposed too. For the time being the default is to only expose this
2854 * to VMs with nested paging and AMD-V or unrestricted guest execution mode.
2855 */
2856 rc = cpumR3CpuIdReadIsaExtCfgEx(pVM, pIsaExts, "AVX", &pConfig->enmAvx, fNestedPagingAndFullGuestExec,
2857 fMayHaveXSave && pConfig->enmXSave && (fXStateHostMask & XSAVE_C_YMM) /*fAllowed*/);
2858 AssertLogRelRCReturn(rc, rc);
2859
2860 /** @cfgm{/CPUM/IsaExts/AVX2, boolean, depends}
2861 * Expose the AVX2 instruction set extensions to the guest if available and
2862 * XSAVE is exposed too. For the time being the default is to only expose this
2863 * to VMs with nested paging and AMD-V or unrestricted guest execution mode.
2864 */
2865 rc = cpumR3CpuIdReadIsaExtCfgEx(pVM, pIsaExts, "AVX2", &pConfig->enmAvx2, fNestedPagingAndFullGuestExec /* temporarily */,
2866 fMayHaveXSave && pConfig->enmXSave && (fXStateHostMask & XSAVE_C_YMM) /*fAllowed*/);
2867 AssertLogRelRCReturn(rc, rc);
2868
2869 /** @cfgm{/CPUM/IsaExts/AESNI, isaextcfg, depends}
2870 * Whether to expose the AES instructions to the guest. For the time being the
2871 * default is to only do this for VMs with nested paging and AMD-V or
2872 * unrestricted guest mode.
2873 */
2874 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "AESNI", &pConfig->enmAesNi, fNestedPagingAndFullGuestExec);
2875 AssertLogRelRCReturn(rc, rc);
2876
2877 /** @cfgm{/CPUM/IsaExts/PCLMUL, isaextcfg, depends}
2878 * Whether to expose the PCLMULQDQ instructions to the guest. For the time
2879 * being the default is to only do this for VMs with nested paging and AMD-V or
2880 * unrestricted guest mode.
2881 */
2882 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "PCLMUL", &pConfig->enmPClMul, fNestedPagingAndFullGuestExec);
2883 AssertLogRelRCReturn(rc, rc);
2884
2885 /** @cfgm{/CPUM/IsaExts/POPCNT, isaextcfg, true}
2886 * Whether to expose the POPCNT instructions to the guest.
2887 */
2888 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "POPCNT", &pConfig->enmPopCnt, CPUMISAEXTCFG_ENABLED_SUPPORTED);
2889 AssertLogRelRCReturn(rc, rc);
2890
2891 /** @cfgm{/CPUM/IsaExts/MOVBE, isaextcfg, depends}
2892 * Whether to expose the MOVBE instructions to the guest. For the time
2893 * being the default is to only do this for VMs with nested paging and AMD-V or
2894 * unrestricted guest mode.
2895 */
2896 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "MOVBE", &pConfig->enmMovBe, fNestedPagingAndFullGuestExec);
2897 AssertLogRelRCReturn(rc, rc);
2898
2899 /** @cfgm{/CPUM/IsaExts/RDRAND, isaextcfg, depends}
2900 * Whether to expose the RDRAND instructions to the guest. For the time being
2901 * the default is to only do this for VMs with nested paging and AMD-V or
2902 * unrestricted guest mode.
2903 */
2904 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "RDRAND", &pConfig->enmRdRand, fNestedPagingAndFullGuestExec);
2905 AssertLogRelRCReturn(rc, rc);
2906
2907 /** @cfgm{/CPUM/IsaExts/RDSEED, isaextcfg, depends}
2908 * Whether to expose the RDSEED instructions to the guest. For the time being
2909 * the default is to only do this for VMs with nested paging and AMD-V or
2910 * unrestricted guest mode.
2911 */
2912 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "RDSEED", &pConfig->enmRdSeed, fNestedPagingAndFullGuestExec);
2913 AssertLogRelRCReturn(rc, rc);
2914
2915 /** @cfgm{/CPUM/IsaExts/CLFLUSHOPT, isaextcfg, depends}
2916 * Whether to expose the CLFLUSHOPT instructions to the guest. For the time
2917 * being the default is to only do this for VMs with nested paging and AMD-V or
2918 * unrestricted guest mode.
2919 */
2920 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "CLFLUSHOPT", &pConfig->enmCLFlushOpt, fNestedPagingAndFullGuestExec);
2921 AssertLogRelRCReturn(rc, rc);
2922
2923 /** @cfgm{/CPUM/IsaExts/FSGSBASE, isaextcfg, true}
2924 * Whether to expose the read/write FSGSBASE instructions to the guest.
2925 */
2926 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "FSGSBASE", &pConfig->enmFsGsBase, true);
2927 AssertLogRelRCReturn(rc, rc);
2928
2929 /** @cfgm{/CPUM/IsaExts/PCID, isaextcfg, true}
2930 * Whether to expose the PCID feature to the guest.
2931 */
2932 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "PCID", &pConfig->enmPcid, pConfig->enmFsGsBase);
2933 AssertLogRelRCReturn(rc, rc);
2934
2935 /** @cfgm{/CPUM/IsaExts/INVPCID, isaextcfg, true}
2936 * Whether to expose the INVPCID instruction to the guest.
2937 */
2938 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "INVPCID", &pConfig->enmInvpcid, pConfig->enmFsGsBase);
2939 AssertLogRelRCReturn(rc, rc);
2940
2941 /** @cfgm{/CPUM/IsaExts/FlushCmdMsr, isaextcfg, true}
2942 * Whether to expose the IA32_FLUSH_CMD MSR to the guest.
2943 */
2944 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "FlushCmdMsr", &pConfig->enmFlushCmdMsr, CPUMISAEXTCFG_ENABLED_SUPPORTED);
2945 AssertLogRelRCReturn(rc, rc);
2946
2947 /** @cfgm{/CPUM/IsaExts/MdsClear, isaextcfg, true}
2948 * Whether to advertise the VERW and MDS related IA32_FLUSH_CMD MSR bits to
2949 * the guest. Requires FlushCmdMsr to be present too.
2950 */
2951 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "MdsClear", &pConfig->enmMdsClear, CPUMISAEXTCFG_ENABLED_SUPPORTED);
2952 AssertLogRelRCReturn(rc, rc);
2953
2954 /** @cfgm{/CPUM/IsaExts/ArchCapMSr, isaextcfg, true}
2955 * Whether to expose the MSR_IA32_ARCH_CAPABILITIES MSR to the guest.
2956 */
2957 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "ArchCapMsr", &pConfig->enmArchCapMsr, CPUMISAEXTCFG_ENABLED_SUPPORTED);
2958 AssertLogRelRCReturn(rc, rc);
2959
2960
2961 /* AMD: */
2962
2963 /** @cfgm{/CPUM/IsaExts/ABM, isaextcfg, true}
2964 * Whether to expose the AMD ABM instructions to the guest.
2965 */
2966 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "ABM", &pConfig->enmAbm, CPUMISAEXTCFG_ENABLED_SUPPORTED);
2967 AssertLogRelRCReturn(rc, rc);
2968
2969 /** @cfgm{/CPUM/IsaExts/SSE4A, isaextcfg, depends}
2970 * Whether to expose the AMD SSE4A instructions to the guest. For the time
2971 * being the default is to only do this for VMs with nested paging and AMD-V or
2972 * unrestricted guest mode.
2973 */
2974 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "SSE4A", &pConfig->enmSse4A, fNestedPagingAndFullGuestExec);
2975 AssertLogRelRCReturn(rc, rc);
2976
2977 /** @cfgm{/CPUM/IsaExts/MISALNSSE, isaextcfg, depends}
2978 * Whether to expose the AMD MisAlSse feature (MXCSR flag 17) to the guest. For
2979 * the time being the default is to only do this for VMs with nested paging and
2980 * AMD-V or unrestricted guest mode.
2981 */
2982 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "MISALNSSE", &pConfig->enmMisAlnSse, fNestedPagingAndFullGuestExec);
2983 AssertLogRelRCReturn(rc, rc);
2984
2985 /** @cfgm{/CPUM/IsaExts/3DNOWPRF, isaextcfg, depends}
2986 * Whether to expose the AMD 3D Now! prefetch instructions to the guest.
2987 * For the time being the default is to only do this for VMs with nested paging
2988 * and AMD-V or unrestricted guest mode.
2989 */
2990 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "3DNOWPRF", &pConfig->enm3dNowPrf, fNestedPagingAndFullGuestExec);
2991 AssertLogRelRCReturn(rc, rc);
2992
2993 /** @cfgm{/CPUM/IsaExts/AXMMX, isaextcfg, depends}
2994 * Whether to expose the AMD's MMX Extensions to the guest. For the time being
2995 * the default is to only do this for VMs with nested paging and AMD-V or
2996 * unrestricted guest mode.
2997 */
2998 rc = cpumR3CpuIdReadIsaExtCfg(pVM, pIsaExts, "AXMMX", &pConfig->enmAmdExtMmx, fNestedPagingAndFullGuestExec);
2999 AssertLogRelRCReturn(rc, rc);
3000
3001 return VINF_SUCCESS;
3002}
3003
3004
3005/**
3006 * Initializes the emulated CPU's CPUID & MSR information.
3007 *
3008 * @returns VBox status code.
3009 * @param pVM The cross context VM structure.
3010 * @param pHostMsrs Pointer to the host MSRs.
3011 */
3012int cpumR3InitCpuIdAndMsrs(PVM pVM, PCCPUMMSRS pHostMsrs)
3013{
3014 Assert(pHostMsrs);
3015
3016 PCPUM pCpum = &pVM->cpum.s;
3017 PCFGMNODE pCpumCfg = CFGMR3GetChild(CFGMR3GetRoot(pVM), "CPUM");
3018
3019 /*
3020 * Set the fCpuIdApicFeatureVisible flags so the APIC can assume visibility
3021 * on construction and manage everything from here on.
3022 */
3023 for (VMCPUID idCpu = 0; idCpu < pVM->cCpus; idCpu++)
3024 {
3025 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
3026 pVCpu->cpum.s.fCpuIdApicFeatureVisible = true;
3027 }
3028
3029 /*
3030 * Read the configuration.
3031 */
3032 CPUMCPUIDCONFIG Config;
3033 RT_ZERO(Config);
3034
3035 bool const fNestedPagingAndFullGuestExec = VM_IS_NEM_ENABLED(pVM)
3036 || HMAreNestedPagingAndFullGuestExecEnabled(pVM);
3037 int rc = cpumR3CpuIdReadConfig(pVM, &Config, pCpumCfg, fNestedPagingAndFullGuestExec);
3038 AssertRCReturn(rc, rc);
3039
3040 /*
3041 * Get the guest CPU data from the database and/or the host.
3042 *
3043 * The CPUID and MSRs are currently living on the regular heap to avoid
3044 * fragmenting the hyper heap (and because there isn't/wasn't any realloc
3045 * API for the hyper heap). This means special cleanup considerations.
3046 */
3047 /** @todo The hyper heap will be removed ASAP, so the final destination is
3048 * now a fixed sized arrays in the VM structure. Maybe we can simplify
3049 * this allocation fun a little now? Or maybe it's too convenient for
3050 * the CPU reporter code... No time to figure that out now. */
3051 rc = cpumR3DbGetCpuInfo(Config.szCpuName, &pCpum->GuestInfo);
3052 if (RT_FAILURE(rc))
3053 return rc == VERR_CPUM_DB_CPU_NOT_FOUND
3054 ? VMSetError(pVM, rc, RT_SRC_POS,
3055 "Info on guest CPU '%s' could not be found. Please, select a different CPU.", Config.szCpuName)
3056 : rc;
3057
3058#if defined(RT_ARCH_AMD64) || defined(RT_ARCH_X86)
3059 if (pCpum->GuestInfo.fMxCsrMask & ~pVM->cpum.s.fHostMxCsrMask)
3060 {
3061 LogRel(("Stripping unsupported MXCSR bits from guest mask: %#x -> %#x (host: %#x)\n", pCpum->GuestInfo.fMxCsrMask,
3062 pCpum->GuestInfo.fMxCsrMask & pVM->cpum.s.fHostMxCsrMask, pVM->cpum.s.fHostMxCsrMask));
3063 pCpum->GuestInfo.fMxCsrMask &= pVM->cpum.s.fHostMxCsrMask;
3064 }
3065 LogRel(("CPUM: MXCSR_MASK=%#x (host: %#x)\n", pCpum->GuestInfo.fMxCsrMask, pVM->cpum.s.fHostMxCsrMask));
3066#else
3067 LogRel(("CPUM: MXCSR_MASK=%#x\n", pCpum->GuestInfo.fMxCsrMask));
3068#endif
3069
3070 /** @cfgm{/CPUM/MSRs/[Name]/[First|Last|Type|Value|...],}
3071 * Overrides the guest MSRs.
3072 */
3073 rc = cpumR3LoadMsrOverrides(pVM, CFGMR3GetChild(pCpumCfg, "MSRs"));
3074
3075 /** @cfgm{/CPUM/HostCPUID/[000000xx|800000xx|c000000x]/[eax|ebx|ecx|edx],32-bit}
3076 * Overrides the CPUID leaf values (from the host CPU usually) used for
3077 * calculating the guest CPUID leaves. This can be used to preserve the CPUID
3078 * values when moving a VM to a different machine. Another use is restricting
3079 * (or extending) the feature set exposed to the guest. */
3080 if (RT_SUCCESS(rc))
3081 rc = cpumR3LoadCpuIdOverrides(pVM, CFGMR3GetChild(pCpumCfg, "HostCPUID"), "HostCPUID");
3082
3083 if (RT_SUCCESS(rc) && CFGMR3GetChild(pCpumCfg, "CPUID")) /* 2nd override, now discontinued. */
3084 rc = VMSetError(pVM, VERR_CFGM_CONFIG_UNKNOWN_NODE, RT_SRC_POS,
3085 "Found unsupported configuration node '/CPUM/CPUID/'. "
3086 "Please use IMachine::setCPUIDLeaf() instead.");
3087
3088 CPUMMSRS GuestMsrs;
3089 RT_ZERO(GuestMsrs);
3090
3091 /*
3092 * Pre-explode the CPUID info.
3093 */
3094 if (RT_SUCCESS(rc))
3095 rc = cpumCpuIdExplodeFeaturesX86(pCpum->GuestInfo.paCpuIdLeavesR3, pCpum->GuestInfo.cCpuIdLeaves, &GuestMsrs,
3096 &pCpum->GuestFeatures);
3097
3098 /*
3099 * Sanitize the cpuid information passed on to the guest.
3100 */
3101 if (RT_SUCCESS(rc))
3102 {
3103 rc = cpumR3CpuIdSanitize(pVM, pCpum, &Config);
3104 if (RT_SUCCESS(rc))
3105 {
3106 cpumR3CpuIdLimitLeaves(pCpum, &Config);
3107 cpumR3CpuIdLimitIntelFamModStep(pCpum, &Config);
3108 }
3109 }
3110
3111 /*
3112 * Setup MSRs introduced in microcode updates or that are otherwise not in
3113 * the CPU profile, but are advertised in the CPUID info we just sanitized.
3114 */
3115 if (RT_SUCCESS(rc))
3116 rc = cpumR3MsrReconcileWithCpuId(pVM);
3117 /*
3118 * MSR fudging.
3119 */
3120 if (RT_SUCCESS(rc))
3121 {
3122 /** @cfgm{/CPUM/FudgeMSRs, boolean, true}
3123 * Fudges some common MSRs if not present in the selected CPU database entry.
3124 * This is for trying to keep VMs running when moved between different hosts
3125 * and different CPU vendors. */
3126 bool fEnable;
3127 rc = CFGMR3QueryBoolDef(pCpumCfg, "FudgeMSRs", &fEnable, true); AssertRC(rc);
3128 if (RT_SUCCESS(rc) && fEnable)
3129 {
3130 rc = cpumR3MsrApplyFudge(pVM);
3131 AssertLogRelRC(rc);
3132 }
3133 }
3134 if (RT_SUCCESS(rc))
3135 {
3136 /*
3137 * Move the MSR and CPUID arrays over to the static VM structure allocations
3138 * and explode guest CPU features again.
3139 */
3140 void *pvFree = pCpum->GuestInfo.paCpuIdLeavesR3;
3141 rc = cpumR3CpuIdInstallAndExplodeLeaves(pVM, pCpum, pCpum->GuestInfo.paCpuIdLeavesR3,
3142 pCpum->GuestInfo.cCpuIdLeaves, &GuestMsrs);
3143 RTMemFree(pvFree);
3144
3145 AssertFatalMsg(pCpum->GuestInfo.cMsrRanges <= RT_ELEMENTS(pCpum->GuestInfo.aMsrRanges),
3146 ("%u\n", pCpum->GuestInfo.cMsrRanges));
3147 memcpy(pCpum->GuestInfo.aMsrRanges, pCpum->GuestInfo.paMsrRangesR3,
3148 sizeof(pCpum->GuestInfo.paMsrRangesR3[0]) * pCpum->GuestInfo.cMsrRanges);
3149 RTMemFree(pCpum->GuestInfo.paMsrRangesR3);
3150 pCpum->GuestInfo.paMsrRangesR3 = pCpum->GuestInfo.aMsrRanges;
3151
3152 AssertLogRelRCReturn(rc, rc);
3153
3154 /*
3155 * Finally, initialize guest VMX MSRs.
3156 *
3157 * This needs to be done -after- exploding guest features and sanitizing CPUID leaves
3158 * as constructing VMX capabilities MSRs rely on CPU feature bits like long mode,
3159 * unrestricted-guest execution, CR4 feature bits and possibly more in the future.
3160 */
3161 /** @todo r=bird: given that long mode never used to be enabled before the
3162 * VMINITCOMPLETED_RING0 state, and we're a lot earlier here in ring-3
3163 * init, the above comment cannot be entirely accurate. */
3164 if (pVM->cpum.s.GuestFeatures.fVmx)
3165 {
3166 Assert(Config.fNestedHWVirt);
3167 cpumR3InitVmxGuestFeaturesAndMsrs(pVM, &pHostMsrs->hwvirt.vmx, &GuestMsrs.hwvirt.vmx);
3168
3169 /* Copy MSRs to all VCPUs */
3170 PCVMXMSRS pVmxMsrs = &GuestMsrs.hwvirt.vmx;
3171 for (VMCPUID idCpu = 0; idCpu < pVM->cCpus; idCpu++)
3172 {
3173 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
3174 memcpy(&pVCpu->cpum.s.Guest.hwvirt.vmx.Msrs, pVmxMsrs, sizeof(*pVmxMsrs));
3175 }
3176 }
3177
3178 /*
3179 * Some more configuration that we're applying at the end of everything
3180 * via the CPUMR3SetGuestCpuIdFeature API.
3181 */
3182
3183 /* Check if 64-bit guest supported was enabled. */
3184 bool fEnable64bit;
3185 rc = CFGMR3QueryBoolDef(pCpumCfg, "Enable64bit", &fEnable64bit, false);
3186 AssertRCReturn(rc, rc);
3187 if (fEnable64bit)
3188 {
3189 /* In case of a CPU upgrade: */
3190 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_SEP);
3191 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_SYSCALL); /* (Long mode only on Intel CPUs.) */
3192 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_PAE);
3193 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_LAHF);
3194 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_NX);
3195
3196 /* The actual feature: */
3197 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_LONG_MODE);
3198 }
3199
3200 /* Check if PAE was explicitely enabled by the user. */
3201 bool fEnable;
3202 rc = CFGMR3QueryBoolDef(CFGMR3GetRoot(pVM), "EnablePAE", &fEnable, fEnable64bit);
3203 AssertRCReturn(rc, rc);
3204 if (fEnable && !pVM->cpum.s.GuestFeatures.fPae)
3205 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_PAE);
3206
3207 /* We don't normally enable NX for raw-mode, so give the user a chance to force it on. */
3208 rc = CFGMR3QueryBoolDef(pCpumCfg, "EnableNX", &fEnable, fEnable64bit);
3209 AssertRCReturn(rc, rc);
3210 if (fEnable && !pVM->cpum.s.GuestFeatures.fNoExecute)
3211 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_NX);
3212
3213 /* Check if speculation control is enabled. */
3214 rc = CFGMR3QueryBoolDef(pCpumCfg, "SpecCtrl", &fEnable, false);
3215 AssertRCReturn(rc, rc);
3216 if (fEnable)
3217 CPUMR3SetGuestCpuIdFeature(pVM, CPUMCPUIDFEATURE_SPEC_CTRL);
3218 else
3219 {
3220 /*
3221 * Set the "SSBD-not-needed" flag to work around a bug in some Linux kernels when the VIRT_SPEC_CTL
3222 * feature is not exposed on AMD CPUs and there is only 1 vCPU configured.
3223 * This was observed with kernel "4.15.0-29-generic #31~16.04.1-Ubuntu" but more versions are likely affected.
3224 *
3225 * The kernel doesn't initialize a lock and causes a NULL pointer exception later on when configuring SSBD:
3226 * EIP: _raw_spin_lock+0x14/0x30
3227 * EFLAGS: 00010046 CPU: 0
3228 * EAX: 00000000 EBX: 00000001 ECX: 00000004 EDX: 00000000
3229 * ESI: 00000000 EDI: 00000000 EBP: ee023f1c ESP: ee023f18
3230 * DS: 007b ES: 007b FS: 00d8 GS: 00e0 SS: 0068
3231 * CR0: 80050033 CR2: 00000004 CR3: 3671c180 CR4: 000006f0
3232 * Call Trace:
3233 * speculative_store_bypass_update+0x8e/0x180
3234 * ssb_prctl_set+0xc0/0xe0
3235 * arch_seccomp_spec_mitigate+0x1d/0x20
3236 * do_seccomp+0x3cb/0x610
3237 * SyS_seccomp+0x16/0x20
3238 * do_fast_syscall_32+0x7f/0x1d0
3239 * entry_SYSENTER_32+0x4e/0x7c
3240 *
3241 * The lock would've been initialized in process.c:speculative_store_bypass_ht_init() called from two places in smpboot.c.
3242 * First when a secondary CPU is started and second in native_smp_prepare_cpus() which is not called in a single vCPU environment.
3243 *
3244 * As spectre control features are completely disabled anyway when we arrived here there is no harm done in informing the
3245 * guest to not even try.
3246 */
3247 if ( pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
3248 || pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON)
3249 {
3250 PCPUMCPUIDLEAF pLeaf = cpumR3CpuIdGetExactLeaf(&pVM->cpum.s, UINT32_C(0x80000008), 0);
3251 if (pLeaf)
3252 {
3253 pLeaf->uEbx |= X86_CPUID_AMD_EFEID_EBX_NO_SSBD_REQUIRED;
3254 LogRel(("CPUM: Set SSBD not required flag for AMD to work around some buggy Linux kernels!\n"));
3255 }
3256 }
3257 }
3258
3259 return VINF_SUCCESS;
3260 }
3261
3262 /*
3263 * Failed before switching to hyper heap.
3264 */
3265 RTMemFree(pCpum->GuestInfo.paCpuIdLeavesR3);
3266 pCpum->GuestInfo.paCpuIdLeavesR3 = NULL;
3267 RTMemFree(pCpum->GuestInfo.paMsrRangesR3);
3268 pCpum->GuestInfo.paMsrRangesR3 = NULL;
3269 return rc;
3270}
3271
3272
3273/**
3274 * Sets a CPUID feature bit during VM initialization.
3275 *
3276 * Since the CPUID feature bits are generally related to CPU features, other
3277 * CPUM configuration like MSRs can also be modified by calls to this API.
3278 *
3279 * @param pVM The cross context VM structure.
3280 * @param enmFeature The feature to set.
3281 */
3282VMMR3_INT_DECL(void) CPUMR3SetGuestCpuIdFeature(PVM pVM, CPUMCPUIDFEATURE enmFeature)
3283{
3284 PCPUMCPUIDLEAF pLeaf;
3285 PCPUMMSRRANGE pMsrRange;
3286
3287#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
3288# define CHECK_X86_HOST_FEATURE_RET(a_fFeature, a_szFeature) \
3289 if (!pVM->cpum.s.HostFeatures. a_fFeature) \
3290 { \
3291 LogRel(("CPUM: WARNING! Can't turn on " a_szFeature " when the host doesn't support it!\n")); \
3292 return; \
3293 } else do { } while (0)
3294#else
3295# define CHECK_X86_HOST_FEATURE_RET(a_fFeature, a_szFeature) do { } while (0)
3296#endif
3297
3298#define GET_8000_0001_CHECK_X86_HOST_FEATURE_RET(a_fFeature, a_szFeature) \
3299 do \
3300 { \
3301 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001)); \
3302 if (!pLeaf) \
3303 { \
3304 LogRel(("CPUM: WARNING! Can't turn on " a_szFeature " when no 0x80000001 CPUID leaf!\n")); \
3305 return; \
3306 } \
3307 CHECK_X86_HOST_FEATURE_RET(a_fFeature,a_szFeature); \
3308 } while (0)
3309
3310 switch (enmFeature)
3311 {
3312 /*
3313 * Set the APIC bit in both feature masks.
3314 */
3315 case CPUMCPUIDFEATURE_APIC:
3316 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3317 if (pLeaf && (pLeaf->fFlags & CPUMCPUIDLEAF_F_CONTAINS_APIC))
3318 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEdx = pLeaf->uEdx |= X86_CPUID_FEATURE_EDX_APIC;
3319
3320 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3321 if (pLeaf && (pLeaf->fFlags & CPUMCPUIDLEAF_F_CONTAINS_APIC))
3322 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx |= X86_CPUID_AMD_FEATURE_EDX_APIC;
3323
3324 pVM->cpum.s.GuestFeatures.fApic = 1;
3325
3326 /* Make sure we've got the APICBASE MSR present. */
3327 pMsrRange = cpumLookupMsrRange(pVM, MSR_IA32_APICBASE);
3328 if (!pMsrRange)
3329 {
3330 static CPUMMSRRANGE const s_ApicBase =
3331 {
3332 /*.uFirst =*/ MSR_IA32_APICBASE, /*.uLast =*/ MSR_IA32_APICBASE,
3333 /*.enmRdFn =*/ kCpumMsrRdFn_Ia32ApicBase, /*.enmWrFn =*/ kCpumMsrWrFn_Ia32ApicBase,
3334 /*.offCpumCpu =*/ UINT16_MAX, /*.fReserved =*/ 0, /*.uValue =*/ 0, /*.fWrIgnMask =*/ 0, /*.fWrGpMask =*/ 0,
3335 /*.szName = */ "IA32_APIC_BASE"
3336 };
3337 int rc = CPUMR3MsrRangesInsert(pVM, &s_ApicBase);
3338 AssertLogRelRC(rc);
3339 }
3340
3341 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled xAPIC\n"));
3342 break;
3343
3344 /*
3345 * Set the x2APIC bit in the standard feature mask.
3346 * Note! ASSUMES CPUMCPUIDFEATURE_APIC is called first.
3347 */
3348 case CPUMCPUIDFEATURE_X2APIC:
3349 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3350 if (pLeaf)
3351 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEcx = pLeaf->uEcx |= X86_CPUID_FEATURE_ECX_X2APIC;
3352 pVM->cpum.s.GuestFeatures.fX2Apic = 1;
3353
3354 /* Make sure the MSR doesn't GP or ignore the EXTD bit. */
3355 pMsrRange = cpumLookupMsrRange(pVM, MSR_IA32_APICBASE);
3356 if (pMsrRange)
3357 {
3358 pMsrRange->fWrGpMask &= ~MSR_IA32_APICBASE_EXTD;
3359 pMsrRange->fWrIgnMask &= ~MSR_IA32_APICBASE_EXTD;
3360 }
3361
3362 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled x2APIC\n"));
3363 break;
3364
3365 /*
3366 * Set the sysenter/sysexit bit in the standard feature mask.
3367 * Assumes the caller knows what it's doing! (host must support these)
3368 */
3369 case CPUMCPUIDFEATURE_SEP:
3370 CHECK_X86_HOST_FEATURE_RET(fSysEnter, "SEP");
3371 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3372 if (pLeaf)
3373 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEdx = pLeaf->uEdx |= X86_CPUID_FEATURE_EDX_SEP;
3374 pVM->cpum.s.GuestFeatures.fSysEnter = 1;
3375 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled SYSENTER/EXIT\n"));
3376 break;
3377
3378 /*
3379 * Set the syscall/sysret bit in the extended feature mask.
3380 * Assumes the caller knows what it's doing! (host must support these)
3381 */
3382 case CPUMCPUIDFEATURE_SYSCALL:
3383 GET_8000_0001_CHECK_X86_HOST_FEATURE_RET(fSysCall, "SYSCALL/SYSRET");
3384
3385 /* Valid for both Intel and AMD CPUs, although only in 64 bits mode for Intel. */
3386 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx |= X86_CPUID_EXT_FEATURE_EDX_SYSCALL;
3387 pVM->cpum.s.GuestFeatures.fSysCall = 1;
3388 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled SYSCALL/RET\n"));
3389 break;
3390
3391 /*
3392 * Set the PAE bit in both feature masks.
3393 * Assumes the caller knows what it's doing! (host must support these)
3394 */
3395 case CPUMCPUIDFEATURE_PAE:
3396 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3397 if (pLeaf)
3398 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEdx = pLeaf->uEdx |= X86_CPUID_FEATURE_EDX_PAE;
3399
3400 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3401 if ( pLeaf
3402 && ( pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
3403 || pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON))
3404 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx |= X86_CPUID_AMD_FEATURE_EDX_PAE;
3405
3406 pVM->cpum.s.GuestFeatures.fPae = 1;
3407 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled PAE\n"));
3408 break;
3409
3410 /*
3411 * Set the LONG MODE bit in the extended feature mask.
3412 * Assumes the caller knows what it's doing! (host must support these)
3413 */
3414 case CPUMCPUIDFEATURE_LONG_MODE:
3415 GET_8000_0001_CHECK_X86_HOST_FEATURE_RET(fLongMode, "LONG MODE");
3416
3417 /* Valid for both Intel and AMD. */
3418 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx |= X86_CPUID_EXT_FEATURE_EDX_LONG_MODE;
3419 pVM->cpum.s.GuestFeatures.fLongMode = 1;
3420 pVM->cpum.s.GuestFeatures.cVmxMaxPhysAddrWidth = pVM->cpum.s.GuestFeatures.cMaxPhysAddrWidth;
3421 if (pVM->cpum.s.GuestFeatures.fVmx)
3422 for (VMCPUID idCpu = 0; idCpu < pVM->cCpus; idCpu++)
3423 {
3424 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
3425 pVCpu->cpum.s.Guest.hwvirt.vmx.Msrs.u64Basic &= ~VMX_BASIC_PHYSADDR_WIDTH_32BIT;
3426 }
3427 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled LONG MODE\n"));
3428 break;
3429
3430 /*
3431 * Set the NX/XD bit in the extended feature mask.
3432 * Assumes the caller knows what it's doing! (host must support these)
3433 */
3434 case CPUMCPUIDFEATURE_NX:
3435 GET_8000_0001_CHECK_X86_HOST_FEATURE_RET(fNoExecute, "NX/XD");
3436
3437 /* Valid for both Intel and AMD. */
3438 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx |= X86_CPUID_EXT_FEATURE_EDX_NX;
3439 pVM->cpum.s.GuestFeatures.fNoExecute = 1;
3440 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled NX\n"));
3441 break;
3442
3443
3444 /*
3445 * Set the LAHF/SAHF support in 64-bit mode.
3446 * Assumes the caller knows what it's doing! (host must support this)
3447 */
3448 case CPUMCPUIDFEATURE_LAHF:
3449 GET_8000_0001_CHECK_X86_HOST_FEATURE_RET(fLahfSahf, "LAHF/SAHF");
3450
3451 /* Valid for both Intel and AMD. */
3452 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEcx = pLeaf->uEcx |= X86_CPUID_EXT_FEATURE_ECX_LAHF_SAHF;
3453 pVM->cpum.s.GuestFeatures.fLahfSahf = 1;
3454 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled LAHF/SAHF\n"));
3455 break;
3456
3457 /*
3458 * Set the RDTSCP support bit.
3459 * Assumes the caller knows what it's doing! (host must support this)
3460 */
3461 case CPUMCPUIDFEATURE_RDTSCP:
3462 if (pVM->cpum.s.u8PortableCpuIdLevel > 0)
3463 return;
3464 GET_8000_0001_CHECK_X86_HOST_FEATURE_RET(fRdTscP, "RDTSCP");
3465 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3466
3467 /* Valid for both Intel and AMD. */
3468 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx |= X86_CPUID_EXT_FEATURE_EDX_RDTSCP;
3469 pVM->cpum.s.HostFeatures.fRdTscP = 1;
3470 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled RDTSCP.\n"));
3471 break;
3472
3473 /*
3474 * Set the Hypervisor Present bit in the standard feature mask.
3475 */
3476 case CPUMCPUIDFEATURE_HVP:
3477 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3478 if (pLeaf)
3479 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEcx = pLeaf->uEcx |= X86_CPUID_FEATURE_ECX_HVP;
3480 pVM->cpum.s.GuestFeatures.fHypervisorPresent = 1;
3481 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled Hypervisor Present bit\n"));
3482 break;
3483
3484 /*
3485 * Set up the speculation control CPUID bits and MSRs. This is quite complicated
3486 * on Intel CPUs, and different on AMDs.
3487 */
3488 case CPUMCPUIDFEATURE_SPEC_CTRL:
3489 if (pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_INTEL)
3490 {
3491 pLeaf = cpumR3CpuIdGetExactLeaf(&pVM->cpum.s, UINT32_C(0x00000007), 0);
3492 if ( !pLeaf
3493 || !(pVM->cpum.s.HostFeatures.fIbpb || pVM->cpum.s.HostFeatures.fIbrs))
3494 {
3495 LogRel(("CPUM: WARNING! Can't turn on Speculation Control when the host doesn't support it!\n"));
3496 return;
3497 }
3498
3499 /* The feature can be enabled. Let's see what we can actually do. */
3500 pVM->cpum.s.GuestFeatures.fSpeculationControl = 1;
3501
3502 /* We will only expose STIBP if IBRS is present to keep things simpler (simple is not an option). */
3503 if (pVM->cpum.s.HostFeatures.fIbrs)
3504 {
3505 pLeaf->uEdx |= X86_CPUID_STEXT_FEATURE_EDX_IBRS_IBPB;
3506 pVM->cpum.s.GuestFeatures.fIbrs = 1;
3507 if (pVM->cpum.s.HostFeatures.fStibp)
3508 {
3509 pLeaf->uEdx |= X86_CPUID_STEXT_FEATURE_EDX_STIBP;
3510 pVM->cpum.s.GuestFeatures.fStibp = 1;
3511 }
3512
3513 /* Make sure we have the speculation control MSR... */
3514 pMsrRange = cpumLookupMsrRange(pVM, MSR_IA32_SPEC_CTRL);
3515 if (!pMsrRange)
3516 {
3517 static CPUMMSRRANGE const s_SpecCtrl =
3518 {
3519 /*.uFirst =*/ MSR_IA32_SPEC_CTRL, /*.uLast =*/ MSR_IA32_SPEC_CTRL,
3520 /*.enmRdFn =*/ kCpumMsrRdFn_Ia32SpecCtrl, /*.enmWrFn =*/ kCpumMsrWrFn_Ia32SpecCtrl,
3521 /*.offCpumCpu =*/ UINT16_MAX, /*.fReserved =*/ 0, /*.uValue =*/ 0, /*.fWrIgnMask =*/ 0, /*.fWrGpMask =*/ 0,
3522 /*.szName = */ "IA32_SPEC_CTRL"
3523 };
3524 int rc = CPUMR3MsrRangesInsert(pVM, &s_SpecCtrl);
3525 AssertLogRelRC(rc);
3526 }
3527
3528 /* ... and the predictor command MSR. */
3529 pMsrRange = cpumLookupMsrRange(pVM, MSR_IA32_PRED_CMD);
3530 if (!pMsrRange)
3531 {
3532 /** @todo incorrect fWrGpMask. */
3533 static CPUMMSRRANGE const s_SpecCtrl =
3534 {
3535 /*.uFirst =*/ MSR_IA32_PRED_CMD, /*.uLast =*/ MSR_IA32_PRED_CMD,
3536 /*.enmRdFn =*/ kCpumMsrRdFn_WriteOnly, /*.enmWrFn =*/ kCpumMsrWrFn_Ia32PredCmd,
3537 /*.offCpumCpu =*/ UINT16_MAX, /*.fReserved =*/ 0, /*.uValue =*/ 0, /*.fWrIgnMask =*/ 0, /*.fWrGpMask =*/ 0,
3538 /*.szName = */ "IA32_PRED_CMD"
3539 };
3540 int rc = CPUMR3MsrRangesInsert(pVM, &s_SpecCtrl);
3541 AssertLogRelRC(rc);
3542 }
3543
3544 }
3545
3546 if (pVM->cpum.s.HostFeatures.fArchCap)
3547 {
3548 /* Install the architectural capabilities MSR. */
3549 pMsrRange = cpumLookupMsrRange(pVM, MSR_IA32_ARCH_CAPABILITIES);
3550 if (!pMsrRange)
3551 {
3552 static CPUMMSRRANGE const s_ArchCaps =
3553 {
3554 /*.uFirst =*/ MSR_IA32_ARCH_CAPABILITIES, /*.uLast =*/ MSR_IA32_ARCH_CAPABILITIES,
3555 /*.enmRdFn =*/ kCpumMsrRdFn_Ia32ArchCapabilities, /*.enmWrFn =*/ kCpumMsrWrFn_ReadOnly,
3556 /*.offCpumCpu =*/ UINT16_MAX, /*.fReserved =*/ 0, /*.uValue =*/ 0, /*.fWrIgnMask =*/ 0, /*.fWrGpMask =*/ UINT64_MAX,
3557 /*.szName = */ "IA32_ARCH_CAPABILITIES"
3558 };
3559 int rc = CPUMR3MsrRangesInsert(pVM, &s_ArchCaps);
3560 AssertLogRelRC(rc);
3561 }
3562
3563 /* Advertise IBRS_ALL if present at this point... */
3564 if (pVM->cpum.s.HostFeatures.fArchCap & MSR_IA32_ARCH_CAP_F_IBRS_ALL)
3565 VMCC_FOR_EACH_VMCPU_STMT(pVM, pVCpu->cpum.s.GuestMsrs.msr.ArchCaps |= MSR_IA32_ARCH_CAP_F_IBRS_ALL);
3566 }
3567
3568 LogRel(("CPUM: SetGuestCpuIdFeature: Enabled Speculation Control.\n"));
3569 }
3570 else if ( pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
3571 || pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON)
3572 {
3573 /* The precise details of AMD's implementation are not yet clear. */
3574 }
3575 break;
3576
3577 default:
3578 AssertMsgFailed(("enmFeature=%d\n", enmFeature));
3579 break;
3580 }
3581
3582 /** @todo can probably kill this as this API is now init time only... */
3583 for (VMCPUID idCpu = 0; idCpu < pVM->cCpus; idCpu++)
3584 {
3585 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
3586 pVCpu->cpum.s.fChanged |= CPUM_CHANGED_CPUID;
3587 }
3588
3589#undef GET_8000_0001_CHECK_X86_HOST_FEATURE_RET
3590#undef CHECK_X86_HOST_FEATURE_RET
3591}
3592
3593
3594/**
3595 * Queries a CPUID feature bit.
3596 *
3597 * @returns boolean for feature presence
3598 * @param pVM The cross context VM structure.
3599 * @param enmFeature The feature to query.
3600 * @deprecated Use the cpum.ro.GuestFeatures directly instead.
3601 */
3602VMMR3_INT_DECL(bool) CPUMR3GetGuestCpuIdFeature(PVM pVM, CPUMCPUIDFEATURE enmFeature)
3603{
3604 switch (enmFeature)
3605 {
3606 case CPUMCPUIDFEATURE_APIC: return pVM->cpum.s.GuestFeatures.fApic;
3607 case CPUMCPUIDFEATURE_X2APIC: return pVM->cpum.s.GuestFeatures.fX2Apic;
3608 case CPUMCPUIDFEATURE_SYSCALL: return pVM->cpum.s.GuestFeatures.fSysCall;
3609 case CPUMCPUIDFEATURE_SEP: return pVM->cpum.s.GuestFeatures.fSysEnter;
3610 case CPUMCPUIDFEATURE_PAE: return pVM->cpum.s.GuestFeatures.fPae;
3611 case CPUMCPUIDFEATURE_NX: return pVM->cpum.s.GuestFeatures.fNoExecute;
3612 case CPUMCPUIDFEATURE_LAHF: return pVM->cpum.s.GuestFeatures.fLahfSahf;
3613 case CPUMCPUIDFEATURE_LONG_MODE: return pVM->cpum.s.GuestFeatures.fLongMode;
3614 case CPUMCPUIDFEATURE_RDTSCP: return pVM->cpum.s.GuestFeatures.fRdTscP;
3615 case CPUMCPUIDFEATURE_HVP: return pVM->cpum.s.GuestFeatures.fHypervisorPresent;
3616 case CPUMCPUIDFEATURE_SPEC_CTRL: return pVM->cpum.s.GuestFeatures.fSpeculationControl;
3617 case CPUMCPUIDFEATURE_INVALID:
3618 case CPUMCPUIDFEATURE_32BIT_HACK:
3619 break;
3620 }
3621 AssertFailed();
3622 return false;
3623}
3624
3625
3626/**
3627 * Clears a CPUID feature bit.
3628 *
3629 * @param pVM The cross context VM structure.
3630 * @param enmFeature The feature to clear.
3631 *
3632 * @deprecated Probably better to default the feature to disabled and only allow
3633 * setting (enabling) it during construction.
3634 */
3635VMMR3_INT_DECL(void) CPUMR3ClearGuestCpuIdFeature(PVM pVM, CPUMCPUIDFEATURE enmFeature)
3636{
3637 PCPUMCPUIDLEAF pLeaf;
3638 switch (enmFeature)
3639 {
3640 case CPUMCPUIDFEATURE_APIC:
3641 Assert(!pVM->cpum.s.GuestFeatures.fApic); /* We only expect this call during init. No MSR adjusting needed. */
3642 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3643 if (pLeaf)
3644 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEdx = pLeaf->uEdx &= ~X86_CPUID_FEATURE_EDX_APIC;
3645
3646 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3647 if (pLeaf && (pLeaf->fFlags & CPUMCPUIDLEAF_F_CONTAINS_APIC))
3648 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx &= ~X86_CPUID_AMD_FEATURE_EDX_APIC;
3649
3650 pVM->cpum.s.GuestFeatures.fApic = 0;
3651 Log(("CPUM: ClearGuestCpuIdFeature: Disabled xAPIC\n"));
3652 break;
3653
3654 case CPUMCPUIDFEATURE_X2APIC:
3655 Assert(!pVM->cpum.s.GuestFeatures.fX2Apic); /* We only expect this call during init. No MSR adjusting needed. */
3656 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3657 if (pLeaf)
3658 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEcx = pLeaf->uEcx &= ~X86_CPUID_FEATURE_ECX_X2APIC;
3659 pVM->cpum.s.GuestFeatures.fX2Apic = 0;
3660 Log(("CPUM: ClearGuestCpuIdFeature: Disabled x2APIC\n"));
3661 break;
3662
3663#if 0
3664 case CPUMCPUIDFEATURE_PAE:
3665 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3666 if (pLeaf)
3667 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEdx = pLeaf->uEdx &= ~X86_CPUID_FEATURE_EDX_PAE;
3668
3669 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3670 if ( pLeaf
3671 && ( pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_AMD
3672 || pVM->cpum.s.GuestFeatures.enmCpuVendor == CPUMCPUVENDOR_HYGON))
3673 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx &= ~X86_CPUID_AMD_FEATURE_EDX_PAE;
3674
3675 pVM->cpum.s.GuestFeatures.fPae = 0;
3676 Log(("CPUM: ClearGuestCpuIdFeature: Disabled PAE!\n"));
3677 break;
3678
3679 case CPUMCPUIDFEATURE_LONG_MODE:
3680 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3681 if (pLeaf)
3682 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx &= ~X86_CPUID_EXT_FEATURE_EDX_LONG_MODE;
3683 pVM->cpum.s.GuestFeatures.fLongMode = 0;
3684 pVM->cpum.s.GuestFeatures.cVmxMaxPhysAddrWidth = 32;
3685 if (pVM->cpum.s.GuestFeatures.fVmx)
3686 for (VMCPUID idCpu = 0; idCpu < pVM->cCpus; idCpu++)
3687 {
3688 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
3689 pVCpu->cpum.s.Guest.hwvirt.vmx.Msrs.u64Basic |= VMX_BASIC_PHYSADDR_WIDTH_32BIT;
3690 }
3691 break;
3692
3693 case CPUMCPUIDFEATURE_LAHF:
3694 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3695 if (pLeaf)
3696 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEcx = pLeaf->uEcx &= ~X86_CPUID_EXT_FEATURE_ECX_LAHF_SAHF;
3697 pVM->cpum.s.GuestFeatures.fLahfSahf = 0;
3698 break;
3699#endif
3700 case CPUMCPUIDFEATURE_RDTSCP:
3701 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3702 if (pLeaf)
3703 pVM->cpum.s.aGuestCpuIdPatmExt[1].uEdx = pLeaf->uEdx &= ~X86_CPUID_EXT_FEATURE_EDX_RDTSCP;
3704 pVM->cpum.s.GuestFeatures.fRdTscP = 0;
3705 Log(("CPUM: ClearGuestCpuIdFeature: Disabled RDTSCP!\n"));
3706 break;
3707
3708#if 0
3709 case CPUMCPUIDFEATURE_HVP:
3710 pLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3711 if (pLeaf)
3712 pVM->cpum.s.aGuestCpuIdPatmStd[1].uEcx = pLeaf->uEcx &= ~X86_CPUID_FEATURE_ECX_HVP;
3713 pVM->cpum.s.GuestFeatures.fHypervisorPresent = 0;
3714 break;
3715
3716 case CPUMCPUIDFEATURE_SPEC_CTRL:
3717 pLeaf = cpumR3CpuIdGetExactLeaf(&pVM->cpum.s, UINT32_C(0x00000007), 0);
3718 if (pLeaf)
3719 pLeaf->uEdx &= ~(X86_CPUID_STEXT_FEATURE_EDX_IBRS_IBPB | X86_CPUID_STEXT_FEATURE_EDX_STIBP);
3720 VMCC_FOR_EACH_VMCPU_STMT(pVM, pVCpu->cpum.s.GuestMsrs.msr.ArchCaps &= ~MSR_IA32_ARCH_CAP_F_IBRS_ALL);
3721 Log(("CPUM: ClearGuestCpuIdFeature: Disabled speculation control!\n"));
3722 break;
3723#endif
3724 default:
3725 AssertMsgFailed(("enmFeature=%d\n", enmFeature));
3726 break;
3727 }
3728
3729 for (VMCPUID idCpu = 0; idCpu < pVM->cCpus; idCpu++)
3730 {
3731 PVMCPU pVCpu = pVM->apCpusR3[idCpu];
3732 pVCpu->cpum.s.fChanged |= CPUM_CHANGED_CPUID;
3733 }
3734}
3735
3736
3737/**
3738 * Do some final polishing after all calls to CPUMR3SetGuestCpuIdFeature and
3739 * CPUMR3ClearGuestCpuIdFeature are (probably) done.
3740 *
3741 * @param pVM The cross context VM structure.
3742 */
3743void cpumR3CpuIdRing3InitDone(PVM pVM)
3744{
3745 /*
3746 * Do not advertise NX w/o PAE, seems to confuse windows 7 (black screen very
3747 * early in real mode).
3748 */
3749 PCPUMCPUIDLEAF pStdLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x00000001));
3750 PCPUMCPUIDLEAF pExtLeaf = cpumCpuIdGetLeaf(pVM, UINT32_C(0x80000001));
3751 if (pStdLeaf && pExtLeaf)
3752 {
3753 if ( !(pStdLeaf->uEdx & X86_CPUID_FEATURE_EDX_PAE)
3754 && (pExtLeaf->uEdx & X86_CPUID_EXT_FEATURE_EDX_NX))
3755 pExtLeaf->uEdx &= ~X86_CPUID_EXT_FEATURE_EDX_NX;
3756 }
3757}
3758
3759
3760/*
3761 *
3762 *
3763 * Saved state related code.
3764 * Saved state related code.
3765 * Saved state related code.
3766 *
3767 *
3768 */
3769
3770/**
3771 * Called both in pass 0 and the final pass.
3772 *
3773 * @param pVM The cross context VM structure.
3774 * @param pSSM The saved state handle.
3775 */
3776void cpumR3SaveCpuId(PVM pVM, PSSMHANDLE pSSM)
3777{
3778 /*
3779 * Save all the CPU ID leaves.
3780 */
3781 SSMR3PutU32(pSSM, sizeof(pVM->cpum.s.GuestInfo.paCpuIdLeavesR3[0]));
3782 SSMR3PutU32(pSSM, pVM->cpum.s.GuestInfo.cCpuIdLeaves);
3783 SSMR3PutMem(pSSM, pVM->cpum.s.GuestInfo.paCpuIdLeavesR3,
3784 sizeof(pVM->cpum.s.GuestInfo.paCpuIdLeavesR3[0]) * pVM->cpum.s.GuestInfo.cCpuIdLeaves);
3785
3786 SSMR3PutMem(pSSM, &pVM->cpum.s.GuestInfo.DefCpuId, sizeof(pVM->cpum.s.GuestInfo.DefCpuId));
3787
3788 /*
3789 * Save a good portion of the raw CPU IDs as well as they may come in
3790 * handy when validating features for raw mode.
3791 */
3792#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
3793 CPUMCPUID aRawStd[16];
3794 for (unsigned i = 0; i < RT_ELEMENTS(aRawStd); i++)
3795 ASMCpuIdExSlow(i, 0, 0, 0, &aRawStd[i].uEax, &aRawStd[i].uEbx, &aRawStd[i].uEcx, &aRawStd[i].uEdx);
3796 SSMR3PutU32(pSSM, RT_ELEMENTS(aRawStd));
3797 SSMR3PutMem(pSSM, &aRawStd[0], sizeof(aRawStd));
3798
3799 CPUMCPUID aRawExt[32];
3800 for (unsigned i = 0; i < RT_ELEMENTS(aRawExt); i++)
3801 ASMCpuIdExSlow(i | UINT32_C(0x80000000), 0, 0, 0, &aRawExt[i].uEax, &aRawExt[i].uEbx, &aRawExt[i].uEcx, &aRawExt[i].uEdx);
3802 SSMR3PutU32(pSSM, RT_ELEMENTS(aRawExt));
3803 SSMR3PutMem(pSSM, &aRawExt[0], sizeof(aRawExt));
3804
3805#else
3806 /* Two zero counts on non-x86 hosts. */
3807 SSMR3PutU32(pSSM, 0);
3808 SSMR3PutU32(pSSM, 0);
3809#endif
3810}
3811
3812
3813static int cpumR3LoadOneOldGuestCpuIdArray(PSSMHANDLE pSSM, uint32_t uBase, PCPUMCPUIDLEAF *ppaLeaves, uint32_t *pcLeaves)
3814{
3815 uint32_t cCpuIds;
3816 int rc = SSMR3GetU32(pSSM, &cCpuIds);
3817 if (RT_SUCCESS(rc))
3818 {
3819 if (cCpuIds < 64)
3820 {
3821 for (uint32_t i = 0; i < cCpuIds; i++)
3822 {
3823 CPUMCPUID CpuId;
3824 rc = SSMR3GetMem(pSSM, &CpuId, sizeof(CpuId));
3825 if (RT_FAILURE(rc))
3826 break;
3827
3828 CPUMCPUIDLEAF NewLeaf;
3829 NewLeaf.uLeaf = uBase + i;
3830 NewLeaf.uSubLeaf = 0;
3831 NewLeaf.fSubLeafMask = 0;
3832 NewLeaf.uEax = CpuId.uEax;
3833 NewLeaf.uEbx = CpuId.uEbx;
3834 NewLeaf.uEcx = CpuId.uEcx;
3835 NewLeaf.uEdx = CpuId.uEdx;
3836 NewLeaf.fFlags = 0;
3837 rc = cpumR3CpuIdInsert(NULL /* pVM */, ppaLeaves, pcLeaves, &NewLeaf);
3838 }
3839 }
3840 else
3841 rc = VERR_SSM_DATA_UNIT_FORMAT_CHANGED;
3842 }
3843 if (RT_FAILURE(rc))
3844 {
3845 RTMemFree(*ppaLeaves);
3846 *ppaLeaves = NULL;
3847 *pcLeaves = 0;
3848 }
3849 return rc;
3850}
3851
3852
3853static int cpumR3LoadGuestCpuIdArray(PVM pVM, PSSMHANDLE pSSM, uint32_t uVersion, PCPUMCPUIDLEAF *ppaLeaves, uint32_t *pcLeaves)
3854{
3855 *ppaLeaves = NULL;
3856 *pcLeaves = 0;
3857
3858 int rc;
3859 if (uVersion > CPUM_SAVED_STATE_VERSION_PUT_STRUCT)
3860 {
3861 /*
3862 * The new format. Starts by declaring the leave size and count.
3863 */
3864 uint32_t cbLeaf;
3865 SSMR3GetU32(pSSM, &cbLeaf);
3866 uint32_t cLeaves;
3867 rc = SSMR3GetU32(pSSM, &cLeaves);
3868 if (RT_SUCCESS(rc))
3869 {
3870 if (cbLeaf == sizeof(**ppaLeaves))
3871 {
3872 if (cLeaves <= CPUM_CPUID_MAX_LEAVES)
3873 {
3874 /*
3875 * Load the leaves one by one.
3876 *
3877 * The uPrev stuff is a kludge for working around a week worth of bad saved
3878 * states during the CPUID revamp in March 2015. We saved too many leaves
3879 * due to a bug in cpumR3CpuIdInstallAndExplodeLeaves, thus ending up with
3880 * garbage entires at the end of the array when restoring. We also had
3881 * a subleaf insertion bug that triggered with the leaf 4 stuff below,
3882 * this kludge doesn't deal correctly with that, but who cares...
3883 */
3884 uint32_t uPrev = 0;
3885 for (uint32_t i = 0; i < cLeaves && RT_SUCCESS(rc); i++)
3886 {
3887 CPUMCPUIDLEAF Leaf;
3888 rc = SSMR3GetMem(pSSM, &Leaf, sizeof(Leaf));
3889 if (RT_SUCCESS(rc))
3890 {
3891 if ( uVersion != CPUM_SAVED_STATE_VERSION_BAD_CPUID_COUNT
3892 || Leaf.uLeaf >= uPrev)
3893 {
3894 rc = cpumR3CpuIdInsert(NULL /* pVM */, ppaLeaves, pcLeaves, &Leaf);
3895 uPrev = Leaf.uLeaf;
3896 }
3897 else
3898 uPrev = UINT32_MAX;
3899 }
3900 }
3901 }
3902 else
3903 rc = SSMR3SetLoadError(pSSM, VERR_TOO_MANY_CPUID_LEAVES, RT_SRC_POS,
3904 "Too many CPUID leaves: %#x, max %#x", cLeaves, CPUM_CPUID_MAX_LEAVES);
3905 }
3906 else
3907 rc = SSMR3SetLoadError(pSSM, VERR_SSM_DATA_UNIT_FORMAT_CHANGED, RT_SRC_POS,
3908 "CPUMCPUIDLEAF size differs: saved=%#x, our=%#x", cbLeaf, sizeof(**ppaLeaves));
3909 }
3910 }
3911 else
3912 {
3913 /*
3914 * The old format with its three inflexible arrays.
3915 */
3916 rc = cpumR3LoadOneOldGuestCpuIdArray(pSSM, UINT32_C(0x00000000), ppaLeaves, pcLeaves);
3917 if (RT_SUCCESS(rc))
3918 rc = cpumR3LoadOneOldGuestCpuIdArray(pSSM, UINT32_C(0x80000000), ppaLeaves, pcLeaves);
3919 if (RT_SUCCESS(rc))
3920 rc = cpumR3LoadOneOldGuestCpuIdArray(pSSM, UINT32_C(0xc0000000), ppaLeaves, pcLeaves);
3921 if (RT_SUCCESS(rc))
3922 {
3923 /*
3924 * Fake up leaf 4 on intel like we used to do in CPUMGetGuestCpuId earlier.
3925 */
3926 PCPUMCPUIDLEAF pLeaf = cpumCpuIdGetLeafInt(*ppaLeaves, *pcLeaves, 0, 0);
3927 if ( pLeaf
3928 && RTX86IsIntelCpu(pLeaf->uEbx, pLeaf->uEcx, pLeaf->uEdx))
3929 {
3930 CPUMCPUIDLEAF Leaf;
3931 Leaf.uLeaf = 4;
3932 Leaf.fSubLeafMask = UINT32_MAX;
3933 Leaf.uSubLeaf = 0;
3934 Leaf.uEdx = UINT32_C(0); /* 3 flags, 0 is fine. */
3935 Leaf.uEcx = UINT32_C(63); /* sets - 1 */
3936 Leaf.uEbx = (UINT32_C(7) << 22) /* associativity -1 */
3937 | (UINT32_C(0) << 12) /* phys line partitions - 1 */
3938 | UINT32_C(63); /* system coherency line size - 1 */
3939 Leaf.uEax = (RT_MIN(pVM->cCpus - 1, UINT32_C(0x3f)) << 26) /* cores per package - 1 */
3940 | (UINT32_C(0) << 14) /* threads per cache - 1 */
3941 | (UINT32_C(1) << 5) /* cache level */
3942 | UINT32_C(1); /* cache type (data) */
3943 Leaf.fFlags = 0;
3944 rc = cpumR3CpuIdInsert(NULL /* pVM */, ppaLeaves, pcLeaves, &Leaf);
3945 if (RT_SUCCESS(rc))
3946 {
3947 Leaf.uSubLeaf = 1; /* Should've been cache type 2 (code), but buggy code made it data. */
3948 rc = cpumR3CpuIdInsert(NULL /* pVM */, ppaLeaves, pcLeaves, &Leaf);
3949 }
3950 if (RT_SUCCESS(rc))
3951 {
3952 Leaf.uSubLeaf = 2; /* Should've been cache type 3 (unified), but buggy code made it data. */
3953 Leaf.uEcx = 4095; /* sets - 1 */
3954 Leaf.uEbx &= UINT32_C(0x003fffff); /* associativity - 1 */
3955 Leaf.uEbx |= UINT32_C(23) << 22;
3956 Leaf.uEax &= UINT32_C(0xfc003fff); /* threads per cache - 1 */
3957 Leaf.uEax |= RT_MIN(pVM->cCpus - 1, UINT32_C(0xfff)) << 14;
3958 Leaf.uEax &= UINT32_C(0xffffff1f); /* level */
3959 Leaf.uEax |= UINT32_C(2) << 5;
3960 rc = cpumR3CpuIdInsert(NULL /* pVM */, ppaLeaves, pcLeaves, &Leaf);
3961 }
3962 }
3963 }
3964 }
3965 return rc;
3966}
3967
3968
3969/**
3970 * Loads the CPU ID leaves saved by pass 0, inner worker.
3971 *
3972 * @returns VBox status code.
3973 * @param pVM The cross context VM structure.
3974 * @param pSSM The saved state handle.
3975 * @param uVersion The format version.
3976 * @param paLeaves Guest CPUID leaves loaded from the state.
3977 * @param cLeaves The number of leaves in @a paLeaves.
3978 * @param pMsrs The guest MSRs.
3979 */
3980int cpumR3LoadCpuIdInner(PVM pVM, PSSMHANDLE pSSM, uint32_t uVersion, PCPUMCPUIDLEAF paLeaves, uint32_t cLeaves, PCCPUMMSRS pMsrs)
3981{
3982 AssertMsgReturn(uVersion >= CPUM_SAVED_STATE_VERSION_VER3_2, ("%u\n", uVersion), VERR_SSM_UNSUPPORTED_DATA_UNIT_VERSION);
3983#if !defined(RT_ARCH_AMD64) && !defined(RT_ARCH_X86)
3984 AssertMsgFailed(("Port me!"));
3985#endif
3986
3987 /*
3988 * Continue loading the state into stack buffers.
3989 */
3990 CPUMCPUID GuestDefCpuId;
3991 int rc = SSMR3GetMem(pSSM, &GuestDefCpuId, sizeof(GuestDefCpuId));
3992 AssertRCReturn(rc, rc);
3993
3994 CPUMCPUID aRawStd[16];
3995 uint32_t cRawStd;
3996 rc = SSMR3GetU32(pSSM, &cRawStd); AssertRCReturn(rc, rc);
3997 if (cRawStd > RT_ELEMENTS(aRawStd))
3998 return VERR_SSM_DATA_UNIT_FORMAT_CHANGED;
3999 rc = SSMR3GetMem(pSSM, &aRawStd[0], cRawStd * sizeof(aRawStd[0]));
4000 AssertRCReturn(rc, rc);
4001 for (uint32_t i = cRawStd; i < RT_ELEMENTS(aRawStd); i++)
4002#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
4003 ASMCpuIdExSlow(i, 0, 0, 0, &aRawStd[i].uEax, &aRawStd[i].uEbx, &aRawStd[i].uEcx, &aRawStd[i].uEdx);
4004#else
4005 RT_ZERO(aRawStd[i]);
4006#endif
4007
4008 CPUMCPUID aRawExt[32];
4009 uint32_t cRawExt;
4010 rc = SSMR3GetU32(pSSM, &cRawExt); AssertRCReturn(rc, rc);
4011 if (cRawExt > RT_ELEMENTS(aRawExt))
4012 return VERR_SSM_DATA_UNIT_FORMAT_CHANGED;
4013 rc = SSMR3GetMem(pSSM, &aRawExt[0], cRawExt * sizeof(aRawExt[0]));
4014 AssertRCReturn(rc, rc);
4015 for (uint32_t i = cRawExt; i < RT_ELEMENTS(aRawExt); i++)
4016#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
4017 ASMCpuIdExSlow(i | UINT32_C(0x80000000), 0, 0, 0, &aRawExt[i].uEax, &aRawExt[i].uEbx, &aRawExt[i].uEcx, &aRawExt[i].uEdx);
4018#else
4019 RT_ZERO(aRawExt[i]);
4020#endif
4021
4022 /*
4023 * Get the raw CPU IDs for the current host.
4024 */
4025 CPUMCPUID aHostRawStd[16];
4026#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
4027 for (unsigned i = 0; i < RT_ELEMENTS(aHostRawStd); i++)
4028 ASMCpuIdExSlow(i, 0, 0, 0, &aHostRawStd[i].uEax, &aHostRawStd[i].uEbx, &aHostRawStd[i].uEcx, &aHostRawStd[i].uEdx);
4029#else
4030 RT_ZERO(aHostRawStd);
4031#endif
4032
4033 CPUMCPUID aHostRawExt[32];
4034#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
4035 for (unsigned i = 0; i < RT_ELEMENTS(aHostRawExt); i++)
4036 ASMCpuIdExSlow(i | UINT32_C(0x80000000), 0, 0, 0,
4037 &aHostRawExt[i].uEax, &aHostRawExt[i].uEbx, &aHostRawExt[i].uEcx, &aHostRawExt[i].uEdx);
4038#else
4039 RT_ZERO(aHostRawExt);
4040#endif
4041
4042 /*
4043 * Get the host and guest overrides so we don't reject the state because
4044 * some feature was enabled thru these interfaces.
4045 * Note! We currently only need the feature leaves, so skip rest.
4046 */
4047 PCFGMNODE pOverrideCfg = CFGMR3GetChild(CFGMR3GetRoot(pVM), "CPUM/HostCPUID");
4048 CPUMCPUID aHostOverrideStd[2];
4049 memcpy(&aHostOverrideStd[0], &aHostRawStd[0], sizeof(aHostOverrideStd));
4050 cpumR3CpuIdInitLoadOverrideSet(UINT32_C(0x00000000), &aHostOverrideStd[0], RT_ELEMENTS(aHostOverrideStd), pOverrideCfg);
4051
4052 CPUMCPUID aHostOverrideExt[2];
4053 memcpy(&aHostOverrideExt[0], &aHostRawExt[0], sizeof(aHostOverrideExt));
4054 cpumR3CpuIdInitLoadOverrideSet(UINT32_C(0x80000000), &aHostOverrideExt[0], RT_ELEMENTS(aHostOverrideExt), pOverrideCfg);
4055
4056 /*
4057 * This can be skipped.
4058 */
4059 bool fStrictCpuIdChecks;
4060 CFGMR3QueryBoolDef(CFGMR3GetChild(CFGMR3GetRoot(pVM), "CPUM"), "StrictCpuIdChecks", &fStrictCpuIdChecks, true);
4061
4062 /*
4063 * Define a bunch of macros for simplifying the santizing/checking code below.
4064 */
4065 /* Generic expression + failure message. */
4066#define CPUID_CHECK_RET(expr, fmt) \
4067 do { \
4068 if (!(expr)) \
4069 { \
4070 char *pszMsg = RTStrAPrintf2 fmt; /* lack of variadic macros sucks */ \
4071 if (fStrictCpuIdChecks) \
4072 { \
4073 int rcCpuid = SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS, "%s", pszMsg); \
4074 RTStrFree(pszMsg); \
4075 return rcCpuid; \
4076 } \
4077 LogRel(("CPUM: %s\n", pszMsg)); \
4078 RTStrFree(pszMsg); \
4079 } \
4080 } while (0)
4081#define CPUID_CHECK_WRN(expr, fmt) \
4082 do { \
4083 if (!(expr)) \
4084 LogRel(fmt); \
4085 } while (0)
4086
4087 /* For comparing two values and bitch if they differs. */
4088#define CPUID_CHECK2_RET(what, host, saved) \
4089 do { \
4090 if ((host) != (saved)) \
4091 { \
4092 if (fStrictCpuIdChecks) \
4093 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS, \
4094 N_(#what " mismatch: host=%#x saved=%#x"), (host), (saved)); \
4095 LogRel(("CPUM: " #what " differs: host=%#x saved=%#x\n", (host), (saved))); \
4096 } \
4097 } while (0)
4098#define CPUID_CHECK2_WRN(what, host, saved) \
4099 do { \
4100 if ((host) != (saved)) \
4101 LogRel(("CPUM: " #what " differs: host=%#x saved=%#x\n", (host), (saved))); \
4102 } while (0)
4103
4104 /* For checking raw cpu features (raw mode). */
4105#define CPUID_RAW_FEATURE_RET(set, reg, bit) \
4106 do { \
4107 if ((aHostRaw##set [1].reg & bit) != (aRaw##set [1].reg & bit)) \
4108 { \
4109 if (fStrictCpuIdChecks) \
4110 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS, \
4111 N_(#bit " mismatch: host=%d saved=%d"), \
4112 !!(aHostRaw##set [1].reg & (bit)), !!(aRaw##set [1].reg & (bit)) ); \
4113 LogRel(("CPUM: " #bit" differs: host=%d saved=%d\n", \
4114 !!(aHostRaw##set [1].reg & (bit)), !!(aRaw##set [1].reg & (bit)) )); \
4115 } \
4116 } while (0)
4117#define CPUID_RAW_FEATURE_WRN(set, reg, bit) \
4118 do { \
4119 if ((aHostRaw##set [1].reg & bit) != (aRaw##set [1].reg & bit)) \
4120 LogRel(("CPUM: " #bit" differs: host=%d saved=%d\n", \
4121 !!(aHostRaw##set [1].reg & (bit)), !!(aRaw##set [1].reg & (bit)) )); \
4122 } while (0)
4123#define CPUID_RAW_FEATURE_IGN(set, reg, bit) do { } while (0)
4124
4125 /* For checking guest features. */
4126#define CPUID_GST_FEATURE_RET(set, reg, bit) \
4127 do { \
4128 if ( (aGuestCpuId##set [1].reg & bit) \
4129 && !(aHostRaw##set [1].reg & bit) \
4130 && !(aHostOverride##set [1].reg & bit) \
4131 ) \
4132 { \
4133 if (fStrictCpuIdChecks) \
4134 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS, \
4135 N_(#bit " is not supported by the host but has already exposed to the guest")); \
4136 LogRel(("CPUM: " #bit " is not supported by the host but has already exposed to the guest\n")); \
4137 } \
4138 } while (0)
4139#define CPUID_GST_FEATURE_WRN(set, reg, bit) \
4140 do { \
4141 if ( (aGuestCpuId##set [1].reg & bit) \
4142 && !(aHostRaw##set [1].reg & bit) \
4143 && !(aHostOverride##set [1].reg & bit) \
4144 ) \
4145 LogRel(("CPUM: " #bit " is not supported by the host but has already exposed to the guest\n")); \
4146 } while (0)
4147#define CPUID_GST_FEATURE_EMU(set, reg, bit) \
4148 do { \
4149 if ( (aGuestCpuId##set [1].reg & bit) \
4150 && !(aHostRaw##set [1].reg & bit) \
4151 && !(aHostOverride##set [1].reg & bit) \
4152 ) \
4153 LogRel(("CPUM: Warning - " #bit " is not supported by the host but already exposed to the guest. This may impact performance.\n")); \
4154 } while (0)
4155#define CPUID_GST_FEATURE_IGN(set, reg, bit) do { } while (0)
4156
4157 /* For checking guest features if AMD guest CPU. */
4158#define CPUID_GST_AMD_FEATURE_RET(set, reg, bit) \
4159 do { \
4160 if ( (aGuestCpuId##set [1].reg & bit) \
4161 && fGuestAmd \
4162 && (!fGuestAmd || !(aHostRaw##set [1].reg & bit)) \
4163 && !(aHostOverride##set [1].reg & bit) \
4164 ) \
4165 { \
4166 if (fStrictCpuIdChecks) \
4167 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS, \
4168 N_(#bit " is not supported by the host but has already exposed to the guest")); \
4169 LogRel(("CPUM: " #bit " is not supported by the host but has already exposed to the guest\n")); \
4170 } \
4171 } while (0)
4172#define CPUID_GST_AMD_FEATURE_WRN(set, reg, bit) \
4173 do { \
4174 if ( (aGuestCpuId##set [1].reg & bit) \
4175 && fGuestAmd \
4176 && (!fGuestAmd || !(aHostRaw##set [1].reg & bit)) \
4177 && !(aHostOverride##set [1].reg & bit) \
4178 ) \
4179 LogRel(("CPUM: " #bit " is not supported by the host but has already exposed to the guest\n")); \
4180 } while (0)
4181#define CPUID_GST_AMD_FEATURE_EMU(set, reg, bit) \
4182 do { \
4183 if ( (aGuestCpuId##set [1].reg & bit) \
4184 && fGuestAmd \
4185 && (!fGuestAmd || !(aHostRaw##set [1].reg & bit)) \
4186 && !(aHostOverride##set [1].reg & bit) \
4187 ) \
4188 LogRel(("CPUM: Warning - " #bit " is not supported by the host but already exposed to the guest. This may impact performance.\n")); \
4189 } while (0)
4190#define CPUID_GST_AMD_FEATURE_IGN(set, reg, bit) do { } while (0)
4191
4192 /* For checking AMD features which have a corresponding bit in the standard
4193 range. (Intel defines very few bits in the extended feature sets.) */
4194#define CPUID_GST_FEATURE2_RET(reg, ExtBit, StdBit) \
4195 do { \
4196 if ( (aGuestCpuIdExt [1].reg & (ExtBit)) \
4197 && !(fHostAmd \
4198 ? aHostRawExt[1].reg & (ExtBit) \
4199 : aHostRawStd[1].reg & (StdBit)) \
4200 && !(aHostOverrideExt[1].reg & (ExtBit)) \
4201 ) \
4202 { \
4203 if (fStrictCpuIdChecks) \
4204 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS, \
4205 N_(#ExtBit " is not supported by the host but has already exposed to the guest")); \
4206 LogRel(("CPUM: " #ExtBit " is not supported by the host but has already exposed to the guest\n")); \
4207 } \
4208 } while (0)
4209#define CPUID_GST_FEATURE2_WRN(reg, ExtBit, StdBit) \
4210 do { \
4211 if ( (aGuestCpuId[1].reg & (ExtBit)) \
4212 && !(fHostAmd \
4213 ? aHostRawExt[1].reg & (ExtBit) \
4214 : aHostRawStd[1].reg & (StdBit)) \
4215 && !(aHostOverrideExt[1].reg & (ExtBit)) \
4216 ) \
4217 LogRel(("CPUM: " #ExtBit " is not supported by the host but has already exposed to the guest\n")); \
4218 } while (0)
4219#define CPUID_GST_FEATURE2_EMU(reg, ExtBit, StdBit) \
4220 do { \
4221 if ( (aGuestCpuIdExt [1].reg & (ExtBit)) \
4222 && !(fHostAmd \
4223 ? aHostRawExt[1].reg & (ExtBit) \
4224 : aHostRawStd[1].reg & (StdBit)) \
4225 && !(aHostOverrideExt[1].reg & (ExtBit)) \
4226 ) \
4227 LogRel(("CPUM: Warning - " #ExtBit " is not supported by the host but already exposed to the guest. This may impact performance.\n")); \
4228 } while (0)
4229#define CPUID_GST_FEATURE2_IGN(reg, ExtBit, StdBit) do { } while (0)
4230
4231
4232 /*
4233 * Verify that we can support the features already exposed to the guest on
4234 * this host.
4235 *
4236 * Most of the features we're emulating requires intercepting instruction
4237 * and doing it the slow way, so there is no need to warn when they aren't
4238 * present in the host CPU. Thus we use IGN instead of EMU on these.
4239 *
4240 * Trailing comments:
4241 * "EMU" - Possible to emulate, could be lots of work and very slow.
4242 * "EMU?" - Can this be emulated?
4243 */
4244 CPUMCPUID aGuestCpuIdStd[2];
4245 RT_ZERO(aGuestCpuIdStd);
4246 cpumR3CpuIdGetLeafLegacy(paLeaves, cLeaves, 1, 0, &aGuestCpuIdStd[1]);
4247
4248 /* CPUID(1).ecx */
4249 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_SSE3); // -> EMU
4250 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_PCLMUL); // -> EMU?
4251 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_DTES64); // -> EMU?
4252 CPUID_GST_FEATURE_IGN(Std, uEcx, X86_CPUID_FEATURE_ECX_MONITOR);
4253 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_CPLDS); // -> EMU?
4254 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_VMX); // -> EMU
4255 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_SMX); // -> EMU
4256 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_EST); // -> EMU
4257 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_TM2); // -> EMU?
4258 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_SSSE3); // -> EMU
4259 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_CNTXID); // -> EMU
4260 CPUID_GST_FEATURE_IGN(Std, uEcx, X86_CPUID_FEATURE_ECX_SDBG);
4261 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_FMA); // -> EMU? what's this?
4262 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_CX16); // -> EMU?
4263 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_TPRUPDATE);//-> EMU
4264 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_PDCM); // -> EMU
4265 CPUID_GST_FEATURE_RET(Std, uEcx, RT_BIT_32(16) /*reserved*/);
4266 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_PCID);
4267 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_DCA); // -> EMU?
4268 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_SSE4_1); // -> EMU
4269 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_SSE4_2); // -> EMU
4270 CPUID_GST_FEATURE_IGN(Std, uEcx, X86_CPUID_FEATURE_ECX_X2APIC);
4271 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_MOVBE); // -> EMU
4272 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_POPCNT); // -> EMU
4273 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_TSCDEADL);
4274 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_AES); // -> EMU
4275 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_XSAVE); // -> EMU
4276 CPUID_GST_FEATURE_IGN(Std, uEcx, X86_CPUID_FEATURE_ECX_OSXSAVE);
4277 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_AVX); // -> EMU?
4278 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_F16C);
4279 CPUID_GST_FEATURE_RET(Std, uEcx, X86_CPUID_FEATURE_ECX_RDRAND);
4280 CPUID_GST_FEATURE_IGN(Std, uEcx, X86_CPUID_FEATURE_ECX_HVP); // Normally not set by host
4281
4282 /* CPUID(1).edx */
4283 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_FPU);
4284 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_VME);
4285 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_DE); // -> EMU?
4286 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_PSE);
4287 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_TSC); // -> EMU
4288 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_MSR); // -> EMU
4289 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_PAE);
4290 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_MCE);
4291 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_CX8); // -> EMU?
4292 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_APIC);
4293 CPUID_GST_FEATURE_RET(Std, uEdx, RT_BIT_32(10) /*reserved*/);
4294 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_SEP);
4295 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_MTRR);
4296 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_PGE);
4297 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_MCA);
4298 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_CMOV); // -> EMU
4299 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_PAT);
4300 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_PSE36);
4301 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_PSN);
4302 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_CLFSH); // -> EMU
4303 CPUID_GST_FEATURE_RET(Std, uEdx, RT_BIT_32(20) /*reserved*/);
4304 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_DS); // -> EMU?
4305 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_ACPI); // -> EMU?
4306 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_MMX); // -> EMU
4307 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_FXSR); // -> EMU
4308 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_SSE); // -> EMU
4309 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_SSE2); // -> EMU
4310 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_SS); // -> EMU?
4311 CPUID_GST_FEATURE_IGN(Std, uEdx, X86_CPUID_FEATURE_EDX_HTT); // -> EMU?
4312 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_TM); // -> EMU?
4313 CPUID_GST_FEATURE_RET(Std, uEdx, RT_BIT_32(30) /*JMPE/IA64*/); // -> EMU
4314 CPUID_GST_FEATURE_RET(Std, uEdx, X86_CPUID_FEATURE_EDX_PBE); // -> EMU?
4315
4316 /* CPUID(0x80000000). */
4317 CPUMCPUID aGuestCpuIdExt[2];
4318 RT_ZERO(aGuestCpuIdExt);
4319 if (cpumR3CpuIdGetLeafLegacy(paLeaves, cLeaves, UINT32_C(0x80000001), 0, &aGuestCpuIdExt[1]))
4320 {
4321 /** @todo deal with no 0x80000001 on the host. */
4322 bool const fHostAmd = RTX86IsAmdCpu(aHostRawStd[0].uEbx, aHostRawStd[0].uEcx, aHostRawStd[0].uEdx)
4323 || RTX86IsHygonCpu(aHostRawStd[0].uEbx, aHostRawStd[0].uEcx, aHostRawStd[0].uEdx);
4324 bool const fGuestAmd = RTX86IsAmdCpu(aGuestCpuIdExt[0].uEbx, aGuestCpuIdExt[0].uEcx, aGuestCpuIdExt[0].uEdx)
4325 || RTX86IsHygonCpu(aGuestCpuIdExt[0].uEbx, aGuestCpuIdExt[0].uEcx, aGuestCpuIdExt[0].uEdx);
4326
4327 /* CPUID(0x80000001).ecx */
4328 CPUID_GST_FEATURE_WRN(Ext, uEcx, X86_CPUID_EXT_FEATURE_ECX_LAHF_SAHF); // -> EMU
4329 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_CMPL); // -> EMU
4330 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_SVM); // -> EMU
4331 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_EXT_APIC);// ???
4332 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_CR8L); // -> EMU
4333 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_ABM); // -> EMU
4334 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_SSE4A); // -> EMU
4335 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_MISALNSSE);//-> EMU
4336 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_3DNOWPRF);// -> EMU
4337 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_OSVW); // -> EMU?
4338 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_IBS); // -> EMU
4339 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_XOP); // -> EMU
4340 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_SKINIT); // -> EMU
4341 CPUID_GST_AMD_FEATURE_RET(Ext, uEcx, X86_CPUID_AMD_FEATURE_ECX_WDT); // -> EMU
4342 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(14));
4343 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(15));
4344 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(16));
4345 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(17));
4346 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(18));
4347 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(19));
4348 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(20));
4349 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(21));
4350 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(22));
4351 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(23));
4352 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(24));
4353 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(25));
4354 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(26));
4355 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(27));
4356 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(28));
4357 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(29));
4358 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(30));
4359 CPUID_GST_AMD_FEATURE_WRN(Ext, uEcx, RT_BIT_32(31));
4360
4361 /* CPUID(0x80000001).edx */
4362 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_FPU, X86_CPUID_FEATURE_EDX_FPU); // -> EMU
4363 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_VME, X86_CPUID_FEATURE_EDX_VME); // -> EMU
4364 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_DE, X86_CPUID_FEATURE_EDX_DE); // -> EMU
4365 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_PSE, X86_CPUID_FEATURE_EDX_PSE);
4366 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_TSC, X86_CPUID_FEATURE_EDX_TSC); // -> EMU
4367 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_MSR, X86_CPUID_FEATURE_EDX_MSR); // -> EMU
4368 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_PAE, X86_CPUID_FEATURE_EDX_PAE);
4369 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_MCE, X86_CPUID_FEATURE_EDX_MCE);
4370 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_CX8, X86_CPUID_FEATURE_EDX_CX8); // -> EMU?
4371 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_APIC, X86_CPUID_FEATURE_EDX_APIC);
4372 CPUID_GST_AMD_FEATURE_WRN(Ext, uEdx, RT_BIT_32(10) /*reserved*/);
4373 CPUID_GST_FEATURE_IGN( Ext, uEdx, X86_CPUID_EXT_FEATURE_EDX_SYSCALL); // On Intel: long mode only.
4374 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_MTRR, X86_CPUID_FEATURE_EDX_MTRR);
4375 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_PGE, X86_CPUID_FEATURE_EDX_PGE);
4376 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_MCA, X86_CPUID_FEATURE_EDX_MCA);
4377 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_CMOV, X86_CPUID_FEATURE_EDX_CMOV); // -> EMU
4378 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_PAT, X86_CPUID_FEATURE_EDX_PAT);
4379 CPUID_GST_FEATURE2_IGN( uEdx, X86_CPUID_AMD_FEATURE_EDX_PSE36, X86_CPUID_FEATURE_EDX_PSE36);
4380 CPUID_GST_AMD_FEATURE_WRN(Ext, uEdx, RT_BIT_32(18) /*reserved*/);
4381 CPUID_GST_AMD_FEATURE_WRN(Ext, uEdx, RT_BIT_32(19) /*reserved*/);
4382 CPUID_GST_FEATURE_RET( Ext, uEdx, X86_CPUID_EXT_FEATURE_EDX_NX);
4383 CPUID_GST_FEATURE_WRN( Ext, uEdx, RT_BIT_32(21) /*reserved*/);
4384 CPUID_GST_FEATURE_RET( Ext, uEdx, X86_CPUID_AMD_FEATURE_EDX_AXMMX);
4385 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_MMX, X86_CPUID_FEATURE_EDX_MMX); // -> EMU
4386 CPUID_GST_FEATURE2_RET( uEdx, X86_CPUID_AMD_FEATURE_EDX_FXSR, X86_CPUID_FEATURE_EDX_FXSR); // -> EMU
4387 CPUID_GST_AMD_FEATURE_RET(Ext, uEdx, X86_CPUID_AMD_FEATURE_EDX_FFXSR);
4388 CPUID_GST_AMD_FEATURE_RET(Ext, uEdx, X86_CPUID_EXT_FEATURE_EDX_PAGE1GB);
4389 CPUID_GST_AMD_FEATURE_RET(Ext, uEdx, X86_CPUID_EXT_FEATURE_EDX_RDTSCP);
4390 CPUID_GST_FEATURE_IGN( Ext, uEdx, RT_BIT_32(28) /*reserved*/);
4391 CPUID_GST_FEATURE_RET( Ext, uEdx, X86_CPUID_EXT_FEATURE_EDX_LONG_MODE);
4392 CPUID_GST_AMD_FEATURE_RET(Ext, uEdx, X86_CPUID_AMD_FEATURE_EDX_3DNOW_EX);
4393 CPUID_GST_AMD_FEATURE_RET(Ext, uEdx, X86_CPUID_AMD_FEATURE_EDX_3DNOW);
4394 }
4395
4396 /** @todo check leaf 7 */
4397
4398 /* CPUID(d) - XCR0 stuff - takes ECX as input.
4399 * ECX=0: EAX - Valid bits in XCR0[31:0].
4400 * EBX - Maximum state size as per current XCR0 value.
4401 * ECX - Maximum state size for all supported features.
4402 * EDX - Valid bits in XCR0[63:32].
4403 * ECX=1: EAX - Various X-features.
4404 * EBX - Maximum state size as per current XCR0|IA32_XSS value.
4405 * ECX - Valid bits in IA32_XSS[31:0].
4406 * EDX - Valid bits in IA32_XSS[63:32].
4407 * ECX=N, where N in 2..63 and indicates a bit in XCR0 and/or IA32_XSS,
4408 * if the bit invalid all four registers are set to zero.
4409 * EAX - The state size for this feature.
4410 * EBX - The state byte offset of this feature.
4411 * ECX - Bit 0 indicates whether this sub-leaf maps to a valid IA32_XSS bit (=1) or a valid XCR0 bit (=0).
4412 * EDX - Reserved, but is set to zero if invalid sub-leaf index.
4413 */
4414 uint64_t fGuestXcr0Mask = 0;
4415 PCPUMCPUIDLEAF pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x0000000d), 0);
4416 if ( pCurLeaf
4417 && (aGuestCpuIdStd[1].uEcx & X86_CPUID_FEATURE_ECX_XSAVE)
4418 && ( pCurLeaf->uEax
4419 || pCurLeaf->uEbx
4420 || pCurLeaf->uEcx
4421 || pCurLeaf->uEdx) )
4422 {
4423 fGuestXcr0Mask = RT_MAKE_U64(pCurLeaf->uEax, pCurLeaf->uEdx);
4424 if (fGuestXcr0Mask & ~pVM->cpum.s.fXStateHostMask)
4425 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS,
4426 N_("CPUID(0xd/0).EDX:EAX mismatch: %#llx saved, %#llx supported by the current host (XCR0 bits)"),
4427 fGuestXcr0Mask, pVM->cpum.s.fXStateHostMask);
4428 if ((fGuestXcr0Mask & (XSAVE_C_X87 | XSAVE_C_SSE)) != (XSAVE_C_X87 | XSAVE_C_SSE))
4429 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS,
4430 N_("CPUID(0xd/0).EDX:EAX missing mandatory X87 or SSE bits: %#RX64"), fGuestXcr0Mask);
4431
4432 /* We don't support any additional features yet. */
4433 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x0000000d), 1);
4434 if (pCurLeaf && pCurLeaf->uEax)
4435 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS,
4436 N_("CPUID(0xd/1).EAX=%#x, expected zero"), pCurLeaf->uEax);
4437 if (pCurLeaf && (pCurLeaf->uEcx || pCurLeaf->uEdx))
4438 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS,
4439 N_("CPUID(0xd/1).EDX:ECX=%#llx, expected zero"),
4440 RT_MAKE_U64(pCurLeaf->uEdx, pCurLeaf->uEcx));
4441
4442
4443#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
4444 for (uint32_t uSubLeaf = 2; uSubLeaf < 64; uSubLeaf++)
4445 {
4446 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x0000000d), uSubLeaf);
4447 if (pCurLeaf)
4448 {
4449 /* If advertised, the state component offset and size must match the one used by host. */
4450 if (pCurLeaf->uEax || pCurLeaf->uEbx || pCurLeaf->uEcx || pCurLeaf->uEdx)
4451 {
4452 CPUMCPUID RawHost;
4453 ASMCpuIdExSlow(UINT32_C(0x0000000d), 0, uSubLeaf, 0,
4454 &RawHost.uEax, &RawHost.uEbx, &RawHost.uEcx, &RawHost.uEdx);
4455 if ( RawHost.uEbx != pCurLeaf->uEbx
4456 || RawHost.uEax != pCurLeaf->uEax)
4457 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS,
4458 N_("CPUID(0xd/%#x).EBX/EAX=%#x/%#x, current host uses %#x/%#x (offset/size)"),
4459 uSubLeaf, pCurLeaf->uEbx, pCurLeaf->uEax, RawHost.uEbx, RawHost.uEax);
4460 }
4461 }
4462 }
4463#endif
4464 }
4465 /* Clear leaf 0xd just in case we're loading an old state... */
4466 else if (pCurLeaf)
4467 {
4468 for (uint32_t uSubLeaf = 0; uSubLeaf < 64; uSubLeaf++)
4469 {
4470 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x0000000d), uSubLeaf);
4471 if (pCurLeaf)
4472 {
4473 AssertLogRelMsg( uVersion <= CPUM_SAVED_STATE_VERSION_PUT_STRUCT
4474 || ( pCurLeaf->uEax == 0
4475 && pCurLeaf->uEbx == 0
4476 && pCurLeaf->uEcx == 0
4477 && pCurLeaf->uEdx == 0),
4478 ("uVersion=%#x; %#x %#x %#x %#x\n",
4479 uVersion, pCurLeaf->uEax, pCurLeaf->uEbx, pCurLeaf->uEcx, pCurLeaf->uEdx));
4480 pCurLeaf->uEax = pCurLeaf->uEbx = pCurLeaf->uEcx = pCurLeaf->uEdx = 0;
4481 }
4482 }
4483 }
4484
4485 /* Update the fXStateGuestMask value for the VM. */
4486 if (pVM->cpum.s.fXStateGuestMask != fGuestXcr0Mask)
4487 {
4488 LogRel(("CPUM: fXStateGuestMask=%#llx -> %#llx\n", pVM->cpum.s.fXStateGuestMask, fGuestXcr0Mask));
4489 pVM->cpum.s.fXStateGuestMask = fGuestXcr0Mask;
4490 if (!fGuestXcr0Mask && (aGuestCpuIdStd[1].uEcx & X86_CPUID_FEATURE_ECX_XSAVE))
4491 return SSMR3SetLoadError(pSSM, VERR_SSM_LOAD_CPUID_MISMATCH, RT_SRC_POS,
4492 N_("Internal Processing Error: XSAVE feature bit enabled, but leaf 0xd is empty."));
4493 }
4494
4495#undef CPUID_CHECK_RET
4496#undef CPUID_CHECK_WRN
4497#undef CPUID_CHECK2_RET
4498#undef CPUID_CHECK2_WRN
4499#undef CPUID_RAW_FEATURE_RET
4500#undef CPUID_RAW_FEATURE_WRN
4501#undef CPUID_RAW_FEATURE_IGN
4502#undef CPUID_GST_FEATURE_RET
4503#undef CPUID_GST_FEATURE_WRN
4504#undef CPUID_GST_FEATURE_EMU
4505#undef CPUID_GST_FEATURE_IGN
4506#undef CPUID_GST_FEATURE2_RET
4507#undef CPUID_GST_FEATURE2_WRN
4508#undef CPUID_GST_FEATURE2_EMU
4509#undef CPUID_GST_FEATURE2_IGN
4510#undef CPUID_GST_AMD_FEATURE_RET
4511#undef CPUID_GST_AMD_FEATURE_WRN
4512#undef CPUID_GST_AMD_FEATURE_EMU
4513#undef CPUID_GST_AMD_FEATURE_IGN
4514
4515 /*
4516 * We're good, commit the CPU ID leaves.
4517 */
4518 pVM->cpum.s.GuestInfo.DefCpuId = GuestDefCpuId;
4519 rc = cpumR3CpuIdInstallAndExplodeLeaves(pVM, &pVM->cpum.s, paLeaves, cLeaves, pMsrs);
4520 AssertLogRelRCReturn(rc, rc);
4521
4522 return VINF_SUCCESS;
4523}
4524
4525
4526/**
4527 * Loads the CPU ID leaves saved by pass 0.
4528 *
4529 * @returns VBox status code.
4530 * @param pVM The cross context VM structure.
4531 * @param pSSM The saved state handle.
4532 * @param uVersion The format version.
4533 * @param pMsrs The guest MSRs.
4534 */
4535int cpumR3LoadCpuId(PVM pVM, PSSMHANDLE pSSM, uint32_t uVersion, PCCPUMMSRS pMsrs)
4536{
4537 AssertMsgReturn(uVersion >= CPUM_SAVED_STATE_VERSION_VER3_2, ("%u\n", uVersion), VERR_SSM_UNSUPPORTED_DATA_UNIT_VERSION);
4538
4539 /*
4540 * Load the CPUID leaves array first and call worker to do the rest, just so
4541 * we can free the memory when we need to without ending up in column 1000.
4542 */
4543 PCPUMCPUIDLEAF paLeaves;
4544 uint32_t cLeaves;
4545 int rc = cpumR3LoadGuestCpuIdArray(pVM, pSSM, uVersion, &paLeaves, &cLeaves);
4546 AssertRC(rc);
4547 if (RT_SUCCESS(rc))
4548 {
4549 rc = cpumR3LoadCpuIdInner(pVM, pSSM, uVersion, paLeaves, cLeaves, pMsrs);
4550 RTMemFree(paLeaves);
4551 }
4552 return rc;
4553}
4554
4555
4556
4557/**
4558 * Loads the CPU ID leaves saved by pass 0 in an pre 3.2 saved state.
4559 *
4560 * @returns VBox status code.
4561 * @param pVM The cross context VM structure.
4562 * @param pSSM The saved state handle.
4563 * @param uVersion The format version.
4564 */
4565int cpumR3LoadCpuIdPre32(PVM pVM, PSSMHANDLE pSSM, uint32_t uVersion)
4566{
4567 AssertMsgReturn(uVersion < CPUM_SAVED_STATE_VERSION_VER3_2, ("%u\n", uVersion), VERR_SSM_UNSUPPORTED_DATA_UNIT_VERSION);
4568
4569 /*
4570 * Restore the CPUID leaves.
4571 *
4572 * Note that we support restoring less than the current amount of standard
4573 * leaves because we've been allowed more is newer version of VBox.
4574 */
4575 uint32_t cElements;
4576 int rc = SSMR3GetU32(pSSM, &cElements); AssertRCReturn(rc, rc);
4577 if (cElements > RT_ELEMENTS(pVM->cpum.s.aGuestCpuIdPatmStd))
4578 return VERR_SSM_DATA_UNIT_FORMAT_CHANGED;
4579 SSMR3GetMem(pSSM, &pVM->cpum.s.aGuestCpuIdPatmStd[0], cElements*sizeof(pVM->cpum.s.aGuestCpuIdPatmStd[0]));
4580
4581 rc = SSMR3GetU32(pSSM, &cElements); AssertRCReturn(rc, rc);
4582 if (cElements != RT_ELEMENTS(pVM->cpum.s.aGuestCpuIdPatmExt))
4583 return VERR_SSM_DATA_UNIT_FORMAT_CHANGED;
4584 SSMR3GetMem(pSSM, &pVM->cpum.s.aGuestCpuIdPatmExt[0], sizeof(pVM->cpum.s.aGuestCpuIdPatmExt));
4585
4586 rc = SSMR3GetU32(pSSM, &cElements); AssertRCReturn(rc, rc);
4587 if (cElements != RT_ELEMENTS(pVM->cpum.s.aGuestCpuIdPatmCentaur))
4588 return VERR_SSM_DATA_UNIT_FORMAT_CHANGED;
4589 SSMR3GetMem(pSSM, &pVM->cpum.s.aGuestCpuIdPatmCentaur[0], sizeof(pVM->cpum.s.aGuestCpuIdPatmCentaur));
4590
4591 SSMR3GetMem(pSSM, &pVM->cpum.s.GuestInfo.DefCpuId, sizeof(pVM->cpum.s.GuestInfo.DefCpuId));
4592
4593 /*
4594 * Check that the basic cpuid id information is unchanged.
4595 */
4596 /** @todo we should check the 64 bits capabilities too! */
4597 uint32_t au32CpuId[8] = {0,0,0,0, 0,0,0,0};
4598#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
4599 ASMCpuIdExSlow(0, 0, 0, 0, &au32CpuId[0], &au32CpuId[1], &au32CpuId[2], &au32CpuId[3]);
4600 ASMCpuIdExSlow(1, 0, 0, 0, &au32CpuId[4], &au32CpuId[5], &au32CpuId[6], &au32CpuId[7]);
4601#endif
4602 uint32_t au32CpuIdSaved[8];
4603 rc = SSMR3GetMem(pSSM, &au32CpuIdSaved[0], sizeof(au32CpuIdSaved));
4604 if (RT_SUCCESS(rc))
4605 {
4606 /* Ignore CPU stepping. */
4607 au32CpuId[4] &= 0xfffffff0;
4608 au32CpuIdSaved[4] &= 0xfffffff0;
4609
4610 /* Ignore APIC ID (AMD specs). */
4611 au32CpuId[5] &= ~0xff000000;
4612 au32CpuIdSaved[5] &= ~0xff000000;
4613
4614 /* Ignore the number of Logical CPUs (AMD specs). */
4615 au32CpuId[5] &= ~0x00ff0000;
4616 au32CpuIdSaved[5] &= ~0x00ff0000;
4617
4618 /* Ignore some advanced capability bits, that we don't expose to the guest. */
4619 au32CpuId[6] &= ~( X86_CPUID_FEATURE_ECX_DTES64
4620 | X86_CPUID_FEATURE_ECX_VMX
4621 | X86_CPUID_FEATURE_ECX_SMX
4622 | X86_CPUID_FEATURE_ECX_EST
4623 | X86_CPUID_FEATURE_ECX_TM2
4624 | X86_CPUID_FEATURE_ECX_CNTXID
4625 | X86_CPUID_FEATURE_ECX_TPRUPDATE
4626 | X86_CPUID_FEATURE_ECX_PDCM
4627 | X86_CPUID_FEATURE_ECX_DCA
4628 | X86_CPUID_FEATURE_ECX_X2APIC
4629 );
4630 au32CpuIdSaved[6] &= ~( X86_CPUID_FEATURE_ECX_DTES64
4631 | X86_CPUID_FEATURE_ECX_VMX
4632 | X86_CPUID_FEATURE_ECX_SMX
4633 | X86_CPUID_FEATURE_ECX_EST
4634 | X86_CPUID_FEATURE_ECX_TM2
4635 | X86_CPUID_FEATURE_ECX_CNTXID
4636 | X86_CPUID_FEATURE_ECX_TPRUPDATE
4637 | X86_CPUID_FEATURE_ECX_PDCM
4638 | X86_CPUID_FEATURE_ECX_DCA
4639 | X86_CPUID_FEATURE_ECX_X2APIC
4640 );
4641
4642 /* Make sure we don't forget to update the masks when enabling
4643 * features in the future.
4644 */
4645 AssertRelease(!(pVM->cpum.s.aGuestCpuIdPatmStd[1].uEcx &
4646 ( X86_CPUID_FEATURE_ECX_DTES64
4647 | X86_CPUID_FEATURE_ECX_VMX
4648 | X86_CPUID_FEATURE_ECX_SMX
4649 | X86_CPUID_FEATURE_ECX_EST
4650 | X86_CPUID_FEATURE_ECX_TM2
4651 | X86_CPUID_FEATURE_ECX_CNTXID
4652 | X86_CPUID_FEATURE_ECX_TPRUPDATE
4653 | X86_CPUID_FEATURE_ECX_PDCM
4654 | X86_CPUID_FEATURE_ECX_DCA
4655 | X86_CPUID_FEATURE_ECX_X2APIC
4656 )));
4657 /* do the compare */
4658 if (memcmp(au32CpuIdSaved, au32CpuId, sizeof(au32CpuIdSaved)))
4659 {
4660 if (SSMR3HandleGetAfter(pSSM) == SSMAFTER_DEBUG_IT)
4661 LogRel(("cpumR3LoadExec: CpuId mismatch! (ignored due to SSMAFTER_DEBUG_IT)\n"
4662 "Saved=%.*Rhxs\n"
4663 "Real =%.*Rhxs\n",
4664 sizeof(au32CpuIdSaved), au32CpuIdSaved,
4665 sizeof(au32CpuId), au32CpuId));
4666 else
4667 {
4668 LogRel(("cpumR3LoadExec: CpuId mismatch!\n"
4669 "Saved=%.*Rhxs\n"
4670 "Real =%.*Rhxs\n",
4671 sizeof(au32CpuIdSaved), au32CpuIdSaved,
4672 sizeof(au32CpuId), au32CpuId));
4673 rc = VERR_SSM_LOAD_CPUID_MISMATCH;
4674 }
4675 }
4676 }
4677
4678 return rc;
4679}
4680
4681
4682
4683/*
4684 *
4685 *
4686 * CPUID Info Handler.
4687 * CPUID Info Handler.
4688 * CPUID Info Handler.
4689 *
4690 *
4691 */
4692
4693
4694
4695/**
4696 * Get L1 cache / TLS associativity.
4697 */
4698static const char *getCacheAss(unsigned u, char *pszBuf)
4699{
4700 if (u == 0)
4701 return "res0 ";
4702 if (u == 1)
4703 return "direct";
4704 if (u == 255)
4705 return "fully";
4706 if (u >= 256)
4707 return "???";
4708
4709 RTStrPrintf(pszBuf, 16, "%d way", u);
4710 return pszBuf;
4711}
4712
4713
4714/**
4715 * Get L2 cache associativity.
4716 */
4717const char *getL2CacheAss(unsigned u)
4718{
4719 switch (u)
4720 {
4721 case 0: return "off ";
4722 case 1: return "direct";
4723 case 2: return "2 way ";
4724 case 3: return "res3 ";
4725 case 4: return "4 way ";
4726 case 5: return "res5 ";
4727 case 6: return "8 way ";
4728 case 7: return "res7 ";
4729 case 8: return "16 way";
4730 case 9: return "res9 ";
4731 case 10: return "res10 ";
4732 case 11: return "res11 ";
4733 case 12: return "res12 ";
4734 case 13: return "res13 ";
4735 case 14: return "res14 ";
4736 case 15: return "fully ";
4737 default: return "????";
4738 }
4739}
4740
4741
4742/** CPUID(1).EDX field descriptions. */
4743static DBGFREGSUBFIELD const g_aLeaf1EdxSubFields[] =
4744{
4745 DBGFREGSUBFIELD_RO("FPU\0" "x87 FPU on Chip", 0, 1, 0),
4746 DBGFREGSUBFIELD_RO("VME\0" "Virtual 8086 Mode Enhancements", 1, 1, 0),
4747 DBGFREGSUBFIELD_RO("DE\0" "Debugging extensions", 2, 1, 0),
4748 DBGFREGSUBFIELD_RO("PSE\0" "Page Size Extension", 3, 1, 0),
4749 DBGFREGSUBFIELD_RO("TSC\0" "Time Stamp Counter", 4, 1, 0),
4750 DBGFREGSUBFIELD_RO("MSR\0" "Model Specific Registers", 5, 1, 0),
4751 DBGFREGSUBFIELD_RO("PAE\0" "Physical Address Extension", 6, 1, 0),
4752 DBGFREGSUBFIELD_RO("MCE\0" "Machine Check Exception", 7, 1, 0),
4753 DBGFREGSUBFIELD_RO("CX8\0" "CMPXCHG8B instruction", 8, 1, 0),
4754 DBGFREGSUBFIELD_RO("APIC\0" "APIC On-Chip", 9, 1, 0),
4755 DBGFREGSUBFIELD_RO("SEP\0" "SYSENTER and SYSEXIT Present", 11, 1, 0),
4756 DBGFREGSUBFIELD_RO("MTRR\0" "Memory Type Range Registers", 12, 1, 0),
4757 DBGFREGSUBFIELD_RO("PGE\0" "PTE Global Bit", 13, 1, 0),
4758 DBGFREGSUBFIELD_RO("MCA\0" "Machine Check Architecture", 14, 1, 0),
4759 DBGFREGSUBFIELD_RO("CMOV\0" "Conditional Move instructions", 15, 1, 0),
4760 DBGFREGSUBFIELD_RO("PAT\0" "Page Attribute Table", 16, 1, 0),
4761 DBGFREGSUBFIELD_RO("PSE-36\0" "36-bit Page Size Extension", 17, 1, 0),
4762 DBGFREGSUBFIELD_RO("PSN\0" "Processor Serial Number", 18, 1, 0),
4763 DBGFREGSUBFIELD_RO("CLFSH\0" "CLFLUSH instruction", 19, 1, 0),
4764 DBGFREGSUBFIELD_RO("DS\0" "Debug Store", 21, 1, 0),
4765 DBGFREGSUBFIELD_RO("ACPI\0" "Thermal Mon. & Soft. Clock Ctrl.", 22, 1, 0),
4766 DBGFREGSUBFIELD_RO("MMX\0" "Intel MMX Technology", 23, 1, 0),
4767 DBGFREGSUBFIELD_RO("FXSR\0" "FXSAVE and FXRSTOR instructions", 24, 1, 0),
4768 DBGFREGSUBFIELD_RO("SSE\0" "SSE support", 25, 1, 0),
4769 DBGFREGSUBFIELD_RO("SSE2\0" "SSE2 support", 26, 1, 0),
4770 DBGFREGSUBFIELD_RO("SS\0" "Self Snoop", 27, 1, 0),
4771 DBGFREGSUBFIELD_RO("HTT\0" "Hyper-Threading Technology", 28, 1, 0),
4772 DBGFREGSUBFIELD_RO("TM\0" "Therm. Monitor", 29, 1, 0),
4773 DBGFREGSUBFIELD_RO("PBE\0" "Pending Break Enabled", 31, 1, 0),
4774 DBGFREGSUBFIELD_TERMINATOR()
4775};
4776
4777/** CPUID(1).ECX field descriptions. */
4778static DBGFREGSUBFIELD const g_aLeaf1EcxSubFields[] =
4779{
4780 DBGFREGSUBFIELD_RO("SSE3\0" "SSE3 support", 0, 1, 0),
4781 DBGFREGSUBFIELD_RO("PCLMUL\0" "PCLMULQDQ support (for AES-GCM)", 1, 1, 0),
4782 DBGFREGSUBFIELD_RO("DTES64\0" "DS Area 64-bit Layout", 2, 1, 0),
4783 DBGFREGSUBFIELD_RO("MONITOR\0" "MONITOR/MWAIT instructions", 3, 1, 0),
4784 DBGFREGSUBFIELD_RO("CPL-DS\0" "CPL Qualified Debug Store", 4, 1, 0),
4785 DBGFREGSUBFIELD_RO("VMX\0" "Virtual Machine Extensions", 5, 1, 0),
4786 DBGFREGSUBFIELD_RO("SMX\0" "Safer Mode Extensions", 6, 1, 0),
4787 DBGFREGSUBFIELD_RO("EST\0" "Enhanced SpeedStep Technology", 7, 1, 0),
4788 DBGFREGSUBFIELD_RO("TM2\0" "Terminal Monitor 2", 8, 1, 0),
4789 DBGFREGSUBFIELD_RO("SSSE3\0" "Supplemental Streaming SIMD Extensions 3", 9, 1, 0),
4790 DBGFREGSUBFIELD_RO("CNTX-ID\0" "L1 Context ID", 10, 1, 0),
4791 DBGFREGSUBFIELD_RO("SDBG\0" "Silicon Debug interface", 11, 1, 0),
4792 DBGFREGSUBFIELD_RO("FMA\0" "Fused Multiply Add extensions", 12, 1, 0),
4793 DBGFREGSUBFIELD_RO("CX16\0" "CMPXCHG16B instruction", 13, 1, 0),
4794 DBGFREGSUBFIELD_RO("TPRUPDATE\0" "xTPR Update Control", 14, 1, 0),
4795 DBGFREGSUBFIELD_RO("PDCM\0" "Perf/Debug Capability MSR", 15, 1, 0),
4796 DBGFREGSUBFIELD_RO("PCID\0" "Process Context Identifiers", 17, 1, 0),
4797 DBGFREGSUBFIELD_RO("DCA\0" "Direct Cache Access", 18, 1, 0),
4798 DBGFREGSUBFIELD_RO("SSE4_1\0" "SSE4_1 support", 19, 1, 0),
4799 DBGFREGSUBFIELD_RO("SSE4_2\0" "SSE4_2 support", 20, 1, 0),
4800 DBGFREGSUBFIELD_RO("X2APIC\0" "x2APIC support", 21, 1, 0),
4801 DBGFREGSUBFIELD_RO("MOVBE\0" "MOVBE instruction", 22, 1, 0),
4802 DBGFREGSUBFIELD_RO("POPCNT\0" "POPCNT instruction", 23, 1, 0),
4803 DBGFREGSUBFIELD_RO("TSCDEADL\0" "Time Stamp Counter Deadline", 24, 1, 0),
4804 DBGFREGSUBFIELD_RO("AES\0" "AES instructions", 25, 1, 0),
4805 DBGFREGSUBFIELD_RO("XSAVE\0" "XSAVE instruction", 26, 1, 0),
4806 DBGFREGSUBFIELD_RO("OSXSAVE\0" "OSXSAVE instruction", 27, 1, 0),
4807 DBGFREGSUBFIELD_RO("AVX\0" "AVX support", 28, 1, 0),
4808 DBGFREGSUBFIELD_RO("F16C\0" "16-bit floating point conversion instructions", 29, 1, 0),
4809 DBGFREGSUBFIELD_RO("RDRAND\0" "RDRAND instruction", 30, 1, 0),
4810 DBGFREGSUBFIELD_RO("HVP\0" "Hypervisor Present (we're a guest)", 31, 1, 0),
4811 DBGFREGSUBFIELD_TERMINATOR()
4812};
4813
4814/** CPUID(7,0).EBX field descriptions. */
4815static DBGFREGSUBFIELD const g_aLeaf7Sub0EbxSubFields[] =
4816{
4817 DBGFREGSUBFIELD_RO("FSGSBASE\0" "RDFSBASE/RDGSBASE/WRFSBASE/WRGSBASE instr.", 0, 1, 0),
4818 DBGFREGSUBFIELD_RO("TSCADJUST\0" "Supports MSR_IA32_TSC_ADJUST", 1, 1, 0),
4819 DBGFREGSUBFIELD_RO("SGX\0" "Supports Software Guard Extensions", 2, 1, 0),
4820 DBGFREGSUBFIELD_RO("BMI1\0" "Advanced Bit Manipulation extension 1", 3, 1, 0),
4821 DBGFREGSUBFIELD_RO("HLE\0" "Hardware Lock Elision", 4, 1, 0),
4822 DBGFREGSUBFIELD_RO("AVX2\0" "Advanced Vector Extensions 2", 5, 1, 0),
4823 DBGFREGSUBFIELD_RO("FDP_EXCPTN_ONLY\0" "FPU DP only updated on exceptions", 6, 1, 0),
4824 DBGFREGSUBFIELD_RO("SMEP\0" "Supervisor Mode Execution Prevention", 7, 1, 0),
4825 DBGFREGSUBFIELD_RO("BMI2\0" "Advanced Bit Manipulation extension 2", 8, 1, 0),
4826 DBGFREGSUBFIELD_RO("ERMS\0" "Enhanced REP MOVSB/STOSB instructions", 9, 1, 0),
4827 DBGFREGSUBFIELD_RO("INVPCID\0" "INVPCID instruction", 10, 1, 0),
4828 DBGFREGSUBFIELD_RO("RTM\0" "Restricted Transactional Memory", 11, 1, 0),
4829 DBGFREGSUBFIELD_RO("PQM\0" "Platform Quality of Service Monitoring", 12, 1, 0),
4830 DBGFREGSUBFIELD_RO("DEPFPU_CS_DS\0" "Deprecates FPU CS, FPU DS values if set", 13, 1, 0),
4831 DBGFREGSUBFIELD_RO("MPE\0" "Intel Memory Protection Extensions", 14, 1, 0),
4832 DBGFREGSUBFIELD_RO("PQE\0" "Platform Quality of Service Enforcement", 15, 1, 0),
4833 DBGFREGSUBFIELD_RO("AVX512F\0" "AVX512 Foundation instructions", 16, 1, 0),
4834 DBGFREGSUBFIELD_RO("RDSEED\0" "RDSEED instruction", 18, 1, 0),
4835 DBGFREGSUBFIELD_RO("ADX\0" "ADCX/ADOX instructions", 19, 1, 0),
4836 DBGFREGSUBFIELD_RO("SMAP\0" "Supervisor Mode Access Prevention", 20, 1, 0),
4837 DBGFREGSUBFIELD_RO("CLFLUSHOPT\0" "CLFLUSHOPT (Cache Line Flush) instruction", 23, 1, 0),
4838 DBGFREGSUBFIELD_RO("INTEL_PT\0" "Intel Processor Trace", 25, 1, 0),
4839 DBGFREGSUBFIELD_RO("AVX512PF\0" "AVX512 Prefetch instructions", 26, 1, 0),
4840 DBGFREGSUBFIELD_RO("AVX512ER\0" "AVX512 Exponential & Reciprocal instructions", 27, 1, 0),
4841 DBGFREGSUBFIELD_RO("AVX512CD\0" "AVX512 Conflict Detection instructions", 28, 1, 0),
4842 DBGFREGSUBFIELD_RO("SHA\0" "Secure Hash Algorithm extensions", 29, 1, 0),
4843 DBGFREGSUBFIELD_TERMINATOR()
4844};
4845
4846/** CPUID(7,0).ECX field descriptions. */
4847static DBGFREGSUBFIELD const g_aLeaf7Sub0EcxSubFields[] =
4848{
4849 DBGFREGSUBFIELD_RO("PREFETCHWT1\0" "PREFETCHWT1 instruction", 0, 1, 0),
4850 DBGFREGSUBFIELD_RO("UMIP\0" "User mode insturction prevention", 2, 1, 0),
4851 DBGFREGSUBFIELD_RO("PKU\0" "Protection Key for Usermode pages", 3, 1, 0),
4852 DBGFREGSUBFIELD_RO("OSPKE\0" "CR4.PKU mirror", 4, 1, 0),
4853 DBGFREGSUBFIELD_RO("MAWAU\0" "Value used by BNDLDX & BNDSTX", 17, 5, 0),
4854 DBGFREGSUBFIELD_RO("RDPID\0" "Read processor ID support", 22, 1, 0),
4855 DBGFREGSUBFIELD_RO("SGX_LC\0" "Supports SGX Launch Configuration", 30, 1, 0),
4856 DBGFREGSUBFIELD_TERMINATOR()
4857};
4858
4859/** CPUID(7,0).EDX field descriptions. */
4860static DBGFREGSUBFIELD const g_aLeaf7Sub0EdxSubFields[] =
4861{
4862 DBGFREGSUBFIELD_RO("MD_CLEAR\0" "Supports MDS related buffer clearing", 10, 1, 0),
4863 DBGFREGSUBFIELD_RO("IBRS_IBPB\0" "IA32_SPEC_CTRL.IBRS and IA32_PRED_CMD.IBPB", 26, 1, 0),
4864 DBGFREGSUBFIELD_RO("STIBP\0" "Supports IA32_SPEC_CTRL.STIBP", 27, 1, 0),
4865 DBGFREGSUBFIELD_RO("FLUSH_CMD\0" "Supports IA32_FLUSH_CMD", 28, 1, 0),
4866 DBGFREGSUBFIELD_RO("ARCHCAP\0" "Supports IA32_ARCH_CAP", 29, 1, 0),
4867 DBGFREGSUBFIELD_RO("CORECAP\0" "Supports IA32_CORE_CAP", 30, 1, 0),
4868 DBGFREGSUBFIELD_RO("SSBD\0" "Supports IA32_SPEC_CTRL.SSBD", 31, 1, 0),
4869 DBGFREGSUBFIELD_TERMINATOR()
4870};
4871
4872
4873/** CPUID(13,0).EAX+EDX, XCR0, ++ bit descriptions. */
4874static DBGFREGSUBFIELD const g_aXSaveStateBits[] =
4875{
4876 DBGFREGSUBFIELD_RO("x87\0" "Legacy FPU state", 0, 1, 0),
4877 DBGFREGSUBFIELD_RO("SSE\0" "128-bit SSE state", 1, 1, 0),
4878 DBGFREGSUBFIELD_RO("YMM_Hi128\0" "Upper 128 bits of YMM0-15 (AVX)", 2, 1, 0),
4879 DBGFREGSUBFIELD_RO("BNDREGS\0" "MPX bound register state", 3, 1, 0),
4880 DBGFREGSUBFIELD_RO("BNDCSR\0" "MPX bound config and status state", 4, 1, 0),
4881 DBGFREGSUBFIELD_RO("Opmask\0" "opmask state", 5, 1, 0),
4882 DBGFREGSUBFIELD_RO("ZMM_Hi256\0" "Upper 256 bits of ZMM0-15 (AVX-512)", 6, 1, 0),
4883 DBGFREGSUBFIELD_RO("Hi16_ZMM\0" "512-bits ZMM16-31 state (AVX-512)", 7, 1, 0),
4884 DBGFREGSUBFIELD_RO("LWP\0" "Lightweight Profiling (AMD)", 62, 1, 0),
4885 DBGFREGSUBFIELD_TERMINATOR()
4886};
4887
4888/** CPUID(13,1).EAX field descriptions. */
4889static DBGFREGSUBFIELD const g_aLeaf13Sub1EaxSubFields[] =
4890{
4891 DBGFREGSUBFIELD_RO("XSAVEOPT\0" "XSAVEOPT is available", 0, 1, 0),
4892 DBGFREGSUBFIELD_RO("XSAVEC\0" "XSAVEC and compacted XRSTOR supported", 1, 1, 0),
4893 DBGFREGSUBFIELD_RO("XGETBC1\0" "XGETBV with ECX=1 supported", 2, 1, 0),
4894 DBGFREGSUBFIELD_RO("XSAVES\0" "XSAVES/XRSTORS and IA32_XSS supported", 3, 1, 0),
4895 DBGFREGSUBFIELD_TERMINATOR()
4896};
4897
4898
4899/** CPUID(0x80000001,0).EDX field descriptions. */
4900static DBGFREGSUBFIELD const g_aExtLeaf1EdxSubFields[] =
4901{
4902 DBGFREGSUBFIELD_RO("FPU\0" "x87 FPU on Chip", 0, 1, 0),
4903 DBGFREGSUBFIELD_RO("VME\0" "Virtual 8086 Mode Enhancements", 1, 1, 0),
4904 DBGFREGSUBFIELD_RO("DE\0" "Debugging extensions", 2, 1, 0),
4905 DBGFREGSUBFIELD_RO("PSE\0" "Page Size Extension", 3, 1, 0),
4906 DBGFREGSUBFIELD_RO("TSC\0" "Time Stamp Counter", 4, 1, 0),
4907 DBGFREGSUBFIELD_RO("MSR\0" "K86 Model Specific Registers", 5, 1, 0),
4908 DBGFREGSUBFIELD_RO("PAE\0" "Physical Address Extension", 6, 1, 0),
4909 DBGFREGSUBFIELD_RO("MCE\0" "Machine Check Exception", 7, 1, 0),
4910 DBGFREGSUBFIELD_RO("CX8\0" "CMPXCHG8B instruction", 8, 1, 0),
4911 DBGFREGSUBFIELD_RO("APIC\0" "APIC On-Chip", 9, 1, 0),
4912 DBGFREGSUBFIELD_RO("SEP\0" "SYSCALL/SYSRET", 11, 1, 0),
4913 DBGFREGSUBFIELD_RO("MTRR\0" "Memory Type Range Registers", 12, 1, 0),
4914 DBGFREGSUBFIELD_RO("PGE\0" "PTE Global Bit", 13, 1, 0),
4915 DBGFREGSUBFIELD_RO("MCA\0" "Machine Check Architecture", 14, 1, 0),
4916 DBGFREGSUBFIELD_RO("CMOV\0" "Conditional Move instructions", 15, 1, 0),
4917 DBGFREGSUBFIELD_RO("PAT\0" "Page Attribute Table", 16, 1, 0),
4918 DBGFREGSUBFIELD_RO("PSE-36\0" "36-bit Page Size Extension", 17, 1, 0),
4919 DBGFREGSUBFIELD_RO("NX\0" "No-Execute/Execute-Disable", 20, 1, 0),
4920 DBGFREGSUBFIELD_RO("AXMMX\0" "AMD Extensions to MMX instructions", 22, 1, 0),
4921 DBGFREGSUBFIELD_RO("MMX\0" "Intel MMX Technology", 23, 1, 0),
4922 DBGFREGSUBFIELD_RO("FXSR\0" "FXSAVE and FXRSTOR Instructions", 24, 1, 0),
4923 DBGFREGSUBFIELD_RO("FFXSR\0" "AMD fast FXSAVE and FXRSTOR instructions", 25, 1, 0),
4924 DBGFREGSUBFIELD_RO("Page1GB\0" "1 GB large page", 26, 1, 0),
4925 DBGFREGSUBFIELD_RO("RDTSCP\0" "RDTSCP instruction", 27, 1, 0),
4926 DBGFREGSUBFIELD_RO("LM\0" "AMD64 Long Mode", 29, 1, 0),
4927 DBGFREGSUBFIELD_RO("3DNOWEXT\0" "AMD Extensions to 3DNow", 30, 1, 0),
4928 DBGFREGSUBFIELD_RO("3DNOW\0" "AMD 3DNow", 31, 1, 0),
4929 DBGFREGSUBFIELD_TERMINATOR()
4930};
4931
4932/** CPUID(0x80000001,0).ECX field descriptions. */
4933static DBGFREGSUBFIELD const g_aExtLeaf1EcxSubFields[] =
4934{
4935 DBGFREGSUBFIELD_RO("LahfSahf\0" "LAHF/SAHF support in 64-bit mode", 0, 1, 0),
4936 DBGFREGSUBFIELD_RO("CmpLegacy\0" "Core multi-processing legacy mode", 1, 1, 0),
4937 DBGFREGSUBFIELD_RO("SVM\0" "AMD Secure Virtual Machine extensions", 2, 1, 0),
4938 DBGFREGSUBFIELD_RO("EXTAPIC\0" "AMD Extended APIC registers", 3, 1, 0),
4939 DBGFREGSUBFIELD_RO("CR8L\0" "AMD LOCK MOV CR0 means MOV CR8", 4, 1, 0),
4940 DBGFREGSUBFIELD_RO("ABM\0" "AMD Advanced Bit Manipulation", 5, 1, 0),
4941 DBGFREGSUBFIELD_RO("SSE4A\0" "SSE4A instructions", 6, 1, 0),
4942 DBGFREGSUBFIELD_RO("MISALIGNSSE\0" "AMD Misaligned SSE mode", 7, 1, 0),
4943 DBGFREGSUBFIELD_RO("3DNOWPRF\0" "AMD PREFETCH and PREFETCHW instructions", 8, 1, 0),
4944 DBGFREGSUBFIELD_RO("OSVW\0" "AMD OS Visible Workaround", 9, 1, 0),
4945 DBGFREGSUBFIELD_RO("IBS\0" "Instruct Based Sampling", 10, 1, 0),
4946 DBGFREGSUBFIELD_RO("XOP\0" "Extended Operation support", 11, 1, 0),
4947 DBGFREGSUBFIELD_RO("SKINIT\0" "SKINIT, STGI, and DEV support", 12, 1, 0),
4948 DBGFREGSUBFIELD_RO("WDT\0" "AMD Watchdog Timer support", 13, 1, 0),
4949 DBGFREGSUBFIELD_RO("LWP\0" "Lightweight Profiling support", 15, 1, 0),
4950 DBGFREGSUBFIELD_RO("FMA4\0" "Four operand FMA instruction support", 16, 1, 0),
4951 DBGFREGSUBFIELD_RO("NodeId\0" "NodeId in MSR C001_100C", 19, 1, 0),
4952 DBGFREGSUBFIELD_RO("TBM\0" "Trailing Bit Manipulation instructions", 21, 1, 0),
4953 DBGFREGSUBFIELD_RO("TOPOEXT\0" "Topology Extensions", 22, 1, 0),
4954 DBGFREGSUBFIELD_RO("PRFEXTCORE\0" "Performance Counter Extensions support", 23, 1, 0),
4955 DBGFREGSUBFIELD_RO("PRFEXTNB\0" "NB Performance Counter Extensions support", 24, 1, 0),
4956 DBGFREGSUBFIELD_RO("DATABPEXT\0" "Data-access Breakpoint Extension", 26, 1, 0),
4957 DBGFREGSUBFIELD_RO("PERFTSC\0" "Performance Time Stamp Counter", 27, 1, 0),
4958 DBGFREGSUBFIELD_RO("PCX_L2I\0" "L2I/L3 Performance Counter Extensions", 28, 1, 0),
4959 DBGFREGSUBFIELD_RO("MWAITX\0" "MWAITX and MONITORX instructions", 29, 1, 0),
4960 DBGFREGSUBFIELD_TERMINATOR()
4961};
4962
4963/** CPUID(0x8000000a,0).EDX field descriptions. */
4964static DBGFREGSUBFIELD const g_aExtLeafAEdxSubFields[] =
4965{
4966 DBGFREGSUBFIELD_RO("NP\0" "Nested Paging", 0, 1, 0),
4967 DBGFREGSUBFIELD_RO("LbrVirt\0" "Last Branch Record Virtualization", 1, 1, 0),
4968 DBGFREGSUBFIELD_RO("SVML\0" "SVM Lock", 2, 1, 0),
4969 DBGFREGSUBFIELD_RO("NRIPS\0" "NextRIP Save", 3, 1, 0),
4970 DBGFREGSUBFIELD_RO("TscRateMsr\0" "MSR based TSC rate control", 4, 1, 0),
4971 DBGFREGSUBFIELD_RO("VmcbClean\0" "VMCB clean bits", 5, 1, 0),
4972 DBGFREGSUBFIELD_RO("FlushByASID\0" "Flush by ASID", 6, 1, 0),
4973 DBGFREGSUBFIELD_RO("DecodeAssists\0" "Decode Assists", 7, 1, 0),
4974 DBGFREGSUBFIELD_RO("PauseFilter\0" "Pause intercept filter", 10, 1, 0),
4975 DBGFREGSUBFIELD_RO("PauseFilterThreshold\0" "Pause filter threshold", 12, 1, 0),
4976 DBGFREGSUBFIELD_RO("AVIC\0" "Advanced Virtual Interrupt Controller", 13, 1, 0),
4977 DBGFREGSUBFIELD_RO("VMSAVEVirt\0" "VMSAVE and VMLOAD Virtualization", 15, 1, 0),
4978 DBGFREGSUBFIELD_RO("VGIF\0" "Virtual Global-Interrupt Flag", 16, 1, 0),
4979 DBGFREGSUBFIELD_RO("GMET\0" "Guest Mode Execute Trap Extension", 17, 1, 0),
4980 DBGFREGSUBFIELD_TERMINATOR()
4981};
4982
4983
4984/** CPUID(0x80000007,0).EDX field descriptions. */
4985static DBGFREGSUBFIELD const g_aExtLeaf7EdxSubFields[] =
4986{
4987 DBGFREGSUBFIELD_RO("TS\0" "Temperature Sensor", 0, 1, 0),
4988 DBGFREGSUBFIELD_RO("FID\0" "Frequency ID control", 1, 1, 0),
4989 DBGFREGSUBFIELD_RO("VID\0" "Voltage ID control", 2, 1, 0),
4990 DBGFREGSUBFIELD_RO("VID\0" "Voltage ID control", 2, 1, 0),
4991 DBGFREGSUBFIELD_RO("TTP\0" "Thermal Trip", 3, 1, 0),
4992 DBGFREGSUBFIELD_RO("TM\0" "Hardware Thermal Control (HTC)", 4, 1, 0),
4993 DBGFREGSUBFIELD_RO("100MHzSteps\0" "100 MHz Multiplier control", 6, 1, 0),
4994 DBGFREGSUBFIELD_RO("HwPstate\0" "Hardware P-state control", 7, 1, 0),
4995 DBGFREGSUBFIELD_RO("TscInvariant\0" "Invariant Time Stamp Counter", 8, 1, 0),
4996 DBGFREGSUBFIELD_RO("CBP\0" "Core Performance Boost", 9, 1, 0),
4997 DBGFREGSUBFIELD_RO("EffFreqRO\0" "Read-only Effective Frequency Interface", 10, 1, 0),
4998 DBGFREGSUBFIELD_RO("ProcFdbkIf\0" "Processor Feedback Interface", 11, 1, 0),
4999 DBGFREGSUBFIELD_RO("ProcPwrRep\0" "Core power reporting interface support", 12, 1, 0),
5000 DBGFREGSUBFIELD_TERMINATOR()
5001};
5002
5003/** CPUID(0x80000008,0).EBX field descriptions. */
5004static DBGFREGSUBFIELD const g_aExtLeaf8EbxSubFields[] =
5005{
5006 DBGFREGSUBFIELD_RO("CLZERO\0" "Clear zero instruction (cacheline)", 0, 1, 0),
5007 DBGFREGSUBFIELD_RO("IRPerf\0" "Instructions retired count support", 1, 1, 0),
5008 DBGFREGSUBFIELD_RO("XSaveErPtr\0" "Save/restore error pointers (FXSAVE/RSTOR*)", 2, 1, 0),
5009 DBGFREGSUBFIELD_RO("RDPRU\0" "RDPRU instruction", 4, 1, 0),
5010 DBGFREGSUBFIELD_RO("MCOMMIT\0" "MCOMMIT instruction", 8, 1, 0),
5011 DBGFREGSUBFIELD_RO("IBPB\0" "Supports the IBPB command in IA32_PRED_CMD", 12, 1, 0),
5012 DBGFREGSUBFIELD_TERMINATOR()
5013};
5014
5015
5016static void cpumR3CpuIdInfoMnemonicListU32(PCDBGFINFOHLP pHlp, uint32_t uVal, PCDBGFREGSUBFIELD pDesc,
5017 const char *pszLeadIn, uint32_t cchWidth)
5018{
5019 if (pszLeadIn)
5020 pHlp->pfnPrintf(pHlp, "%*s", cchWidth, pszLeadIn);
5021
5022 for (uint32_t iBit = 0; iBit < 32; iBit++)
5023 if (RT_BIT_32(iBit) & uVal)
5024 {
5025 while ( pDesc->pszName != NULL
5026 && iBit >= (uint32_t)pDesc->iFirstBit + pDesc->cBits)
5027 pDesc++;
5028 if ( pDesc->pszName != NULL
5029 && iBit - (uint32_t)pDesc->iFirstBit < (uint32_t)pDesc->cBits)
5030 {
5031 if (pDesc->cBits == 1)
5032 pHlp->pfnPrintf(pHlp, " %s", pDesc->pszName);
5033 else
5034 {
5035 uint32_t uFieldValue = uVal >> pDesc->iFirstBit;
5036 if (pDesc->cBits < 32)
5037 uFieldValue &= RT_BIT_32(pDesc->cBits) - UINT32_C(1);
5038 pHlp->pfnPrintf(pHlp, pDesc->cBits < 4 ? " %s=%u" : " %s=%#x", pDesc->pszName, uFieldValue);
5039 iBit = pDesc->iFirstBit + pDesc->cBits - 1;
5040 }
5041 }
5042 else
5043 pHlp->pfnPrintf(pHlp, " %u", iBit);
5044 }
5045 if (pszLeadIn)
5046 pHlp->pfnPrintf(pHlp, "\n");
5047}
5048
5049
5050static void cpumR3CpuIdInfoMnemonicListU64(PCDBGFINFOHLP pHlp, uint64_t uVal, PCDBGFREGSUBFIELD pDesc,
5051 const char *pszLeadIn, uint32_t cchWidth)
5052{
5053 if (pszLeadIn)
5054 pHlp->pfnPrintf(pHlp, "%*s", cchWidth, pszLeadIn);
5055
5056 for (uint32_t iBit = 0; iBit < 64; iBit++)
5057 if (RT_BIT_64(iBit) & uVal)
5058 {
5059 while ( pDesc->pszName != NULL
5060 && iBit >= (uint32_t)pDesc->iFirstBit + pDesc->cBits)
5061 pDesc++;
5062 if ( pDesc->pszName != NULL
5063 && iBit - (uint32_t)pDesc->iFirstBit < (uint32_t)pDesc->cBits)
5064 {
5065 if (pDesc->cBits == 1)
5066 pHlp->pfnPrintf(pHlp, " %s", pDesc->pszName);
5067 else
5068 {
5069 uint64_t uFieldValue = uVal >> pDesc->iFirstBit;
5070 if (pDesc->cBits < 64)
5071 uFieldValue &= RT_BIT_64(pDesc->cBits) - UINT64_C(1);
5072 pHlp->pfnPrintf(pHlp, pDesc->cBits < 4 ? " %s=%llu" : " %s=%#llx", pDesc->pszName, uFieldValue);
5073 iBit = pDesc->iFirstBit + pDesc->cBits - 1;
5074 }
5075 }
5076 else
5077 pHlp->pfnPrintf(pHlp, " %u", iBit);
5078 }
5079 if (pszLeadIn)
5080 pHlp->pfnPrintf(pHlp, "\n");
5081}
5082
5083
5084static void cpumR3CpuIdInfoValueWithMnemonicListU64(PCDBGFINFOHLP pHlp, uint64_t uVal, PCDBGFREGSUBFIELD pDesc,
5085 const char *pszLeadIn, uint32_t cchWidth)
5086{
5087 if (!uVal)
5088 pHlp->pfnPrintf(pHlp, "%*s %#010x`%08x\n", cchWidth, pszLeadIn, RT_HI_U32(uVal), RT_LO_U32(uVal));
5089 else
5090 {
5091 pHlp->pfnPrintf(pHlp, "%*s %#010x`%08x (", cchWidth, pszLeadIn, RT_HI_U32(uVal), RT_LO_U32(uVal));
5092 cpumR3CpuIdInfoMnemonicListU64(pHlp, uVal, pDesc, NULL, 0);
5093 pHlp->pfnPrintf(pHlp, " )\n");
5094 }
5095}
5096
5097
5098static void cpumR3CpuIdInfoVerboseCompareListU32(PCDBGFINFOHLP pHlp, uint32_t uVal1, uint32_t uVal2, PCDBGFREGSUBFIELD pDesc,
5099 uint32_t cchWidth)
5100{
5101 uint32_t uCombined = uVal1 | uVal2;
5102 for (uint32_t iBit = 0; iBit < 32; iBit++)
5103 if ( (RT_BIT_32(iBit) & uCombined)
5104 || (iBit == pDesc->iFirstBit && pDesc->pszName) )
5105 {
5106 while ( pDesc->pszName != NULL
5107 && iBit >= (uint32_t)pDesc->iFirstBit + pDesc->cBits)
5108 pDesc++;
5109
5110 if ( pDesc->pszName != NULL
5111 && iBit - (uint32_t)pDesc->iFirstBit < (uint32_t)pDesc->cBits)
5112 {
5113 size_t cchMnemonic = strlen(pDesc->pszName);
5114 const char *pszDesc = pDesc->pszName + cchMnemonic + 1;
5115 size_t cchDesc = strlen(pszDesc);
5116 uint32_t uFieldValue1 = uVal1 >> pDesc->iFirstBit;
5117 uint32_t uFieldValue2 = uVal2 >> pDesc->iFirstBit;
5118 if (pDesc->cBits < 32)
5119 {
5120 uFieldValue1 &= RT_BIT_32(pDesc->cBits) - UINT32_C(1);
5121 uFieldValue2 &= RT_BIT_32(pDesc->cBits) - UINT32_C(1);
5122 }
5123
5124 pHlp->pfnPrintf(pHlp, pDesc->cBits < 4 ? " %s - %s%*s= %u (%u)\n" : " %s - %s%*s= %#x (%#x)\n",
5125 pDesc->pszName, pszDesc,
5126 cchMnemonic + 3 + cchDesc < cchWidth ? cchWidth - (cchMnemonic + 3 + cchDesc) : 1, "",
5127 uFieldValue1, uFieldValue2);
5128
5129 iBit = pDesc->iFirstBit + pDesc->cBits - 1U;
5130 pDesc++;
5131 }
5132 else
5133 pHlp->pfnPrintf(pHlp, " %2u - Reserved%*s= %u (%u)\n", iBit, 13 < cchWidth ? cchWidth - 13 : 1, "",
5134 RT_BOOL(uVal1 & RT_BIT_32(iBit)), RT_BOOL(uVal2 & RT_BIT_32(iBit)));
5135 }
5136}
5137
5138
5139/**
5140 * Produces a detailed summary of standard leaf 0x00000001.
5141 *
5142 * @param pHlp The info helper functions.
5143 * @param pCurLeaf The 0x00000001 leaf.
5144 * @param fVerbose Whether to be very verbose or not.
5145 * @param fIntel Set if intel CPU.
5146 */
5147static void cpumR3CpuIdInfoStdLeaf1Details(PCDBGFINFOHLP pHlp, PCCPUMCPUIDLEAF pCurLeaf, bool fVerbose, bool fIntel)
5148{
5149 Assert(pCurLeaf); Assert(pCurLeaf->uLeaf == 1);
5150 static const char * const s_apszTypes[4] = { "primary", "overdrive", "MP", "reserved" };
5151 uint32_t uEAX = pCurLeaf->uEax;
5152 uint32_t uEBX = pCurLeaf->uEbx;
5153
5154 pHlp->pfnPrintf(pHlp,
5155 "%36s %2d \tExtended: %d \tEffective: %d\n"
5156 "%36s %2d \tExtended: %d \tEffective: %d\n"
5157 "%36s %d\n"
5158 "%36s %d (%s)\n"
5159 "%36s %#04x\n"
5160 "%36s %d\n"
5161 "%36s %d\n"
5162 "%36s %#04x\n"
5163 ,
5164 "Family:", (uEAX >> 8) & 0xf, (uEAX >> 20) & 0x7f, RTX86GetCpuFamily(uEAX),
5165 "Model:", (uEAX >> 4) & 0xf, (uEAX >> 16) & 0x0f, RTX86GetCpuModel(uEAX, fIntel),
5166 "Stepping:", RTX86GetCpuStepping(uEAX),
5167 "Type:", (uEAX >> 12) & 3, s_apszTypes[(uEAX >> 12) & 3],
5168 "APIC ID:", (uEBX >> 24) & 0xff,
5169 "Logical CPUs:",(uEBX >> 16) & 0xff,
5170 "CLFLUSH Size:",(uEBX >> 8) & 0xff,
5171 "Brand ID:", (uEBX >> 0) & 0xff);
5172 if (fVerbose)
5173 {
5174 CPUMCPUID Host = {0};
5175#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5176 ASMCpuIdExSlow(1, 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5177#endif
5178 pHlp->pfnPrintf(pHlp, "Features\n");
5179 pHlp->pfnPrintf(pHlp, " Mnemonic - Description = guest (host)\n");
5180 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEdx, Host.uEdx, g_aLeaf1EdxSubFields, 56);
5181 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEcx, Host.uEcx, g_aLeaf1EcxSubFields, 56);
5182 }
5183 else
5184 {
5185 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEdx, g_aLeaf1EdxSubFields, "Features EDX:", 36);
5186 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEcx, g_aLeaf1EcxSubFields, "Features ECX:", 36);
5187 }
5188}
5189
5190
5191/**
5192 * Produces a detailed summary of standard leaf 0x00000007.
5193 *
5194 * @param pHlp The info helper functions.
5195 * @param paLeaves The CPUID leaves array.
5196 * @param cLeaves The number of leaves in the array.
5197 * @param pCurLeaf The first 0x00000007 leaf.
5198 * @param fVerbose Whether to be very verbose or not.
5199 */
5200static void cpumR3CpuIdInfoStdLeaf7Details(PCDBGFINFOHLP pHlp, PCCPUMCPUIDLEAF paLeaves, uint32_t cLeaves,
5201 PCCPUMCPUIDLEAF pCurLeaf, bool fVerbose)
5202{
5203 Assert(pCurLeaf); Assert(pCurLeaf->uLeaf == 7);
5204 pHlp->pfnPrintf(pHlp, "Structured Extended Feature Flags Enumeration (leaf 7):\n");
5205 for (;;)
5206 {
5207 CPUMCPUID Host = {0};
5208#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5209 ASMCpuIdExSlow(pCurLeaf->uLeaf, 0, pCurLeaf->uSubLeaf, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5210#endif
5211
5212 switch (pCurLeaf->uSubLeaf)
5213 {
5214 case 0:
5215 if (fVerbose)
5216 {
5217 pHlp->pfnPrintf(pHlp, " Mnemonic - Description = guest (host)\n");
5218 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEbx, Host.uEbx, g_aLeaf7Sub0EbxSubFields, 56);
5219 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEcx, Host.uEcx, g_aLeaf7Sub0EcxSubFields, 56);
5220 if (pCurLeaf->uEdx || Host.uEdx)
5221 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEdx, Host.uEdx, g_aLeaf7Sub0EdxSubFields, 56);
5222 }
5223 else
5224 {
5225 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEbx, g_aLeaf7Sub0EbxSubFields, "Ext Features EBX:", 36);
5226 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEcx, g_aLeaf7Sub0EcxSubFields, "Ext Features ECX:", 36);
5227 if (pCurLeaf->uEdx)
5228 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEdx, g_aLeaf7Sub0EdxSubFields, "Ext Features EDX:", 36);
5229 }
5230 break;
5231
5232 default:
5233 if (pCurLeaf->uEdx || pCurLeaf->uEcx || pCurLeaf->uEbx)
5234 pHlp->pfnPrintf(pHlp, "Unknown extended feature sub-leaf #%u: EAX=%#x EBX=%#x ECX=%#x EDX=%#x\n",
5235 pCurLeaf->uSubLeaf, pCurLeaf->uEax, pCurLeaf->uEbx, pCurLeaf->uEcx, pCurLeaf->uEdx);
5236 break;
5237
5238 }
5239
5240 /* advance. */
5241 pCurLeaf++;
5242 if ( (uintptr_t)(pCurLeaf - paLeaves) >= cLeaves
5243 || pCurLeaf->uLeaf != 0x7)
5244 break;
5245 }
5246}
5247
5248
5249/**
5250 * Produces a detailed summary of standard leaf 0x0000000d.
5251 *
5252 * @param pHlp The info helper functions.
5253 * @param paLeaves The CPUID leaves array.
5254 * @param cLeaves The number of leaves in the array.
5255 * @param pCurLeaf The first 0x00000007 leaf.
5256 * @param fVerbose Whether to be very verbose or not.
5257 */
5258static void cpumR3CpuIdInfoStdLeaf13Details(PCDBGFINFOHLP pHlp, PCCPUMCPUIDLEAF paLeaves, uint32_t cLeaves,
5259 PCCPUMCPUIDLEAF pCurLeaf, bool fVerbose)
5260{
5261 RT_NOREF_PV(fVerbose);
5262 Assert(pCurLeaf); Assert(pCurLeaf->uLeaf == 13);
5263 pHlp->pfnPrintf(pHlp, "Processor Extended State Enumeration (leaf 0xd):\n");
5264 for (uint32_t uSubLeaf = 0; uSubLeaf < 64; uSubLeaf++)
5265 {
5266 CPUMCPUID Host = {0};
5267#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5268 ASMCpuIdExSlow(UINT32_C(0x0000000d), 0, uSubLeaf, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5269#endif
5270
5271 switch (uSubLeaf)
5272 {
5273 case 0:
5274 if (pCurLeaf && pCurLeaf->uSubLeaf == uSubLeaf)
5275 pHlp->pfnPrintf(pHlp, "%42s %#x/%#x\n", "XSAVE area cur/max size by XCR0, guest:",
5276 pCurLeaf->uEbx, pCurLeaf->uEcx);
5277 pHlp->pfnPrintf(pHlp, "%42s %#x/%#x\n", "XSAVE area cur/max size by XCR0, host:", Host.uEbx, Host.uEcx);
5278
5279 if (pCurLeaf && pCurLeaf->uSubLeaf == uSubLeaf)
5280 cpumR3CpuIdInfoValueWithMnemonicListU64(pHlp, RT_MAKE_U64(pCurLeaf->uEax, pCurLeaf->uEdx), g_aXSaveStateBits,
5281 "Valid XCR0 bits, guest:", 42);
5282 cpumR3CpuIdInfoValueWithMnemonicListU64(pHlp, RT_MAKE_U64(Host.uEax, Host.uEdx), g_aXSaveStateBits,
5283 "Valid XCR0 bits, host:", 42);
5284 break;
5285
5286 case 1:
5287 if (pCurLeaf && pCurLeaf->uSubLeaf == uSubLeaf)
5288 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEax, g_aLeaf13Sub1EaxSubFields, "XSAVE features, guest:", 42);
5289 cpumR3CpuIdInfoMnemonicListU32(pHlp, Host.uEax, g_aLeaf13Sub1EaxSubFields, "XSAVE features, host:", 42);
5290
5291 if (pCurLeaf && pCurLeaf->uSubLeaf == uSubLeaf)
5292 pHlp->pfnPrintf(pHlp, "%42s %#x\n", "XSAVE area cur size XCR0|XSS, guest:", pCurLeaf->uEbx);
5293 pHlp->pfnPrintf(pHlp, "%42s %#x\n", "XSAVE area cur size XCR0|XSS, host:", Host.uEbx);
5294
5295 if (pCurLeaf && pCurLeaf->uSubLeaf == uSubLeaf)
5296 cpumR3CpuIdInfoValueWithMnemonicListU64(pHlp, RT_MAKE_U64(pCurLeaf->uEcx, pCurLeaf->uEdx), g_aXSaveStateBits,
5297 " Valid IA32_XSS bits, guest:", 42);
5298 cpumR3CpuIdInfoValueWithMnemonicListU64(pHlp, RT_MAKE_U64(Host.uEdx, Host.uEcx), g_aXSaveStateBits,
5299 " Valid IA32_XSS bits, host:", 42);
5300 break;
5301
5302 default:
5303 if ( pCurLeaf
5304 && pCurLeaf->uSubLeaf == uSubLeaf
5305 && (pCurLeaf->uEax || pCurLeaf->uEbx || pCurLeaf->uEcx || pCurLeaf->uEdx) )
5306 {
5307 pHlp->pfnPrintf(pHlp, " State #%u, guest: off=%#06x, cb=%#06x %s", uSubLeaf, pCurLeaf->uEbx,
5308 pCurLeaf->uEax, pCurLeaf->uEcx & RT_BIT_32(0) ? "XCR0-bit" : "IA32_XSS-bit");
5309 if (pCurLeaf->uEcx & ~RT_BIT_32(0))
5310 pHlp->pfnPrintf(pHlp, " ECX[reserved]=%#x\n", pCurLeaf->uEcx & ~RT_BIT_32(0));
5311 if (pCurLeaf->uEdx)
5312 pHlp->pfnPrintf(pHlp, " EDX[reserved]=%#x\n", pCurLeaf->uEdx);
5313 pHlp->pfnPrintf(pHlp, " --");
5314 cpumR3CpuIdInfoMnemonicListU64(pHlp, RT_BIT_64(uSubLeaf), g_aXSaveStateBits, NULL, 0);
5315 pHlp->pfnPrintf(pHlp, "\n");
5316 }
5317 if (Host.uEax || Host.uEbx || Host.uEcx || Host.uEdx)
5318 {
5319 pHlp->pfnPrintf(pHlp, " State #%u, host: off=%#06x, cb=%#06x %s", uSubLeaf, Host.uEbx,
5320 Host.uEax, Host.uEcx & RT_BIT_32(0) ? "XCR0-bit" : "IA32_XSS-bit");
5321 if (Host.uEcx & ~RT_BIT_32(0))
5322 pHlp->pfnPrintf(pHlp, " ECX[reserved]=%#x\n", Host.uEcx & ~RT_BIT_32(0));
5323 if (Host.uEdx)
5324 pHlp->pfnPrintf(pHlp, " EDX[reserved]=%#x\n", Host.uEdx);
5325 pHlp->pfnPrintf(pHlp, " --");
5326 cpumR3CpuIdInfoMnemonicListU64(pHlp, RT_BIT_64(uSubLeaf), g_aXSaveStateBits, NULL, 0);
5327 pHlp->pfnPrintf(pHlp, "\n");
5328 }
5329 break;
5330
5331 }
5332
5333 /* advance. */
5334 if (pCurLeaf)
5335 {
5336 while ( (uintptr_t)(pCurLeaf - paLeaves) < cLeaves
5337 && pCurLeaf->uSubLeaf <= uSubLeaf
5338 && pCurLeaf->uLeaf == UINT32_C(0x0000000d))
5339 pCurLeaf++;
5340 if ( (uintptr_t)(pCurLeaf - paLeaves) >= cLeaves
5341 || pCurLeaf->uLeaf != UINT32_C(0x0000000d))
5342 pCurLeaf = NULL;
5343 }
5344 }
5345}
5346
5347
5348static PCCPUMCPUIDLEAF cpumR3CpuIdInfoRawRange(PCDBGFINFOHLP pHlp, PCCPUMCPUIDLEAF paLeaves, uint32_t cLeaves,
5349 PCCPUMCPUIDLEAF pCurLeaf, uint32_t uUpToLeaf, const char *pszTitle)
5350{
5351 if ( (uintptr_t)(pCurLeaf - paLeaves) < cLeaves
5352 && pCurLeaf->uLeaf <= uUpToLeaf)
5353 {
5354 pHlp->pfnPrintf(pHlp,
5355 " %s\n"
5356 " Leaf/sub-leaf eax ebx ecx edx\n", pszTitle);
5357 while ( (uintptr_t)(pCurLeaf - paLeaves) < cLeaves
5358 && pCurLeaf->uLeaf <= uUpToLeaf)
5359 {
5360 CPUMCPUID Host = {0};
5361#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5362 ASMCpuIdExSlow(pCurLeaf->uLeaf, 0, pCurLeaf->uSubLeaf, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5363#endif
5364 pHlp->pfnPrintf(pHlp,
5365 "Gst: %08x/%04x %08x %08x %08x %08x\n"
5366 "Hst: %08x %08x %08x %08x\n",
5367 pCurLeaf->uLeaf, pCurLeaf->uSubLeaf, pCurLeaf->uEax, pCurLeaf->uEbx, pCurLeaf->uEcx, pCurLeaf->uEdx,
5368 Host.uEax, Host.uEbx, Host.uEcx, Host.uEdx);
5369 pCurLeaf++;
5370 }
5371 }
5372
5373 return pCurLeaf;
5374}
5375
5376
5377/**
5378 * Display the guest CpuId leaves.
5379 *
5380 * @param pVM The cross context VM structure.
5381 * @param pHlp The info helper functions.
5382 * @param pszArgs "terse", "default" or "verbose".
5383 */
5384DECLCALLBACK(void) cpumR3CpuIdInfo(PVM pVM, PCDBGFINFOHLP pHlp, const char *pszArgs)
5385{
5386 /*
5387 * Parse the argument.
5388 */
5389 unsigned iVerbosity = 1;
5390 if (pszArgs)
5391 {
5392 pszArgs = RTStrStripL(pszArgs);
5393 if (!strcmp(pszArgs, "terse"))
5394 iVerbosity--;
5395 else if (!strcmp(pszArgs, "verbose"))
5396 iVerbosity++;
5397 }
5398
5399 uint32_t uLeaf;
5400 CPUMCPUID Host = {0};
5401 uint32_t cLeaves = pVM->cpum.s.GuestInfo.cCpuIdLeaves;
5402 PCPUMCPUIDLEAF paLeaves = pVM->cpum.s.GuestInfo.paCpuIdLeavesR3;
5403 PCCPUMCPUIDLEAF pCurLeaf;
5404 PCCPUMCPUIDLEAF pNextLeaf;
5405 bool const fIntel = RTX86IsIntelCpu(pVM->cpum.s.aGuestCpuIdPatmStd[0].uEbx,
5406 pVM->cpum.s.aGuestCpuIdPatmStd[0].uEcx,
5407 pVM->cpum.s.aGuestCpuIdPatmStd[0].uEdx);
5408
5409 /*
5410 * Standard leaves. Custom raw dump here due to ECX sub-leaves host handling.
5411 */
5412#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5413 uint32_t cHstMax = ASMCpuId_EAX(0);
5414#else
5415 uint32_t cHstMax = 0;
5416#endif
5417 uint32_t cGstMax = paLeaves[0].uLeaf == 0 ? paLeaves[0].uEax : 0;
5418 uint32_t cMax = RT_MAX(cGstMax, cHstMax);
5419 pHlp->pfnPrintf(pHlp,
5420 " Raw Standard CPUID Leaves\n"
5421 " Leaf/sub-leaf eax ebx ecx edx\n");
5422 for (uLeaf = 0, pCurLeaf = paLeaves; uLeaf <= cMax; uLeaf++)
5423 {
5424 uint32_t cMaxSubLeaves = 1;
5425 if (uLeaf == 4 || uLeaf == 7 || uLeaf == 0xb)
5426 cMaxSubLeaves = 16;
5427 else if (uLeaf == 0xd)
5428 cMaxSubLeaves = 128;
5429
5430 for (uint32_t uSubLeaf = 0; uSubLeaf < cMaxSubLeaves; uSubLeaf++)
5431 {
5432#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5433 ASMCpuIdExSlow(uLeaf, 0, uSubLeaf, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5434#endif
5435 if ( (uintptr_t)(pCurLeaf - paLeaves) < cLeaves
5436 && pCurLeaf->uLeaf == uLeaf
5437 && pCurLeaf->uSubLeaf == uSubLeaf)
5438 {
5439 pHlp->pfnPrintf(pHlp,
5440 "Gst: %08x/%04x %08x %08x %08x %08x\n"
5441 "Hst: %08x %08x %08x %08x\n",
5442 uLeaf, uSubLeaf, pCurLeaf->uEax, pCurLeaf->uEbx, pCurLeaf->uEcx, pCurLeaf->uEdx,
5443 Host.uEax, Host.uEbx, Host.uEcx, Host.uEdx);
5444 pCurLeaf++;
5445 }
5446 else if ( uLeaf != 0xd
5447 || uSubLeaf <= 1
5448 || Host.uEbx != 0 )
5449 pHlp->pfnPrintf(pHlp,
5450 "Hst: %08x/%04x %08x %08x %08x %08x\n",
5451 uLeaf, uSubLeaf, Host.uEax, Host.uEbx, Host.uEcx, Host.uEdx);
5452
5453 /* Done? */
5454 if ( ( (uintptr_t)(pCurLeaf - paLeaves) >= cLeaves
5455 || pCurLeaf->uLeaf != uLeaf)
5456 && ( (uLeaf == 0x4 && ((Host.uEax & 0x000f) == 0 || (Host.uEax & 0x000f) >= 8))
5457 || (uLeaf == 0x7 && Host.uEax == 0)
5458 || (uLeaf == 0xb && ((Host.uEcx & 0xff00) == 0 || (Host.uEcx & 0xff00) >= 8))
5459 || (uLeaf == 0xb && (Host.uEcx & 0xff) != uSubLeaf)
5460 || (uLeaf == 0xd && uSubLeaf >= 128)
5461 )
5462 )
5463 break;
5464 }
5465 }
5466 pNextLeaf = pCurLeaf;
5467
5468 /*
5469 * If verbose, decode it.
5470 */
5471 if (iVerbosity && paLeaves[0].uLeaf == 0)
5472 pHlp->pfnPrintf(pHlp,
5473 "%36s %.04s%.04s%.04s\n"
5474 "%36s 0x00000000-%#010x\n"
5475 ,
5476 "Name:", &paLeaves[0].uEbx, &paLeaves[0].uEdx, &paLeaves[0].uEcx,
5477 "Supports:", paLeaves[0].uEax);
5478
5479 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x00000001), 0)) != NULL)
5480 cpumR3CpuIdInfoStdLeaf1Details(pHlp, pCurLeaf, iVerbosity > 1, fIntel);
5481
5482 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x00000007), 0)) != NULL)
5483 cpumR3CpuIdInfoStdLeaf7Details(pHlp, paLeaves, cLeaves, pCurLeaf, iVerbosity > 1);
5484
5485 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x0000000d), 0)) != NULL)
5486 cpumR3CpuIdInfoStdLeaf13Details(pHlp, paLeaves, cLeaves, pCurLeaf, iVerbosity > 1);
5487
5488 pCurLeaf = pNextLeaf;
5489
5490 /*
5491 * Hypervisor leaves.
5492 *
5493 * Unlike most of the other leaves reported, the guest hypervisor leaves
5494 * aren't a subset of the host CPUID bits.
5495 */
5496 pCurLeaf = cpumR3CpuIdInfoRawRange(pHlp, paLeaves, cLeaves, pCurLeaf, UINT32_C(0x3fffffff), "Unknown CPUID Leaves");
5497
5498#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5499 ASMCpuIdExSlow(UINT32_C(0x40000000), 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5500#endif
5501 cHstMax = Host.uEax >= UINT32_C(0x40000001) && Host.uEax <= UINT32_C(0x40000fff) ? Host.uEax : 0;
5502 cGstMax = (uintptr_t)(pCurLeaf - paLeaves) < cLeaves && pCurLeaf->uLeaf == UINT32_C(0x40000000)
5503 ? RT_MIN(pCurLeaf->uEax, UINT32_C(0x40000fff)) : 0;
5504 cMax = RT_MAX(cHstMax, cGstMax);
5505 if (cMax >= UINT32_C(0x40000000))
5506 {
5507 pNextLeaf = cpumR3CpuIdInfoRawRange(pHlp, paLeaves, cLeaves, pCurLeaf, cMax, "Raw Hypervisor CPUID Leaves");
5508
5509 /** @todo dump these in more detail. */
5510
5511 pCurLeaf = pNextLeaf;
5512 }
5513
5514
5515 /*
5516 * Extended. Custom raw dump here due to ECX sub-leaves host handling.
5517 * Implemented after AMD specs.
5518 */
5519 pCurLeaf = cpumR3CpuIdInfoRawRange(pHlp, paLeaves, cLeaves, pCurLeaf, UINT32_C(0x7fffffff), "Unknown CPUID Leaves");
5520
5521#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5522 ASMCpuIdExSlow(UINT32_C(0x80000000), 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5523#endif
5524 cHstMax = RTX86IsValidExtRange(Host.uEax) ? RT_MIN(Host.uEax, UINT32_C(0x80000fff)) : 0;
5525 cGstMax = (uintptr_t)(pCurLeaf - paLeaves) < cLeaves && pCurLeaf->uLeaf == UINT32_C(0x80000000)
5526 ? RT_MIN(pCurLeaf->uEax, UINT32_C(0x80000fff)) : 0;
5527 cMax = RT_MAX(cHstMax, cGstMax);
5528 if (cMax >= UINT32_C(0x80000000))
5529 {
5530
5531 pHlp->pfnPrintf(pHlp,
5532 " Raw Extended CPUID Leaves\n"
5533 " Leaf/sub-leaf eax ebx ecx edx\n");
5534 PCCPUMCPUIDLEAF pExtLeaf = pCurLeaf;
5535 for (uLeaf = UINT32_C(0x80000000); uLeaf <= cMax; uLeaf++)
5536 {
5537 uint32_t cMaxSubLeaves = 1;
5538 if (uLeaf == UINT32_C(0x8000001d))
5539 cMaxSubLeaves = 16;
5540
5541 for (uint32_t uSubLeaf = 0; uSubLeaf < cMaxSubLeaves; uSubLeaf++)
5542 {
5543#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5544 ASMCpuIdExSlow(uLeaf, 0, uSubLeaf, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5545#endif
5546 if ( (uintptr_t)(pCurLeaf - paLeaves) < cLeaves
5547 && pCurLeaf->uLeaf == uLeaf
5548 && pCurLeaf->uSubLeaf == uSubLeaf)
5549 {
5550 pHlp->pfnPrintf(pHlp,
5551 "Gst: %08x/%04x %08x %08x %08x %08x\n"
5552 "Hst: %08x %08x %08x %08x\n",
5553 uLeaf, uSubLeaf, pCurLeaf->uEax, pCurLeaf->uEbx, pCurLeaf->uEcx, pCurLeaf->uEdx,
5554 Host.uEax, Host.uEbx, Host.uEcx, Host.uEdx);
5555 pCurLeaf++;
5556 }
5557 else if ( uLeaf != 0xd
5558 || uSubLeaf <= 1
5559 || Host.uEbx != 0 )
5560 pHlp->pfnPrintf(pHlp,
5561 "Hst: %08x/%04x %08x %08x %08x %08x\n",
5562 uLeaf, uSubLeaf, Host.uEax, Host.uEbx, Host.uEcx, Host.uEdx);
5563
5564 /* Done? */
5565 if ( ( (uintptr_t)(pCurLeaf - paLeaves) >= cLeaves
5566 || pCurLeaf->uLeaf != uLeaf)
5567 && (uLeaf == UINT32_C(0x8000001d) && ((Host.uEax & 0x000f) == 0 || (Host.uEax & 0x000f) >= 8)) )
5568 break;
5569 }
5570 }
5571 pNextLeaf = pCurLeaf;
5572
5573 /*
5574 * Understandable output
5575 */
5576 if (iVerbosity)
5577 pHlp->pfnPrintf(pHlp,
5578 "Ext Name: %.4s%.4s%.4s\n"
5579 "Ext Supports: 0x80000000-%#010x\n",
5580 &pExtLeaf->uEbx, &pExtLeaf->uEdx, &pExtLeaf->uEcx, pExtLeaf->uEax);
5581
5582 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000001), 0);
5583 if (iVerbosity && pCurLeaf)
5584 {
5585 uint32_t uEAX = pCurLeaf->uEax;
5586 pHlp->pfnPrintf(pHlp,
5587 "Family: %d \tExtended: %d \tEffective: %d\n"
5588 "Model: %d \tExtended: %d \tEffective: %d\n"
5589 "Stepping: %d\n"
5590 "Brand ID: %#05x\n",
5591 (uEAX >> 8) & 0xf, (uEAX >> 20) & 0x7f, RTX86GetCpuFamily(uEAX),
5592 (uEAX >> 4) & 0xf, (uEAX >> 16) & 0x0f, RTX86GetCpuModel(uEAX, fIntel),
5593 RTX86GetCpuStepping(uEAX),
5594 pCurLeaf->uEbx & 0xfff);
5595
5596 if (iVerbosity == 1)
5597 {
5598 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEdx, g_aExtLeaf1EdxSubFields, "Ext Features EDX:", 34);
5599 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEcx, g_aExtLeaf1EdxSubFields, "Ext Features ECX:", 34);
5600 }
5601 else
5602 {
5603#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5604 ASMCpuIdExSlow(0x80000001, 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5605#endif
5606 pHlp->pfnPrintf(pHlp, "Ext Features\n");
5607 pHlp->pfnPrintf(pHlp, " Mnemonic - Description = guest (host)\n");
5608 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEdx, Host.uEdx, g_aExtLeaf1EdxSubFields, 56);
5609 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEcx, Host.uEcx, g_aExtLeaf1EcxSubFields, 56);
5610 if (Host.uEcx & X86_CPUID_AMD_FEATURE_ECX_SVM)
5611 {
5612 pHlp->pfnPrintf(pHlp, "SVM Feature Identification (leaf A):\n");
5613#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5614 ASMCpuIdExSlow(0x8000000a, 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5615#endif
5616 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x8000000a), 0);
5617 uint32_t const uGstEdx = pCurLeaf ? pCurLeaf->uEdx : 0;
5618 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, uGstEdx, Host.uEdx, g_aExtLeafAEdxSubFields, 56);
5619 }
5620 }
5621 }
5622
5623 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000002), 0)) != NULL)
5624 {
5625 char szString[4*4*3+1] = {0};
5626 uint32_t *pu32 = (uint32_t *)szString;
5627 *pu32++ = pCurLeaf->uEax;
5628 *pu32++ = pCurLeaf->uEbx;
5629 *pu32++ = pCurLeaf->uEcx;
5630 *pu32++ = pCurLeaf->uEdx;
5631 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000003), 0);
5632 if (pCurLeaf)
5633 {
5634 *pu32++ = pCurLeaf->uEax;
5635 *pu32++ = pCurLeaf->uEbx;
5636 *pu32++ = pCurLeaf->uEcx;
5637 *pu32++ = pCurLeaf->uEdx;
5638 }
5639 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000004), 0);
5640 if (pCurLeaf)
5641 {
5642 *pu32++ = pCurLeaf->uEax;
5643 *pu32++ = pCurLeaf->uEbx;
5644 *pu32++ = pCurLeaf->uEcx;
5645 *pu32++ = pCurLeaf->uEdx;
5646 }
5647 pHlp->pfnPrintf(pHlp, "Full Name: \"%s\"\n", szString);
5648 }
5649
5650 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000005), 0)) != NULL)
5651 {
5652 uint32_t uEAX = pCurLeaf->uEax;
5653 uint32_t uEBX = pCurLeaf->uEbx;
5654 uint32_t uECX = pCurLeaf->uEcx;
5655 uint32_t uEDX = pCurLeaf->uEdx;
5656 char sz1[32];
5657 char sz2[32];
5658
5659 pHlp->pfnPrintf(pHlp,
5660 "TLB 2/4M Instr/Uni: %s %3d entries\n"
5661 "TLB 2/4M Data: %s %3d entries\n",
5662 getCacheAss((uEAX >> 8) & 0xff, sz1), (uEAX >> 0) & 0xff,
5663 getCacheAss((uEAX >> 24) & 0xff, sz2), (uEAX >> 16) & 0xff);
5664 pHlp->pfnPrintf(pHlp,
5665 "TLB 4K Instr/Uni: %s %3d entries\n"
5666 "TLB 4K Data: %s %3d entries\n",
5667 getCacheAss((uEBX >> 8) & 0xff, sz1), (uEBX >> 0) & 0xff,
5668 getCacheAss((uEBX >> 24) & 0xff, sz2), (uEBX >> 16) & 0xff);
5669 pHlp->pfnPrintf(pHlp, "L1 Instr Cache Line Size: %d bytes\n"
5670 "L1 Instr Cache Lines Per Tag: %d\n"
5671 "L1 Instr Cache Associativity: %s\n"
5672 "L1 Instr Cache Size: %d KB\n",
5673 (uEDX >> 0) & 0xff,
5674 (uEDX >> 8) & 0xff,
5675 getCacheAss((uEDX >> 16) & 0xff, sz1),
5676 (uEDX >> 24) & 0xff);
5677 pHlp->pfnPrintf(pHlp,
5678 "L1 Data Cache Line Size: %d bytes\n"
5679 "L1 Data Cache Lines Per Tag: %d\n"
5680 "L1 Data Cache Associativity: %s\n"
5681 "L1 Data Cache Size: %d KB\n",
5682 (uECX >> 0) & 0xff,
5683 (uECX >> 8) & 0xff,
5684 getCacheAss((uECX >> 16) & 0xff, sz1),
5685 (uECX >> 24) & 0xff);
5686 }
5687
5688 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000006), 0)) != NULL)
5689 {
5690 uint32_t uEAX = pCurLeaf->uEax;
5691 uint32_t uEBX = pCurLeaf->uEbx;
5692 uint32_t uEDX = pCurLeaf->uEdx;
5693
5694 pHlp->pfnPrintf(pHlp,
5695 "L2 TLB 2/4M Instr/Uni: %s %4d entries\n"
5696 "L2 TLB 2/4M Data: %s %4d entries\n",
5697 getL2CacheAss((uEAX >> 12) & 0xf), (uEAX >> 0) & 0xfff,
5698 getL2CacheAss((uEAX >> 28) & 0xf), (uEAX >> 16) & 0xfff);
5699 pHlp->pfnPrintf(pHlp,
5700 "L2 TLB 4K Instr/Uni: %s %4d entries\n"
5701 "L2 TLB 4K Data: %s %4d entries\n",
5702 getL2CacheAss((uEBX >> 12) & 0xf), (uEBX >> 0) & 0xfff,
5703 getL2CacheAss((uEBX >> 28) & 0xf), (uEBX >> 16) & 0xfff);
5704 pHlp->pfnPrintf(pHlp,
5705 "L2 Cache Line Size: %d bytes\n"
5706 "L2 Cache Lines Per Tag: %d\n"
5707 "L2 Cache Associativity: %s\n"
5708 "L2 Cache Size: %d KB\n",
5709 (uEDX >> 0) & 0xff,
5710 (uEDX >> 8) & 0xf,
5711 getL2CacheAss((uEDX >> 12) & 0xf),
5712 (uEDX >> 16) & 0xffff);
5713 }
5714
5715 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000007), 0)) != NULL)
5716 {
5717#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5718 ASMCpuIdExSlow(UINT32_C(0x80000007), 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5719#endif
5720 if (pCurLeaf->uEdx || (Host.uEdx && iVerbosity))
5721 {
5722 if (iVerbosity < 1)
5723 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEdx, g_aExtLeaf7EdxSubFields, "APM Features EDX:", 34);
5724 else
5725 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEdx, Host.uEdx, g_aExtLeaf7EdxSubFields, 56);
5726 }
5727 }
5728
5729 pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0x80000008), 0);
5730 if (pCurLeaf != NULL)
5731 {
5732#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5733 ASMCpuIdExSlow(UINT32_C(0x80000008), 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5734#endif
5735 if (pCurLeaf->uEbx || (Host.uEbx && iVerbosity))
5736 {
5737 if (iVerbosity < 1)
5738 cpumR3CpuIdInfoMnemonicListU32(pHlp, pCurLeaf->uEbx, g_aExtLeaf8EbxSubFields, "Ext Features ext IDs EBX:", 34);
5739 else
5740 cpumR3CpuIdInfoVerboseCompareListU32(pHlp, pCurLeaf->uEbx, Host.uEbx, g_aExtLeaf8EbxSubFields, 56);
5741 }
5742
5743 if (iVerbosity)
5744 {
5745 uint32_t uEAX = pCurLeaf->uEax;
5746 uint32_t uECX = pCurLeaf->uEcx;
5747
5748 /** @todo 0x80000008:EAX[23:16] is only defined for AMD. We'll get 0 on Intel. On
5749 * AMD if we get 0, the guest physical address width should be taken from
5750 * 0x80000008:EAX[7:0] instead. Guest Physical address width is relevant
5751 * for guests using nested paging. */
5752 pHlp->pfnPrintf(pHlp,
5753 "Physical Address Width: %d bits\n"
5754 "Virtual Address Width: %d bits\n"
5755 "Guest Physical Address Width: %d bits\n",
5756 (uEAX >> 0) & 0xff,
5757 (uEAX >> 8) & 0xff,
5758 (uEAX >> 16) & 0xff);
5759
5760 /** @todo 0x80000008:ECX is reserved on Intel (we'll get incorrect physical core
5761 * count here). */
5762 pHlp->pfnPrintf(pHlp,
5763 "Physical Core Count: %d\n",
5764 ((uECX >> 0) & 0xff) + 1);
5765 }
5766 }
5767
5768 pCurLeaf = pNextLeaf;
5769 }
5770
5771
5772
5773 /*
5774 * Centaur.
5775 */
5776 pCurLeaf = cpumR3CpuIdInfoRawRange(pHlp, paLeaves, cLeaves, pCurLeaf, UINT32_C(0xbfffffff), "Unknown CPUID Leaves");
5777
5778#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5779 ASMCpuIdExSlow(UINT32_C(0xc0000000), 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5780#endif
5781 cHstMax = Host.uEax >= UINT32_C(0xc0000001) && Host.uEax <= UINT32_C(0xc0000fff)
5782 ? RT_MIN(Host.uEax, UINT32_C(0xc0000fff)) : 0;
5783 cGstMax = (uintptr_t)(pCurLeaf - paLeaves) < cLeaves && pCurLeaf->uLeaf == UINT32_C(0xc0000000)
5784 ? RT_MIN(pCurLeaf->uEax, UINT32_C(0xc0000fff)) : 0;
5785 cMax = RT_MAX(cHstMax, cGstMax);
5786 if (cMax >= UINT32_C(0xc0000000))
5787 {
5788 pNextLeaf = cpumR3CpuIdInfoRawRange(pHlp, paLeaves, cLeaves, pCurLeaf, cMax, "Raw Centaur CPUID Leaves");
5789
5790 /*
5791 * Understandable output
5792 */
5793 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0xc0000000), 0)) != NULL)
5794 pHlp->pfnPrintf(pHlp,
5795 "Centaur Supports: 0xc0000000-%#010x\n",
5796 pCurLeaf->uEax);
5797
5798 if (iVerbosity && (pCurLeaf = cpumCpuIdGetLeafInt(paLeaves, cLeaves, UINT32_C(0xc0000001), 0)) != NULL)
5799 {
5800#if defined(RT_ARCH_X86) || defined(RT_ARCH_AMD64)
5801 ASMCpuIdExSlow(0xc0000001, 0, 0, 0, &Host.uEax, &Host.uEbx, &Host.uEcx, &Host.uEdx);
5802#endif
5803 uint32_t uEdxGst = pCurLeaf->uEdx;
5804 uint32_t uEdxHst = Host.uEdx;
5805
5806 if (iVerbosity == 1)
5807 {
5808 pHlp->pfnPrintf(pHlp, "Centaur Features EDX: ");
5809 if (uEdxGst & RT_BIT(0)) pHlp->pfnPrintf(pHlp, " AIS");
5810 if (uEdxGst & RT_BIT(1)) pHlp->pfnPrintf(pHlp, " AIS-E");
5811 if (uEdxGst & RT_BIT(2)) pHlp->pfnPrintf(pHlp, " RNG");
5812 if (uEdxGst & RT_BIT(3)) pHlp->pfnPrintf(pHlp, " RNG-E");
5813 if (uEdxGst & RT_BIT(4)) pHlp->pfnPrintf(pHlp, " LH");
5814 if (uEdxGst & RT_BIT(5)) pHlp->pfnPrintf(pHlp, " FEMMS");
5815 if (uEdxGst & RT_BIT(6)) pHlp->pfnPrintf(pHlp, " ACE");
5816 if (uEdxGst & RT_BIT(7)) pHlp->pfnPrintf(pHlp, " ACE-E");
5817 /* possibly indicating MM/HE and MM/HE-E on older chips... */
5818 if (uEdxGst & RT_BIT(8)) pHlp->pfnPrintf(pHlp, " ACE2");
5819 if (uEdxGst & RT_BIT(9)) pHlp->pfnPrintf(pHlp, " ACE2-E");
5820 if (uEdxGst & RT_BIT(10)) pHlp->pfnPrintf(pHlp, " PHE");
5821 if (uEdxGst & RT_BIT(11)) pHlp->pfnPrintf(pHlp, " PHE-E");
5822 if (uEdxGst & RT_BIT(12)) pHlp->pfnPrintf(pHlp, " PMM");
5823 if (uEdxGst & RT_BIT(13)) pHlp->pfnPrintf(pHlp, " PMM-E");
5824 for (unsigned iBit = 14; iBit < 32; iBit++)
5825 if (uEdxGst & RT_BIT(iBit))
5826 pHlp->pfnPrintf(pHlp, " %d", iBit);
5827 pHlp->pfnPrintf(pHlp, "\n");
5828 }
5829 else
5830 {
5831 pHlp->pfnPrintf(pHlp, "Mnemonic - Description = guest (host)\n");
5832 pHlp->pfnPrintf(pHlp, "AIS - Alternate Instruction Set = %d (%d)\n", !!(uEdxGst & RT_BIT( 0)), !!(uEdxHst & RT_BIT( 0)));
5833 pHlp->pfnPrintf(pHlp, "AIS-E - AIS enabled = %d (%d)\n", !!(uEdxGst & RT_BIT( 1)), !!(uEdxHst & RT_BIT( 1)));
5834 pHlp->pfnPrintf(pHlp, "RNG - Random Number Generator = %d (%d)\n", !!(uEdxGst & RT_BIT( 2)), !!(uEdxHst & RT_BIT( 2)));
5835 pHlp->pfnPrintf(pHlp, "RNG-E - RNG enabled = %d (%d)\n", !!(uEdxGst & RT_BIT( 3)), !!(uEdxHst & RT_BIT( 3)));
5836 pHlp->pfnPrintf(pHlp, "LH - LongHaul MSR 0000_110Ah = %d (%d)\n", !!(uEdxGst & RT_BIT( 4)), !!(uEdxHst & RT_BIT( 4)));
5837 pHlp->pfnPrintf(pHlp, "FEMMS - FEMMS = %d (%d)\n", !!(uEdxGst & RT_BIT( 5)), !!(uEdxHst & RT_BIT( 5)));
5838 pHlp->pfnPrintf(pHlp, "ACE - Advanced Cryptography Engine = %d (%d)\n", !!(uEdxGst & RT_BIT( 6)), !!(uEdxHst & RT_BIT( 6)));
5839 pHlp->pfnPrintf(pHlp, "ACE-E - ACE enabled = %d (%d)\n", !!(uEdxGst & RT_BIT( 7)), !!(uEdxHst & RT_BIT( 7)));
5840 /* possibly indicating MM/HE and MM/HE-E on older chips... */
5841 pHlp->pfnPrintf(pHlp, "ACE2 - Advanced Cryptography Engine 2 = %d (%d)\n", !!(uEdxGst & RT_BIT( 8)), !!(uEdxHst & RT_BIT( 8)));
5842 pHlp->pfnPrintf(pHlp, "ACE2-E - ACE enabled = %d (%d)\n", !!(uEdxGst & RT_BIT( 9)), !!(uEdxHst & RT_BIT( 9)));
5843 pHlp->pfnPrintf(pHlp, "PHE - Padlock Hash Engine = %d (%d)\n", !!(uEdxGst & RT_BIT(10)), !!(uEdxHst & RT_BIT(10)));
5844 pHlp->pfnPrintf(pHlp, "PHE-E - PHE enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(11)), !!(uEdxHst & RT_BIT(11)));
5845 pHlp->pfnPrintf(pHlp, "PMM - Montgomery Multiplier = %d (%d)\n", !!(uEdxGst & RT_BIT(12)), !!(uEdxHst & RT_BIT(12)));
5846 pHlp->pfnPrintf(pHlp, "PMM-E - PMM enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(13)), !!(uEdxHst & RT_BIT(13)));
5847 pHlp->pfnPrintf(pHlp, "14 - Reserved = %d (%d)\n", !!(uEdxGst & RT_BIT(14)), !!(uEdxHst & RT_BIT(14)));
5848 pHlp->pfnPrintf(pHlp, "15 - Reserved = %d (%d)\n", !!(uEdxGst & RT_BIT(15)), !!(uEdxHst & RT_BIT(15)));
5849 pHlp->pfnPrintf(pHlp, "Parallax = %d (%d)\n", !!(uEdxGst & RT_BIT(16)), !!(uEdxHst & RT_BIT(16)));
5850 pHlp->pfnPrintf(pHlp, "Parallax enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(17)), !!(uEdxHst & RT_BIT(17)));
5851 pHlp->pfnPrintf(pHlp, "Overstress = %d (%d)\n", !!(uEdxGst & RT_BIT(18)), !!(uEdxHst & RT_BIT(18)));
5852 pHlp->pfnPrintf(pHlp, "Overstress enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(19)), !!(uEdxHst & RT_BIT(19)));
5853 pHlp->pfnPrintf(pHlp, "TM3 - Temperature Monitoring 3 = %d (%d)\n", !!(uEdxGst & RT_BIT(20)), !!(uEdxHst & RT_BIT(20)));
5854 pHlp->pfnPrintf(pHlp, "TM3-E - TM3 enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(21)), !!(uEdxHst & RT_BIT(21)));
5855 pHlp->pfnPrintf(pHlp, "RNG2 - Random Number Generator 2 = %d (%d)\n", !!(uEdxGst & RT_BIT(22)), !!(uEdxHst & RT_BIT(22)));
5856 pHlp->pfnPrintf(pHlp, "RNG2-E - RNG2 enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(23)), !!(uEdxHst & RT_BIT(23)));
5857 pHlp->pfnPrintf(pHlp, "24 - Reserved = %d (%d)\n", !!(uEdxGst & RT_BIT(24)), !!(uEdxHst & RT_BIT(24)));
5858 pHlp->pfnPrintf(pHlp, "PHE2 - Padlock Hash Engine 2 = %d (%d)\n", !!(uEdxGst & RT_BIT(25)), !!(uEdxHst & RT_BIT(25)));
5859 pHlp->pfnPrintf(pHlp, "PHE2-E - PHE2 enabled = %d (%d)\n", !!(uEdxGst & RT_BIT(26)), !!(uEdxHst & RT_BIT(26)));
5860 for (unsigned iBit = 27; iBit < 32; iBit++)
5861 if ((uEdxGst | uEdxHst) & RT_BIT(iBit))
5862 pHlp->pfnPrintf(pHlp, "Bit %d = %d (%d)\n", iBit, !!(uEdxGst & RT_BIT(iBit)), !!(uEdxHst & RT_BIT(iBit)));
5863 pHlp->pfnPrintf(pHlp, "\n");
5864 }
5865 }
5866
5867 pCurLeaf = pNextLeaf;
5868 }
5869
5870 /*
5871 * The remainder.
5872 */
5873 pCurLeaf = cpumR3CpuIdInfoRawRange(pHlp, paLeaves, cLeaves, pCurLeaf, UINT32_C(0xffffffff), "Unknown CPUID Leaves");
5874}
5875
5876#endif /* !IN_VBOX_CPU_REPORT */
5877
Note: See TracBrowser for help on using the repository browser.

© 2023 Oracle
ContactPrivacy policyTerms of Use