├── .gitignore ├── Android.mk ├── Common ├── Ver.h ├── esif_ccb.h ├── esif_ccb_atomic.h ├── esif_ccb_atomic_lin_user.h ├── esif_ccb_cpuid.h ├── esif_ccb_cpuid_lin_user.h ├── esif_ccb_env.h ├── esif_ccb_file.h ├── esif_ccb_file_lin_user.h ├── esif_ccb_kpe.h ├── esif_ccb_library.h ├── esif_ccb_library_lin_user.h ├── esif_ccb_lock.h ├── esif_ccb_lock_lin_user.h ├── esif_ccb_memory.h ├── esif_ccb_memory_lin_user.h ├── esif_ccb_memstat.h ├── esif_ccb_memtrace.h ├── esif_ccb_random.h ├── esif_ccb_random_lin_user.h ├── esif_ccb_rc.h ├── esif_ccb_sem.h ├── esif_ccb_sem_lin_user.h ├── esif_ccb_socket.h ├── esif_ccb_socket_lin_user.h ├── esif_ccb_sort.h ├── esif_ccb_sort_lin_user.h ├── esif_ccb_string.h ├── esif_ccb_string_lin_user.h ├── esif_ccb_thread.h ├── esif_ccb_thread_lin_user.h ├── esif_ccb_time.h ├── esif_ccb_time_lin_user.h ├── esif_ccb_timer.c ├── esif_ccb_timer.h ├── esif_ccb_timer_lin_user.h ├── esif_link_list.c ├── esif_link_list.h ├── esif_queue.c ├── esif_queue.h ├── esif_sdk.h ├── esif_sdk_action_type.h ├── esif_sdk_base64.h ├── esif_sdk_base64_dec.c ├── esif_sdk_base64_enc.c ├── esif_sdk_capability_type.h ├── esif_sdk_class_guid.h ├── esif_sdk_data.h ├── esif_sdk_data_misc.h ├── esif_sdk_data_type.h ├── esif_sdk_dcfg.h ├── esif_sdk_domain_type.h ├── esif_sdk_event_guid.h ├── esif_sdk_event_map.h ├── esif_sdk_event_type.h ├── esif_sdk_fan.h ├── esif_sdk_guid.h ├── esif_sdk_iface.h ├── esif_sdk_iface_app.h ├── esif_sdk_iface_compress.h ├── esif_sdk_iface_conjure.h ├── esif_sdk_iface_esif.h ├── esif_sdk_iface_kpe.h ├── esif_sdk_iface_participant.h ├── esif_sdk_iface_upe.h ├── esif_sdk_kpe.h ├── esif_sdk_logging_data.h ├── esif_sdk_message.h ├── esif_sdk_participant.h ├── esif_sdk_participant_enum.h ├── esif_sdk_primitive_type.h ├── esif_sdk_sha.c ├── esif_sdk_sha.h ├── ipf_sdk_version.h └── ipf_sdk_version_check.h ├── DPTF ├── .clang-format ├── Androidx86 │ └── jni │ │ ├── Android.mk │ │ ├── Application.mk │ │ ├── Manager │ │ └── Android.mk │ │ ├── Policies │ │ ├── ActivePolicy │ │ │ └── Android.mk │ │ ├── Android.mk │ │ ├── CriticalPolicy │ │ │ └── Android.mk │ │ └── PassivePolicy │ │ │ └── Android.mk │ │ ├── PolicyLib │ │ └── Android.mk │ │ ├── Resources │ │ └── Android.mk │ │ ├── SharedLib │ │ ├── Android.mk │ │ ├── BasicTypesLib │ │ │ └── Android.mk │ │ ├── DptfObjectsLib │ │ │ └── Android.mk │ │ ├── DptfTypesLib │ │ │ └── Android.mk │ │ ├── EsifTypesLib │ │ │ └── Android.mk │ │ ├── EventsLib │ │ │ └── Android.mk │ │ ├── MessageLoggingLib │ │ │ └── Android.mk │ │ ├── ParticipantControlsLib │ │ │ └── Android.mk │ │ ├── ParticipantLib │ │ │ └── Android.mk │ │ ├── ResourceLib │ │ │ └── Android.mk │ │ └── XmlLib │ │ │ └── Android.mk │ │ └── UnifiedParticipant │ │ └── Android.mk ├── Linux │ ├── CMakeLists.txt │ ├── Libraries │ │ ├── CMakeLists.txt │ │ ├── ConfigurationFileContent │ │ │ └── CMakeLists.txt │ │ ├── FileIo │ │ │ └── CMakeLists.txt │ │ └── LzmaDataCompressor │ │ │ └── CMakeLists.txt │ ├── Manager │ │ └── CMakeLists.txt │ ├── Policies │ │ ├── ActivePolicy │ │ │ └── CMakeLists.txt │ │ ├── CMakeLists.txt │ │ ├── CriticalPolicy │ │ │ └── CMakeLists.txt │ │ ├── PassivePolicy │ │ │ └── CMakeLists.txt │ │ └── PolicyLib │ │ │ └── CMakeLists.txt │ ├── SharedLib │ │ ├── BasicTypesLib │ │ │ └── CMakeLists.txt │ │ ├── CMakeLists.txt │ │ ├── DptfObjectsLib │ │ │ └── CMakeLists.txt │ │ ├── DptfTypesLib │ │ │ └── CMakeLists.txt │ │ ├── EsifTypesLib │ │ │ └── CMakeLists.txt │ │ ├── EventsLib │ │ │ └── CMakeLists.txt │ │ ├── MessageLoggingLib │ │ │ └── CMakeLists.txt │ │ ├── ParticipantControlsLib │ │ │ └── CMakeLists.txt │ │ ├── ParticipantLib │ │ │ └── CMakeLists.txt │ │ ├── ResourceLib │ │ │ └── CMakeLists.txt │ │ └── XmlLib │ │ │ └── CMakeLists.txt │ ├── UnifiedParticipant │ │ └── CMakeLists.txt │ ├── build │ │ └── .ReadMe.txt │ └── eclipseSetup └── Sources │ ├── Common │ └── DataCompressor.h │ ├── DptfVer.h │ ├── Libraries │ ├── ConfigurationFileContent │ │ ├── ConfigurationFileContent.cpp │ │ ├── ConfigurationFileContent.h │ │ ├── ConfigurationFileLoader.cpp │ │ ├── ConfigurationFileLoader.h │ │ ├── ConfigurationFileLoaderFactory.cpp │ │ ├── ConfigurationFileLoaderFactory.h │ │ ├── DataDecoder.cpp │ │ ├── DataDecoder.h │ │ ├── DataEncoder.cpp │ │ ├── DataEncoder.h │ │ ├── DataFormat.cpp │ │ └── DataFormat.h │ ├── FileIo │ │ ├── FileIo.cpp │ │ └── FileIo.h │ └── LzmaDataCompressor │ │ ├── LzmaDataCompressor.cpp │ │ ├── LzmaDataCompressor.h │ │ ├── lzma │ │ ├── 7zTypes.h │ │ ├── Alloc.c │ │ ├── Alloc.h │ │ ├── Compiler.h │ │ ├── CpuArch.c │ │ ├── CpuArch.h │ │ ├── LzFind.c │ │ ├── LzFind.h │ │ ├── LzHash.h │ │ ├── LzmaDec.c │ │ ├── LzmaDec.h │ │ ├── LzmaEnc.c │ │ ├── LzmaEnc.h │ │ └── Precomp.h │ │ └── sdl │ │ └── sdl.h │ ├── Manager │ ├── Arbitrator.cpp │ ├── Arbitrator.h │ ├── ArbitratorOscRequest.cpp │ ├── ArbitratorOscRequest.h │ ├── CaptureCommand.cpp │ ├── CaptureCommand.h │ ├── CaptureDataGenerator.cpp │ ├── CaptureDataGenerator.h │ ├── CommandArgument.cpp │ ├── CommandArgument.h │ ├── CommandArguments.cpp │ ├── CommandArguments.h │ ├── CommandDispatcher.cpp │ ├── CommandDispatcher.h │ ├── CommandHandler.cpp │ ├── CommandHandler.h │ ├── ConfigCommand.cpp │ ├── ConfigCommand.h │ ├── ConfigDeleteCommand.cpp │ ├── ConfigDeleteCommand.h │ ├── ConfigFilterDbCommand.cpp │ ├── ConfigFilterDbCommand.h │ ├── ConfigListCommand.cpp │ ├── ConfigListCommand.h │ ├── ConfigPrintCommand.cpp │ ├── ConfigPrintCommand.h │ ├── ConfigPrintDbCommand.cpp │ ├── ConfigPrintDbCommand.h │ ├── ConfigReloadCommand.cpp │ ├── ConfigReloadCommand.h │ ├── ConfigurationFileManager.cpp │ ├── ConfigurationFileManager.h │ ├── CoreControlArbitrator.cpp │ ├── CoreControlArbitrator.h │ ├── DataManager.cpp │ ├── DataManager.h │ ├── DeferredWorkItem.cpp │ ├── DeferredWorkItem.h │ ├── DeferredWorkItemDecorator.cpp │ ├── DeferredWorkItemDecorator.h │ ├── DeferredWorkItemQueue.cpp │ ├── DeferredWorkItemQueue.h │ ├── DiagAll.cpp │ ├── DiagAllCommand.h │ ├── DiagCommand.cpp │ ├── DiagCommand.h │ ├── DiagParticipant.cpp │ ├── DiagParticipantCommand.h │ ├── DiagPolicy.cpp │ ├── DiagPolicyCommand.h │ ├── DisplayControlArbitrator.cpp │ ├── DisplayControlArbitrator.h │ ├── DisplayControlCapabilitiesArbitrator.cpp │ ├── DisplayControlCapabilitiesArbitrator.h │ ├── Domain.cpp │ ├── Domain.h │ ├── DomainWorkItem.cpp │ ├── DomainWorkItem.h │ ├── DptfManager.cpp │ ├── DptfManager.h │ ├── DptfManagerInterface.h │ ├── EnvironmentProfileGenerator.h │ ├── EnvironmentProfileUpdater.h │ ├── EsifAppBroadcastProcessing.cpp │ ├── EsifAppBroadcastProcessing.h │ ├── EsifAppServices.cpp │ ├── EsifAppServices.h │ ├── EsifAppServicesInterface.h │ ├── EsifApplicationInterface.cpp │ ├── EsifDataCreateParticipant.cpp │ ├── EsifDataCreateParticipant.h │ ├── EsifFileEnumerator.cpp │ ├── EsifFileEnumerator.h │ ├── EsifLibrary.cpp │ ├── EsifLibrary.h │ ├── EsifMessageLogger.cpp │ ├── EsifMessageLogger.h │ ├── EsifMutex.cpp │ ├── EsifMutex.h │ ├── EsifMutexHelper.cpp │ ├── EsifMutexHelper.h │ ├── EsifSemaphore.cpp │ ├── EsifSemaphore.h │ ├── EsifServices.cpp │ ├── EsifServices.h │ ├── EsifServicesInterface.h │ ├── EsifThread.cpp │ ├── EsifThread.h │ ├── EsifThreadId.cpp │ ├── EsifThreadId.h │ ├── EsifTimer.cpp │ ├── EsifTimer.h │ ├── EventCache.cpp │ ├── EventCache.h │ ├── EventNotifierInterface.h │ ├── EventObserverInterface.h │ ├── EventPayloadParticipantDomainId.h │ ├── FilePathDirectory.cpp │ ├── FilePathDirectory.h │ ├── HelpCommand.cpp │ ├── HelpCommand.h │ ├── ImmediateWorkItem.cpp │ ├── ImmediateWorkItem.h │ ├── ImmediateWorkItemDecorator.cpp │ ├── ImmediateWorkItemDecorator.h │ ├── ImmediateWorkItemQueue.cpp │ ├── ImmediateWorkItemQueue.h │ ├── IndexContainer.cpp │ ├── IndexContainer.h │ ├── IndexContainerInterface.h │ ├── ManagerLogger.h │ ├── ManagerMessage.cpp │ ├── ManagerMessage.h │ ├── Participant.cpp │ ├── Participant.h │ ├── ParticipantCaptureDataGenerator.cpp │ ├── ParticipantCaptureDataGenerator.h │ ├── ParticipantListCaptureDataGenerator.cpp │ ├── ParticipantListCaptureDataGenerator.h │ ├── ParticipantManager.cpp │ ├── ParticipantManager.h │ ├── ParticipantManagerInterface.h │ ├── ParticipantRequestHandler.cpp │ ├── ParticipantRequestHandler.h │ ├── ParticipantServices.cpp │ ├── ParticipantServices.h │ ├── ParticipantStatistics.cpp │ ├── ParticipantStatistics.h │ ├── ParticipantStatusMap.cpp │ ├── ParticipantStatusMap.h │ ├── ParticipantWorkItem.cpp │ ├── ParticipantWorkItem.h │ ├── PeakPowerControlArbitrator.cpp │ ├── PeakPowerControlArbitrator.h │ ├── PerformanceControlArbitrator.cpp │ ├── PerformanceControlArbitrator.h │ ├── PerformanceControlCapabilitiesArbitrator.cpp │ ├── PerformanceControlCapabilitiesArbitrator.h │ ├── PlatformCpuIdCommand.cpp │ ├── PlatformCpuIdCommand.h │ ├── PlatformRequestHandler.cpp │ ├── PlatformRequestHandler.h │ ├── PoliciesCommand.cpp │ ├── PoliciesCommand.h │ ├── PoliciesEnabledCommand.cpp │ ├── PoliciesEnabledCommand.h │ ├── Policy.cpp │ ├── Policy.h │ ├── PolicyListCaptureDataGenerator.cpp │ ├── PolicyListCaptureDataGenerator.h │ ├── PolicyManager.cpp │ ├── PolicyManager.h │ ├── PolicyManagerInterface.h │ ├── PolicyServices.cpp │ ├── PolicyServices.h │ ├── PolicyServicesDomainActivityStatus.cpp │ ├── PolicyServicesDomainActivityStatus.h │ ├── PolicyServicesDomainCoreControl.cpp │ ├── PolicyServicesDomainCoreControl.h │ ├── PolicyServicesDomainDisplayControl.cpp │ ├── PolicyServicesDomainDisplayControl.h │ ├── PolicyServicesDomainEnergyControl.cpp │ ├── PolicyServicesDomainEnergyControl.h │ ├── PolicyServicesDomainPeakPowerControl.cpp │ ├── PolicyServicesDomainPeakPowerControl.h │ ├── PolicyServicesDomainPerformanceControl.cpp │ ├── PolicyServicesDomainPerformanceControl.h │ ├── PolicyServicesDomainPlatformPowerStatus.cpp │ ├── PolicyServicesDomainPlatformPowerStatus.h │ ├── PolicyServicesDomainPowerControl.cpp │ ├── PolicyServicesDomainPowerControl.h │ ├── PolicyServicesDomainPowerStatus.cpp │ ├── PolicyServicesDomainPowerStatus.h │ ├── PolicyServicesDomainPriority.cpp │ ├── PolicyServicesDomainPriority.h │ ├── PolicyServicesDomainRfProfileControl.cpp │ ├── PolicyServicesDomainRfProfileControl.h │ ├── PolicyServicesDomainRfProfileStatus.cpp │ ├── PolicyServicesDomainRfProfileStatus.h │ ├── PolicyServicesDomainSystemPowerControl.cpp │ ├── PolicyServicesDomainSystemPowerControl.h │ ├── PolicyServicesDomainUtilization.cpp │ ├── PolicyServicesDomainUtilization.h │ ├── PolicyServicesDptfServiceRequest.cpp │ ├── PolicyServicesDptfServiceRequest.h │ ├── PolicyServicesMessageLogging.cpp │ ├── PolicyServicesMessageLogging.h │ ├── PolicyServicesParticipantGetSpecificInfo.cpp │ ├── PolicyServicesParticipantGetSpecificInfo.h │ ├── PolicyServicesParticipantProperties.cpp │ ├── PolicyServicesParticipantProperties.h │ ├── PolicyServicesParticipantSetSpecificInfo.cpp │ ├── PolicyServicesParticipantSetSpecificInfo.h │ ├── PolicyServicesPlatformConfigurationData.cpp │ ├── PolicyServicesPlatformConfigurationData.h │ ├── PolicyServicesPlatformPowerState.cpp │ ├── PolicyServicesPlatformPowerState.h │ ├── PolicyServicesPlatformState.cpp │ ├── PolicyServicesPlatformState.h │ ├── PolicyServicesPolicyEventRegistration.cpp │ ├── PolicyServicesPolicyEventRegistration.h │ ├── PolicyServicesPolicyInitiatedCallback.cpp │ ├── PolicyServicesPolicyInitiatedCallback.h │ ├── PolicyStatistics.cpp │ ├── PolicyStatistics.h │ ├── PolicyTablesCaptureDataGenerator.cpp │ ├── PolicyTablesCaptureDataGenerator.h │ ├── PowerControlArbitrator.cpp │ ├── PowerControlArbitrator.h │ ├── PowerControlCapabilitiesArbitrator.cpp │ ├── PowerControlCapabilitiesArbitrator.h │ ├── RealEnvironmentProfileGenerator.cpp │ ├── RealEnvironmentProfileGenerator.h │ ├── RealEnvironmentProfileUpdater.cpp │ ├── RealEnvironmentProfileUpdater.h │ ├── RealEventNotifier.cpp │ ├── RealEventNotifier.h │ ├── ReloadCommand.cpp │ ├── ReloadCommand.h │ ├── RequestDispatcher.cpp │ ├── RequestDispatcher.h │ ├── SupportedDynamicPolicyList.cpp │ ├── SupportedDynamicPolicyList.h │ ├── SupportedPolicyList.cpp │ ├── SupportedPolicyList.h │ ├── SystemModeManager.cpp │ ├── SystemModeManager.h │ ├── SystemPowerControlArbitrator.cpp │ ├── SystemPowerControlArbitrator.h │ ├── TableObject.cpp │ ├── TableObject.h │ ├── TableObjectBinaryTableParser.cpp │ ├── TableObjectBinaryTableParser.h │ ├── TableObjectCommand.cpp │ ├── TableObjectCommand.h │ ├── TableObjectDeleteCommand.cpp │ ├── TableObjectDeleteCommand.h │ ├── TableObjectField.h │ ├── TableObjectGetCommand.cpp │ ├── TableObjectGetCommand.h │ ├── TableObjectInputString.cpp │ ├── TableObjectInputString.h │ ├── TableObjectSetCommand.cpp │ ├── TableObjectSetCommand.h │ ├── TableObjectType.cpp │ ├── TableObjectType.h │ ├── UiCommand.cpp │ ├── UiCommand.h │ ├── UiCommandTypes.cpp │ ├── UiCommandTypes.h │ ├── UiGetGroupsCommand.cpp │ ├── UiGetGroupsCommand.h │ ├── UiGetModuleDataCommand.cpp │ ├── UiGetModuleDataCommand.h │ ├── UiGetModulesInGroupCommand.cpp │ ├── UiGetModulesInGroupCommand.h │ ├── UiSubCommand.cpp │ ├── UiSubCommand.h │ ├── UniqueIdGenerator.cpp │ ├── UniqueIdGenerator.h │ ├── UserPreferredCache.cpp │ ├── UserPreferredCache.h │ ├── Utility.h │ ├── WIAll.h │ ├── WIApplicationAliveRequest.cpp │ ├── WIApplicationAliveRequest.h │ ├── WIDomainAC10msPercentageOverloadChanged.cpp │ ├── WIDomainAC10msPercentageOverloadChanged.h │ ├── WIDomainAC1msPercentageOverloadChanged.cpp │ ├── WIDomainAC1msPercentageOverloadChanged.h │ ├── WIDomainAC2msPercentageOverloadChanged.cpp │ ├── WIDomainAC2msPercentageOverloadChanged.h │ ├── WIDomainACNominalVoltageChanged.cpp │ ├── WIDomainACNominalVoltageChanged.h │ ├── WIDomainACOperationalCurrentChanged.cpp │ ├── WIDomainACOperationalCurrentChanged.h │ ├── WIDomainAdapterPowerRatingChanged.cpp │ ├── WIDomainAdapterPowerRatingChanged.h │ ├── WIDomainAllocate.cpp │ ├── WIDomainAllocate.h │ ├── WIDomainBatteryHighFrequencyImpedanceChanged.cpp │ ├── WIDomainBatteryHighFrequencyImpedanceChanged.h │ ├── WIDomainBatteryInformationChanged.cpp │ ├── WIDomainBatteryInformationChanged.h │ ├── WIDomainBatteryNoLoadVoltageChanged.cpp │ ├── WIDomainBatteryNoLoadVoltageChanged.h │ ├── WIDomainBatteryStatusChanged.cpp │ ├── WIDomainBatteryStatusChanged.h │ ├── WIDomainChargerTypeChanged.cpp │ ├── WIDomainChargerTypeChanged.h │ ├── WIDomainCoreControlCapabilityChanged.cpp │ ├── WIDomainCoreControlCapabilityChanged.h │ ├── WIDomainCreate.cpp │ ├── WIDomainCreate.h │ ├── WIDomainDestroy.cpp │ ├── WIDomainDestroy.h │ ├── WIDomainDisplayControlCapabilityChanged.cpp │ ├── WIDomainDisplayControlCapabilityChanged.h │ ├── WIDomainDisplayStatusChanged.cpp │ ├── WIDomainDisplayStatusChanged.h │ ├── WIDomainEnergyThresholdCrossed.cpp │ ├── WIDomainEnergyThresholdCrossed.h │ ├── WIDomainEppSensitivityHintChanged.cpp │ ├── WIDomainEppSensitivityHintChanged.h │ ├── WIDomainExtendedWorkloadPredictionChanged.cpp │ ├── WIDomainExtendedWorkloadPredictionChanged.h │ ├── WIDomainFanCapabilityChanged.cpp │ ├── WIDomainFanCapabilityChanged.h │ ├── WIDomainFanOperatingModeChanged.cpp │ ├── WIDomainFanOperatingModeChanged.h │ ├── WIDomainHardwareSocWorkloadClassificationChanged.cpp │ ├── WIDomainHardwareSocWorkloadClassificationChanged.h │ ├── WIDomainMaxBatteryPowerChanged.cpp │ ├── WIDomainMaxBatteryPowerChanged.h │ ├── WIDomainPcieThrottleRequested.cpp │ ├── WIDomainPcieThrottleRequested.h │ ├── WIDomainPerformanceControlCapabilityChanged.cpp │ ├── WIDomainPerformanceControlCapabilityChanged.h │ ├── WIDomainPerformanceControlsChanged.cpp │ ├── WIDomainPerformanceControlsChanged.h │ ├── WIDomainPlatformBatterySteadyStateChanged.cpp │ ├── WIDomainPlatformBatterySteadyStateChanged.h │ ├── WIDomainPlatformPowerSourceChanged.cpp │ ├── WIDomainPlatformPowerSourceChanged.h │ ├── WIDomainPlatformRestOfPowerChanged.cpp │ ├── WIDomainPlatformRestOfPowerChanged.h │ ├── WIDomainPowerControlCapabilityChanged.cpp │ ├── WIDomainPowerControlCapabilityChanged.h │ ├── WIDomainPriorityChanged.cpp │ ├── WIDomainPriorityChanged.h │ ├── WIDomainRadioConnectionStatusChanged.cpp │ ├── WIDomainRadioConnectionStatusChanged.h │ ├── WIDomainRfProfileChanged.cpp │ ├── WIDomainRfProfileChanged.h │ ├── WIDomainSocPowerFloorChanged.cpp │ ├── WIDomainSocPowerFloorChanged.h │ ├── WIDomainSocWorkloadClassificationChanged.cpp │ ├── WIDomainSocWorkloadClassificationChanged.h │ ├── WIDomainTemperatureThresholdCrossed.cpp │ ├── WIDomainTemperatureThresholdCrossed.h │ ├── WIDomainVirtualSensorCalibrationTableChanged.cpp │ ├── WIDomainVirtualSensorCalibrationTableChanged.h │ ├── WIDomainVirtualSensorPollingTableChanged.cpp │ ├── WIDomainVirtualSensorPollingTableChanged.h │ ├── WIDomainVirtualSensorRecalcChanged.cpp │ ├── WIDomainVirtualSensorRecalcChanged.h │ ├── WIDptfConnectedStandbyEntry.cpp │ ├── WIDptfConnectedStandbyEntry.h │ ├── WIDptfConnectedStandbyExit.cpp │ ├── WIDptfConnectedStandbyExit.h │ ├── WIDptfIgccBroadcastReceived.cpp │ ├── WIDptfIgccBroadcastReceived.h │ ├── WIDptfLowPowerModeEntry.cpp │ ├── WIDptfLowPowerModeEntry.h │ ├── WIDptfLowPowerModeExit.cpp │ ├── WIDptfLowPowerModeExit.h │ ├── WIDptfNptWwanBandBroadcastReceived.cpp │ ├── WIDptfNptWwanBandBroadcastReceived.h │ ├── WIDptfParticipantActivityLoggingDisabled.cpp │ ├── WIDptfParticipantActivityLoggingDisabled.h │ ├── WIDptfParticipantActivityLoggingEnabled.cpp │ ├── WIDptfParticipantActivityLoggingEnabled.h │ ├── WIDptfPolicyActivityLoggingDisabled.cpp │ ├── WIDptfPolicyActivityLoggingDisabled.h │ ├── WIDptfPolicyActivityLoggingEnabled.cpp │ ├── WIDptfPolicyActivityLoggingEnabled.h │ ├── WIDptfResume.cpp │ ├── WIDptfResume.h │ ├── WIDptfSuspend.cpp │ ├── WIDptfSuspend.h │ ├── WIDptfSwOemVariablesBroadcastReceived.cpp │ ├── WIDptfSwOemVariablesBroadcastReceived.h │ ├── WIEnvironmentProfileChanged.cpp │ ├── WIEnvironmentProfileChanged.h │ ├── WIParticipantAllocate.cpp │ ├── WIParticipantAllocate.h │ ├── WIParticipantCreate.cpp │ ├── WIParticipantCreate.h │ ├── WIParticipantDestroy.cpp │ ├── WIParticipantDestroy.h │ ├── WIParticipantSpecificInfoChanged.cpp │ ├── WIParticipantSpecificInfoChanged.h │ ├── WIPerformanceCapabilitiesChanged.cpp │ ├── WIPerformanceCapabilitiesChanged.h │ ├── WIPolicyCollaborationChanged.cpp │ ├── WIPolicyCollaborationChanged.h │ ├── WIPolicyCoolingModePolicyChanged.cpp │ ├── WIPolicyCoolingModePolicyChanged.h │ ├── WIPolicyCreateAll.cpp │ ├── WIPolicyCreateAll.h │ ├── WIPolicyDestroy.cpp │ ├── WIPolicyDestroy.h │ ├── WIPolicyEmergencyCallModeTableChanged.cpp │ ├── WIPolicyEmergencyCallModeTableChanged.h │ ├── WIPolicyExternalMonitorStateChanged.cpp │ ├── WIPolicyExternalMonitorStateChanged.h │ ├── WIPolicyForegroundApplicationChanged.cpp │ ├── WIPolicyForegroundApplicationChanged.h │ ├── WIPolicyForegroundRatioChanged.cpp │ ├── WIPolicyForegroundRatioChanged.h │ ├── WIPolicyInitiatedCallback.cpp │ ├── WIPolicyInitiatedCallback.h │ ├── WIPolicyOemVariablesChanged.cpp │ ├── WIPolicyOemVariablesChanged.h │ ├── WIPolicyOperatingSystemBatteryCountChanged.cpp │ ├── WIPolicyOperatingSystemBatteryCountChanged.h │ ├── WIPolicyOperatingSystemBatteryPercentageChanged.cpp │ ├── WIPolicyOperatingSystemBatteryPercentageChanged.h │ ├── WIPolicyOperatingSystemDockModeChanged.cpp │ ├── WIPolicyOperatingSystemDockModeChanged.h │ ├── WIPolicyOperatingSystemGameModeChanged.cpp │ ├── WIPolicyOperatingSystemGameModeChanged.h │ ├── WIPolicyOperatingSystemLidStateChanged.cpp │ ├── WIPolicyOperatingSystemLidStateChanged.h │ ├── WIPolicyOperatingSystemMixedRealityModeChanged.cpp │ ├── WIPolicyOperatingSystemMixedRealityModeChanged.h │ ├── WIPolicyOperatingSystemMobileNotification.cpp │ ├── WIPolicyOperatingSystemMobileNotification.h │ ├── WIPolicyOperatingSystemPlatformTypeChanged.cpp │ ├── WIPolicyOperatingSystemPlatformTypeChanged.h │ ├── WIPolicyOperatingSystemPowerSchemePersonalityChanged.cpp │ ├── WIPolicyOperatingSystemPowerSchemePersonalityChanged.h │ ├── WIPolicyOperatingSystemPowerSliderChanged.cpp │ ├── WIPolicyOperatingSystemPowerSliderChanged.h │ ├── WIPolicyOperatingSystemPowerSourceChanged.cpp │ ├── WIPolicyOperatingSystemPowerSourceChanged.h │ ├── WIPolicyOperatingSystemScreenStateChanged.cpp │ ├── WIPolicyOperatingSystemScreenStateChanged.h │ ├── WIPolicyOperatingSystemSessionStateChanged.cpp │ ├── WIPolicyOperatingSystemSessionStateChanged.h │ ├── WIPolicyOperatingSystemUserPresenceChanged.cpp │ ├── WIPolicyOperatingSystemUserPresenceChanged.h │ ├── WIPolicyPlatformUserPresenceChanged.cpp │ ├── WIPolicyPlatformUserPresenceChanged.h │ ├── WIPolicyProcessLoaded.cpp │ ├── WIPolicyProcessLoaded.h │ ├── WIPolicySensorMotionChanged.cpp │ ├── WIPolicySensorMotionChanged.h │ ├── WIPolicySensorOrientationChanged.cpp │ ├── WIPolicySensorOrientationChanged.h │ ├── WIPolicySensorSpatialOrientationChanged.cpp │ ├── WIPolicySensorSpatialOrientationChanged.h │ ├── WIPolicySupportedListChanged.cpp │ ├── WIPolicySupportedListChanged.h │ ├── WIPolicySystemModeChanged.cpp │ ├── WIPolicySystemModeChanged.h │ ├── WIPolicyTableObjectChanged.cpp │ ├── WIPolicyTableObjectChanged.h │ ├── WIPolicyThirdPartyGraphicsPowerStateChanged.cpp │ ├── WIPolicyThirdPartyGraphicsPowerStateChanged.h │ ├── WIPolicyThirdPartyGraphicsTPPLimitChanged.cpp │ ├── WIPolicyThirdPartyGraphicsTPPLimitChanged.h │ ├── WIPolicyUserInteractionChanged.cpp │ ├── WIPolicyUserInteractionChanged.h │ ├── WIPolicyWorkloadHintConfigurationChanged.cpp │ ├── WIPolicyWorkloadHintConfigurationChanged.h │ ├── WIPowerLimitChanged.cpp │ ├── WIPowerLimitChanged.h │ ├── WIPowerLimitTimeWindowChanged.cpp │ ├── WIPowerLimitTimeWindowChanged.h │ ├── WIRunCommand.cpp │ ├── WIRunCommand.h │ ├── WorkItem.cpp │ ├── WorkItem.h │ ├── WorkItemInterface.h │ ├── WorkItemMatchCriteria.cpp │ ├── WorkItemMatchCriteria.h │ ├── WorkItemQueueInterface.h │ ├── WorkItemQueueManager.cpp │ ├── WorkItemQueueManager.h │ ├── WorkItemQueueManagerInterface.h │ ├── WorkItemQueueThread.cpp │ ├── WorkItemQueueThread.h │ ├── WorkItemStatistics.cpp │ └── WorkItemStatistics.h │ ├── Policies │ ├── ActivePolicy │ │ ├── ActivePolicy.cpp │ │ ├── ActivePolicy.h │ │ ├── ActivePolicyInterface.cpp │ │ ├── ActiveRelationshipTable.cpp │ │ ├── ActiveRelationshipTable.h │ │ ├── ActiveRelationshipTableEntry.cpp │ │ ├── ActiveRelationshipTableEntry.h │ │ └── EsifDataBinaryArtPackage.h │ ├── CriticalPolicy │ │ ├── CriticalPolicy.cpp │ │ ├── CriticalPolicy.h │ │ └── CriticalPolicyInterface.cpp │ ├── PassivePolicy │ │ ├── CallbackScheduler.cpp │ │ ├── CallbackScheduler.h │ │ ├── ControlStatus.cpp │ │ ├── ControlStatus.h │ │ ├── EsifDataBinaryTrtPackage.h │ │ ├── PassiveControlStatus.cpp │ │ ├── PassiveControlStatus.h │ │ ├── PassiveDomainControlStatus.cpp │ │ ├── PassiveDomainControlStatus.h │ │ ├── PassiveDomainProxy.cpp │ │ ├── PassiveDomainProxy.h │ │ ├── PassiveParticipantControlStatus.cpp │ │ ├── PassiveParticipantControlStatus.h │ │ ├── PassivePolicy.cpp │ │ ├── PassivePolicy.h │ │ ├── PassivePolicyInterface.cpp │ │ ├── SourceAvailability.cpp │ │ ├── SourceAvailability.h │ │ ├── TargetActionBase.cpp │ │ ├── TargetActionBase.h │ │ ├── TargetCheckLaterAction.cpp │ │ ├── TargetCheckLaterAction.h │ │ ├── TargetLimitAction.cpp │ │ ├── TargetLimitAction.h │ │ ├── TargetMonitor.cpp │ │ ├── TargetMonitor.h │ │ ├── TargetNoAction.cpp │ │ ├── TargetNoAction.h │ │ ├── TargetSourceRelationship.cpp │ │ ├── TargetSourceRelationship.h │ │ ├── TargetUnlimitAction.cpp │ │ ├── TargetUnlimitAction.h │ │ ├── ThermalRelationshipTable.cpp │ │ ├── ThermalRelationshipTable.h │ │ ├── ThermalRelationshipTableEntry.cpp │ │ └── ThermalRelationshipTableEntry.h │ └── PolicyLib │ │ ├── ActiveControlDynamicCapsCachedProperty.cpp │ │ ├── ActiveControlDynamicCapsCachedProperty.h │ │ ├── ActiveControlStaticCapsCachedProperty.cpp │ │ ├── ActiveControlStaticCapsCachedProperty.h │ │ ├── ActiveCoolingControl.cpp │ │ ├── ActiveCoolingControl.h │ │ ├── ActiveCoolingControlFacadeInterface.h │ │ ├── ActiveTripPointsCachedProperty.cpp │ │ ├── ActiveTripPointsCachedProperty.h │ │ ├── BatteryStatusFacade.cpp │ │ ├── BatteryStatusFacade.h │ │ ├── BatteryStatusFacadeInterface.h │ │ ├── CachedProperty.cpp │ │ ├── CachedProperty.h │ │ ├── ControlKnobBase.cpp │ │ ├── ControlKnobBase.h │ │ ├── ControlModeType.cpp │ │ ├── ControlModeType.h │ │ ├── CoreControlCapabilitiesCachedProperty.cpp │ │ ├── CoreControlCapabilitiesCachedProperty.h │ │ ├── CoreControlFacade.cpp │ │ ├── CoreControlFacade.h │ │ ├── CoreControlFacadeInterface.h │ │ ├── CoreControlKnob.cpp │ │ ├── CoreControlKnob.h │ │ ├── CoreControlPreferencesCachedProperty.cpp │ │ ├── CoreControlPreferencesCachedProperty.h │ │ ├── CoreControlStatusCachedProperty.cpp │ │ ├── CoreControlStatusCachedProperty.h │ │ ├── CriticalTripPointsCachedProperty.cpp │ │ ├── CriticalTripPointsCachedProperty.h │ │ ├── DisplayControlCapabilitiesCachedProperty.cpp │ │ ├── DisplayControlCapabilitiesCachedProperty.h │ │ ├── DisplayControlFacade.cpp │ │ ├── DisplayControlFacade.h │ │ ├── DisplayControlFacadeInterface.h │ │ ├── DisplayControlKnob.cpp │ │ ├── DisplayControlKnob.h │ │ ├── DisplayControlSetCachedProperty.cpp │ │ ├── DisplayControlSetCachedProperty.h │ │ ├── DomainPriorityCachedProperty.cpp │ │ ├── DomainPriorityCachedProperty.h │ │ ├── DomainProperty.cpp │ │ ├── DomainProperty.h │ │ ├── DomainProxy.cpp │ │ ├── DomainProxy.h │ │ ├── DomainProxyInterface.h │ │ ├── DomainSetCachedProperty.cpp │ │ ├── DomainSetCachedProperty.h │ │ ├── DptfTime.cpp │ │ ├── DptfTime.h │ │ ├── DynamicEppFacade.cpp │ │ ├── DynamicEppFacade.h │ │ ├── DynamicEppFacadeInterface.h │ │ ├── EventCode.cpp │ │ ├── EventCode.h │ │ ├── FixedLimitRetriever.cpp │ │ ├── FixedLimitRetriever.h │ │ ├── LimitRetrieverBase.cpp │ │ ├── LimitRetrieverBase.h │ │ ├── LimitRetrieverType.cpp │ │ ├── LimitRetrieverType.h │ │ ├── ParticipantCallback.cpp │ │ ├── ParticipantCallback.h │ │ ├── ParticipantPropertiesCachedProperty.cpp │ │ ├── ParticipantPropertiesCachedProperty.h │ │ ├── ParticipantProperty.cpp │ │ ├── ParticipantProperty.h │ │ ├── ParticipantProxy.cpp │ │ ├── ParticipantProxy.h │ │ ├── ParticipantProxyInterface.h │ │ ├── ParticipantTracker.cpp │ │ ├── ParticipantTracker.h │ │ ├── ParticipantTrackerInterface.h │ │ ├── PassiveTripPointsCachedProperty.cpp │ │ ├── PassiveTripPointsCachedProperty.h │ │ ├── PeakPowerControlFacade.cpp │ │ ├── PeakPowerControlFacade.h │ │ ├── PeakPowerControlFacadeInterface.h │ │ ├── PerformanceControlCapabilitiesCachedProperty.cpp │ │ ├── PerformanceControlCapabilitiesCachedProperty.h │ │ ├── PerformanceControlFacade.cpp │ │ ├── PerformanceControlFacade.h │ │ ├── PerformanceControlFacadeInterface.h │ │ ├── PerformanceControlKnob.cpp │ │ ├── PerformanceControlKnob.h │ │ ├── PerformanceControlSetCachedProperty.cpp │ │ ├── PerformanceControlSetCachedProperty.h │ │ ├── PerformanceControlStatusCachedProperty.cpp │ │ ├── PerformanceControlStatusCachedProperty.h │ │ ├── PidControl.cpp │ │ ├── PidControl.h │ │ ├── PidControlInterface.h │ │ ├── PlatformPowerStatusFacade.cpp │ │ ├── PlatformPowerStatusFacade.h │ │ ├── PlatformPowerStatusFacadeInterface.h │ │ ├── PolicyBase.cpp │ │ ├── PolicyBase.h │ │ ├── PolicyCallbackScheduler.cpp │ │ ├── PolicyCallbackScheduler.h │ │ ├── PolicyCallbackSchedulerInterface.h │ │ ├── PolicyLogger.h │ │ ├── PowerControlCapabilitiesCachedProperty.cpp │ │ ├── PowerControlCapabilitiesCachedProperty.h │ │ ├── PowerControlFacade.cpp │ │ ├── PowerControlFacade.h │ │ ├── PowerControlFacadeInterface.h │ │ ├── PowerControlKnob.cpp │ │ ├── PowerControlKnob.h │ │ ├── PowerStatusProperty.cpp │ │ ├── PowerStatusProperty.h │ │ ├── ProcessorControlFacade.cpp │ │ ├── ProcessorControlFacade.h │ │ ├── ProcessorControlFacadeInterface.h │ │ ├── RadioFrequencyControlFacade.cpp │ │ ├── RadioFrequencyControlFacade.h │ │ ├── RfStatusCachedProperty.cpp │ │ ├── RfStatusCachedProperty.h │ │ ├── SocWorkloadClassificationFacade.cpp │ │ ├── SocWorkloadClassificationFacade.h │ │ ├── SocWorkloadClassificationFacadeInterface.h │ │ ├── SpecificInfo.cpp │ │ ├── SpecificInfo.h │ │ ├── SystemPowerControlFacade.cpp │ │ ├── SystemPowerControlFacade.h │ │ ├── SystemPowerControlFacadeInterface.h │ │ ├── TableStringParser.cpp │ │ ├── TableStringParser.h │ │ ├── TemperatureControlFacade.cpp │ │ ├── TemperatureControlFacade.h │ │ ├── TemperatureControlFacadeInterface.h │ │ └── TimeInterface.h │ ├── SharedLib │ ├── Base64.cpp │ ├── Base64.h │ ├── BasicTypesLib │ │ ├── AppVersion.cpp │ │ ├── AppVersion.h │ │ ├── BasicTypes.h │ │ ├── BusType.cpp │ │ ├── BusType.h │ │ ├── ConfigKeyParser.cpp │ │ ├── ConfigKeyParser.h │ │ ├── Constants.h │ │ ├── DptfBuffer.cpp │ │ ├── DptfBuffer.h │ │ ├── DptfBufferStream.cpp │ │ ├── DptfBufferStream.h │ │ ├── DptfExceptions.cpp │ │ ├── DptfExceptions.h │ │ ├── DptfExport.h │ │ ├── Frequency.cpp │ │ ├── Frequency.h │ │ ├── Guid.cpp │ │ ├── Guid.h │ │ ├── MapOps.h │ │ ├── NumberOps.h │ │ ├── Percentage.cpp │ │ ├── Percentage.h │ │ ├── Power.cpp │ │ ├── Power.h │ │ ├── SetOps.h │ │ ├── StatusFormat.cpp │ │ ├── StatusFormat.h │ │ ├── StringConverter.cpp │ │ ├── StringConverter.h │ │ ├── StringParser.cpp │ │ ├── StringParser.h │ │ ├── Temperature.cpp │ │ ├── Temperature.h │ │ ├── TimeSpan.cpp │ │ └── TimeSpan.h │ ├── CachedValue.h │ ├── DataVaultPath.h │ ├── DataVaultType.cpp │ ├── DataVaultType.h │ ├── DebugMemoryLeak.h │ ├── DomainActivityStatusInterface.h │ ├── DomainBatteryStatusInterface.h │ ├── DomainCoreControlInterface.h │ ├── DomainDisplayControlInterface.h │ ├── DomainDynamicEppInterface.h │ ├── DomainEnergyControlInterface.h │ ├── DomainInterfacesImplemented.cpp │ ├── DomainInterfacesImplemented.h │ ├── DomainPeakPowerControlInterface.h │ ├── DomainPerformanceControlInterface.h │ ├── DomainPlatformPowerStatusInterface.h │ ├── DomainPowerControlInterface.h │ ├── DomainPowerStatusInterface.h │ ├── DomainPriority.cpp │ ├── DomainPriority.h │ ├── DomainPriorityInterface.h │ ├── DomainProcessorControlInterface.h │ ├── DomainRfProfileControlInterface.h │ ├── DomainRfProfileStatusInterface.h │ ├── DomainSocWorkloadClassificationInterface.h │ ├── DomainSystemPowerControlInterface.h │ ├── DomainTemperatureInterface.h │ ├── DomainUtilizationInterface.h │ ├── Dptf.h │ ├── DptfEventInterface.h │ ├── DptfObjectsLib │ │ ├── BinaryParse.cpp │ │ ├── BinaryParse.h │ │ ├── DttConfiguration.cpp │ │ ├── DttConfiguration.h │ │ ├── DttConfigurationProperty.cpp │ │ ├── DttConfigurationProperty.h │ │ ├── DttConfigurationQuery.cpp │ │ ├── DttConfigurationQuery.h │ │ ├── DttConfigurationSegment.cpp │ │ ├── DttConfigurationSegment.h │ │ ├── EsifDataBinaryBclPackage.h │ │ ├── EsifDataBinaryGfxPstateConfig.h │ │ ├── EsifDataBinaryPpccPackage.h │ │ ├── EsifDataBinaryPpssPackage.h │ │ ├── EsifDataBinaryPssPackage.h │ │ ├── EsifDataBinaryTssPackage.h │ │ ├── ExtendedWorkloadPredictionEventPayload.h │ │ ├── RelationshipTableBase.cpp │ │ ├── RelationshipTableBase.h │ │ ├── RelationshipTableEntryBase.cpp │ │ ├── RelationshipTableEntryBase.h │ │ ├── RelationshipTableEntryInterface.h │ │ └── RelationshipTableInterface.h │ ├── DptfPolicyDefs.h │ ├── DptfRequest.cpp │ ├── DptfRequest.h │ ├── DptfRequestResult.cpp │ ├── DptfRequestResult.h │ ├── DptfRequestType.cpp │ ├── DptfRequestType.h │ ├── DptfServiceRequestInterface.h │ ├── DptfTypeDefs.h │ ├── DptfTypesLib │ │ ├── BatteryState.cpp │ │ ├── BatteryState.h │ │ ├── ChargerType.cpp │ │ ├── ChargerType.h │ │ ├── ConditionType.cpp │ │ ├── ConditionType.h │ │ ├── ControlFactoryType.cpp │ │ ├── ControlFactoryType.h │ │ ├── ControlKnobType.cpp │ │ ├── ControlKnobType.h │ │ ├── CoolingMode.cpp │ │ ├── CoolingMode.h │ │ ├── CustomizationActionType.cpp │ │ ├── CustomizationActionType.h │ │ ├── CustomizationType.cpp │ │ ├── CustomizationType.h │ │ ├── DdrfChannelBandPackage.cpp │ │ ├── DdrfChannelBandPackage.h │ │ ├── DomainType.cpp │ │ ├── DomainType.h │ │ ├── DptfRequestCreateParticipant.h │ │ ├── DptfRequestDeleteParticipant.h │ │ ├── EnableDisableToggle.cpp │ │ ├── EnableDisableToggle.h │ │ ├── EnvironmentProfile.cpp │ │ ├── EnvironmentProfile.h │ │ ├── ExtendedWorkloadPrediction.cpp │ │ ├── ExtendedWorkloadPrediction.h │ │ ├── FanDirectionToggle.cpp │ │ ├── FanDirectionToggle.h │ │ ├── FanOperatingMode.cpp │ │ ├── FanOperatingMode.h │ │ ├── FeatureMode.cpp │ │ ├── FeatureMode.h │ │ ├── ForegroundRatioChoice.cpp │ │ ├── ForegroundRatioChoice.h │ │ ├── IgccBroadcastData.h │ │ ├── IpfAppNotificationData.h │ │ ├── MbtHint.cpp │ │ ├── MbtHint.h │ │ ├── MbtMode.cpp │ │ ├── MbtMode.h │ │ ├── NptWwanBandBroadcastData.h │ │ ├── OnOffToggle.cpp │ │ ├── OnOffToggle.h │ │ ├── OsDockMode.cpp │ │ ├── OsDockMode.h │ │ ├── OsLidState.cpp │ │ ├── OsLidState.h │ │ ├── OsMobileNotificationType.cpp │ │ ├── OsMobileNotificationType.h │ │ ├── OsPlatformType.cpp │ │ ├── OsPlatformType.h │ │ ├── OsPowerSchemePersonality.cpp │ │ ├── OsPowerSchemePersonality.h │ │ ├── OsPowerSlider.cpp │ │ ├── OsPowerSlider.h │ │ ├── OsPowerSource.cpp │ │ ├── OsPowerSource.h │ │ ├── OsSessionState.cpp │ │ ├── OsSessionState.h │ │ ├── OsUserPresence.cpp │ │ ├── OsUserPresence.h │ │ ├── PeakPowerType.cpp │ │ ├── PeakPowerType.h │ │ ├── PlatformPowerSource.cpp │ │ ├── PlatformPowerSource.h │ │ ├── PowerControlType.cpp │ │ ├── PowerControlType.h │ │ ├── PpmPackage.cpp │ │ ├── PpmPackage.h │ │ ├── PsysPowerLimitType.cpp │ │ ├── PsysPowerLimitType.h │ │ ├── RadioConnectionStatus.cpp │ │ ├── RadioConnectionStatus.h │ │ ├── RfProfileType.cpp │ │ ├── RfProfileType.h │ │ ├── SensorOrientation.cpp │ │ ├── SensorOrientation.h │ │ ├── SensorSpatialOrientation.cpp │ │ ├── SensorSpatialOrientation.h │ │ ├── SensorUserPresence.cpp │ │ ├── SensorUserPresence.h │ │ ├── ServingCellInfo.cpp │ │ ├── ServingCellInfo.h │ │ ├── SmtType.cpp │ │ ├── SmtType.h │ │ ├── SocPowerFloor.cpp │ │ ├── SocPowerFloor.h │ │ ├── SocWorkloadClassification.cpp │ │ ├── SocWorkloadClassification.h │ │ ├── SocWorkloadSource.cpp │ │ ├── SocWorkloadSource.h │ │ ├── SwOemVariables.cpp │ │ ├── SwOemVariables.h │ │ ├── SwOemVariablesBroadcastData.h │ │ ├── SystemMode.cpp │ │ ├── SystemMode.h │ │ ├── UserInteraction.cpp │ │ └── UserInteraction.h │ ├── EsifConfigurationInterface.h │ ├── EsifPrimitiveInterface.h │ ├── EsifTypesLib │ │ ├── EsifData.cpp │ │ ├── EsifData.h │ │ ├── EsifDataFrequency.cpp │ │ ├── EsifDataFrequency.h │ │ ├── EsifDataGuid.cpp │ │ ├── EsifDataGuid.h │ │ ├── EsifDataPercentage.cpp │ │ ├── EsifDataPercentage.h │ │ ├── EsifDataPower.cpp │ │ ├── EsifDataPower.h │ │ ├── EsifDataString.cpp │ │ ├── EsifDataString.h │ │ ├── EsifDataTemperature.cpp │ │ ├── EsifDataTemperature.h │ │ ├── EsifDataTime.cpp │ │ ├── EsifDataTime.h │ │ ├── EsifDataUInt32.cpp │ │ ├── EsifDataUInt32.h │ │ ├── EsifDataUInt64.cpp │ │ ├── EsifDataUInt64.h │ │ ├── EsifDataUInt8.cpp │ │ ├── EsifDataUInt8.h │ │ ├── EsifDataVoid.cpp │ │ ├── EsifDataVoid.h │ │ ├── EsifTime.cpp │ │ └── EsifTime.h │ ├── EventsLib │ │ ├── FrameworkEvent.cpp │ │ ├── FrameworkEvent.h │ │ ├── ParticipantEvent.cpp │ │ ├── ParticipantEvent.h │ │ ├── PolicyEvent.cpp │ │ └── PolicyEvent.h │ ├── FrameworkEventCreationInterface.h │ ├── MessageLoggingInterface.h │ ├── MessageLoggingLib │ │ ├── DptfMessage.cpp │ │ ├── DptfMessage.h │ │ ├── LogMessage.cpp │ │ ├── LogMessage.h │ │ ├── LogMessageFilter.cpp │ │ ├── LogMessageFilter.h │ │ ├── LogMessageLocation.cpp │ │ ├── LogMessageLocation.h │ │ ├── Logging.h │ │ ├── MessageCategory.h │ │ ├── MessageLogger.cpp │ │ ├── MessageLogger.h │ │ ├── ParticipantMessage.cpp │ │ ├── ParticipantMessage.h │ │ ├── PolicyMessage.cpp │ │ └── PolicyMessage.h │ ├── ParticipantActiveControlInterface.h │ ├── ParticipantActivityLoggingInterface.h │ ├── ParticipantControlsLib │ │ ├── ActiveControl.cpp │ │ ├── ActiveControl.h │ │ ├── ActiveControlDynamicCaps.cpp │ │ ├── ActiveControlDynamicCaps.h │ │ ├── ActiveControlSet.cpp │ │ ├── ActiveControlSet.h │ │ ├── ActiveControlStaticCaps.cpp │ │ ├── ActiveControlStaticCaps.h │ │ ├── ActiveControlStatus.cpp │ │ ├── ActiveControlStatus.h │ │ ├── CoreActivityInfo.cpp │ │ ├── CoreActivityInfo.h │ │ ├── CoreControlDynamicCaps.cpp │ │ ├── CoreControlDynamicCaps.h │ │ ├── CoreControlLpoPreference.cpp │ │ ├── CoreControlLpoPreference.h │ │ ├── CoreControlOffliningMode.cpp │ │ ├── CoreControlOffliningMode.h │ │ ├── CoreControlStaticCaps.cpp │ │ ├── CoreControlStaticCaps.h │ │ ├── CoreControlStatus.cpp │ │ ├── CoreControlStatus.h │ │ ├── DisplayControl.cpp │ │ ├── DisplayControl.h │ │ ├── DisplayControlDynamicCaps.cpp │ │ ├── DisplayControlDynamicCaps.h │ │ ├── DisplayControlSet.cpp │ │ ├── DisplayControlSet.h │ │ ├── DisplayControlStatus.cpp │ │ ├── DisplayControlStatus.h │ │ ├── EnergyCounterInfo.cpp │ │ ├── EnergyCounterInfo.h │ │ ├── PerformanceControl.cpp │ │ ├── PerformanceControl.h │ │ ├── PerformanceControlDynamicCaps.cpp │ │ ├── PerformanceControlDynamicCaps.h │ │ ├── PerformanceControlSet.cpp │ │ ├── PerformanceControlSet.h │ │ ├── PerformanceControlStaticCaps.cpp │ │ ├── PerformanceControlStaticCaps.h │ │ ├── PerformanceControlStatus.cpp │ │ ├── PerformanceControlStatus.h │ │ ├── PowerControlDynamicCaps.cpp │ │ ├── PowerControlDynamicCaps.h │ │ ├── PowerControlDynamicCapsSet.cpp │ │ ├── PowerControlDynamicCapsSet.h │ │ ├── PowerStatus.cpp │ │ ├── PowerStatus.h │ │ ├── RfProfileCapabilities.cpp │ │ ├── RfProfileCapabilities.h │ │ ├── RfProfileData.cpp │ │ ├── RfProfileData.h │ │ ├── RfProfileDataSet.cpp │ │ ├── RfProfileDataSet.h │ │ ├── RfProfileSupplementalData.cpp │ │ ├── RfProfileSupplementalData.h │ │ ├── TemperatureStatus.cpp │ │ ├── TemperatureStatus.h │ │ ├── TemperatureThresholds.cpp │ │ ├── TemperatureThresholds.h │ │ ├── UtilizationStatus.cpp │ │ └── UtilizationStatus.h │ ├── ParticipantDisplayControlInterface.h │ ├── ParticipantEventRegistrationInterface.h │ ├── ParticipantGetSpecificInfoInterface.h │ ├── ParticipantInterface.h │ ├── ParticipantLib │ │ ├── AcpiInfo.cpp │ │ ├── AcpiInfo.h │ │ ├── CapabilityId.cpp │ │ ├── CapabilityId.h │ │ ├── DomainFunctionalityVersions.cpp │ │ ├── DomainFunctionalityVersions.h │ │ ├── DomainProperties.cpp │ │ ├── DomainProperties.h │ │ ├── DomainPropertiesSet.cpp │ │ ├── DomainPropertiesSet.h │ │ ├── ParticipantProperties.cpp │ │ ├── ParticipantProperties.h │ │ ├── ParticipantSpecificInfoKey.cpp │ │ ├── ParticipantSpecificInfoKey.h │ │ ├── PciInfo.cpp │ │ └── PciInfo.h │ ├── ParticipantPerformanceControlInterface.h │ ├── ParticipantPropertiesInterface.h │ ├── ParticipantServicesInterface.h │ ├── ParticipantSetSpecificInfoInterface.h │ ├── PlatformConfigurationDataInterface.h │ ├── PlatformPowerStateInterface.h │ ├── PlatformStateInterface.h │ ├── PolicyEventRegistrationInterface.h │ ├── PolicyInitiatedCallbackInterface.h │ ├── PolicyInterface.h │ ├── PolicyRequest.h │ ├── PolicyServicesInterfaceContainer.cpp │ ├── PolicyServicesInterfaceContainer.h │ ├── PolicyWorkloadGroup.cpp │ ├── PolicyWorkloadGroup.h │ ├── PolicyWorkloadHintConfiguration.cpp │ ├── PolicyWorkloadHintConfiguration.h │ ├── PolicyWorkloadHintConfigurationInterface.h │ ├── RefreshableInterface.h │ ├── RequestHandlerInterface.h │ ├── ResourceLib │ │ ├── TimeOps.cpp │ │ └── TimeOps.h │ ├── UserPreferredCacheInterface.h │ └── XmlLib │ │ ├── Indent.cpp │ │ ├── Indent.h │ │ ├── XmlCommon.h │ │ ├── XmlNode.cpp │ │ └── XmlNode.h │ ├── ThirdParty │ ├── .clang-format │ └── nlohmann_json │ │ └── json.hpp │ └── UnifiedParticipant │ ├── ArbitratorActiveControlCapabilities.cpp │ ├── ArbitratorActiveControlCapabilities.h │ ├── ArbitratorFanSpeed.cpp │ ├── ArbitratorFanSpeed.h │ ├── ArbitratorPlatformPowerControl.cpp │ ├── ArbitratorPlatformPowerControl.h │ ├── ArbitratorProcessorControl.cpp │ ├── ArbitratorProcessorControl.h │ ├── ArbitratorTemperatureThresholds.cpp │ ├── ArbitratorTemperatureThresholds.h │ ├── ControlBase.cpp │ ├── ControlBase.h │ ├── ControlFactoryInterface.h │ ├── ControlFactoryList.cpp │ ├── ControlFactoryList.h │ ├── DomainActiveControlBase.cpp │ ├── DomainActiveControlBase.h │ ├── DomainActiveControlFactory.cpp │ ├── DomainActiveControlFactory.h │ ├── DomainActiveControl_000.cpp │ ├── DomainActiveControl_000.h │ ├── DomainActiveControl_001.cpp │ ├── DomainActiveControl_001.h │ ├── DomainActivityStatusBase.cpp │ ├── DomainActivityStatusBase.h │ ├── DomainActivityStatusFactory.cpp │ ├── DomainActivityStatusFactory.h │ ├── DomainActivityStatus_000.cpp │ ├── DomainActivityStatus_000.h │ ├── DomainActivityStatus_001.cpp │ ├── DomainActivityStatus_001.h │ ├── DomainActivityStatus_002.cpp │ ├── DomainActivityStatus_002.h │ ├── DomainBatteryStatusBase.cpp │ ├── DomainBatteryStatusBase.h │ ├── DomainBatteryStatusFactory.cpp │ ├── DomainBatteryStatusFactory.h │ ├── DomainBatteryStatus_000.cpp │ ├── DomainBatteryStatus_000.h │ ├── DomainBatteryStatus_001.cpp │ ├── DomainBatteryStatus_001.h │ ├── DomainControlList.cpp │ ├── DomainControlList.h │ ├── DomainCoreControlBase.cpp │ ├── DomainCoreControlBase.h │ ├── DomainCoreControlFactory.cpp │ ├── DomainCoreControlFactory.h │ ├── DomainCoreControl_000.cpp │ ├── DomainCoreControl_000.h │ ├── DomainCoreControl_001.cpp │ ├── DomainCoreControl_001.h │ ├── DomainDisplayControlBase.cpp │ ├── DomainDisplayControlBase.h │ ├── DomainDisplayControlFactory.cpp │ ├── DomainDisplayControlFactory.h │ ├── DomainDisplayControl_000.cpp │ ├── DomainDisplayControl_000.h │ ├── DomainDisplayControl_001.cpp │ ├── DomainDisplayControl_001.h │ ├── DomainDynamicEppBase.cpp │ ├── DomainDynamicEppBase.h │ ├── DomainDynamicEppFactory.cpp │ ├── DomainDynamicEppFactory.h │ ├── DomainDynamicEpp_000.cpp │ ├── DomainDynamicEpp_000.h │ ├── DomainDynamicEpp_001.cpp │ ├── DomainDynamicEpp_001.h │ ├── DomainEnergyControlBase.cpp │ ├── DomainEnergyControlBase.h │ ├── DomainEnergyControlFactory.cpp │ ├── DomainEnergyControlFactory.h │ ├── DomainEnergyControl_000.cpp │ ├── DomainEnergyControl_000.h │ ├── DomainEnergyControl_001.cpp │ ├── DomainEnergyControl_001.h │ ├── DomainEnergyControl_002.cpp │ ├── DomainEnergyControl_002.h │ ├── DomainPeakPowerControlBase.cpp │ ├── DomainPeakPowerControlBase.h │ ├── DomainPeakPowerControlFactory.cpp │ ├── DomainPeakPowerControlFactory.h │ ├── DomainPeakPowerControl_000.cpp │ ├── DomainPeakPowerControl_000.h │ ├── DomainPeakPowerControl_001.cpp │ ├── DomainPeakPowerControl_001.h │ ├── DomainPerformanceControlBase.cpp │ ├── DomainPerformanceControlBase.h │ ├── DomainPerformanceControlFactory.cpp │ ├── DomainPerformanceControlFactory.h │ ├── DomainPerformanceControl_000.cpp │ ├── DomainPerformanceControl_000.h │ ├── DomainPerformanceControl_001.cpp │ ├── DomainPerformanceControl_001.h │ ├── DomainPerformanceControl_002.cpp │ ├── DomainPerformanceControl_002.h │ ├── DomainPerformanceControl_003.cpp │ ├── DomainPerformanceControl_003.h │ ├── DomainPerformanceControl_004.cpp │ ├── DomainPerformanceControl_004.h │ ├── DomainPlatformPowerStatusBase.cpp │ ├── DomainPlatformPowerStatusBase.h │ ├── DomainPlatformPowerStatusFactory.cpp │ ├── DomainPlatformPowerStatusFactory.h │ ├── DomainPlatformPowerStatus_000.cpp │ ├── DomainPlatformPowerStatus_000.h │ ├── DomainPlatformPowerStatus_001.cpp │ ├── DomainPlatformPowerStatus_001.h │ ├── DomainPowerControlBase.cpp │ ├── DomainPowerControlBase.h │ ├── DomainPowerControlFactory.cpp │ ├── DomainPowerControlFactory.h │ ├── DomainPowerControl_000.cpp │ ├── DomainPowerControl_000.h │ ├── DomainPowerControl_001.cpp │ ├── DomainPowerControl_001.h │ ├── DomainPowerControl_002.cpp │ ├── DomainPowerControl_002.h │ ├── DomainPowerFilter.cpp │ ├── DomainPowerFilter.h │ ├── DomainPowerStatusBase.cpp │ ├── DomainPowerStatusBase.h │ ├── DomainPowerStatusFactory.cpp │ ├── DomainPowerStatusFactory.h │ ├── DomainPowerStatus_000.cpp │ ├── DomainPowerStatus_000.h │ ├── DomainPowerStatus_001.cpp │ ├── DomainPowerStatus_001.h │ ├── DomainPowerStatus_002.cpp │ ├── DomainPowerStatus_002.h │ ├── DomainPriorityBase.cpp │ ├── DomainPriorityBase.h │ ├── DomainPriorityFactory.cpp │ ├── DomainPriorityFactory.h │ ├── DomainPriority_000.cpp │ ├── DomainPriority_000.h │ ├── DomainPriority_001.cpp │ ├── DomainPriority_001.h │ ├── DomainProcessorControlBase.cpp │ ├── DomainProcessorControlBase.h │ ├── DomainProcessorControlFactory.cpp │ ├── DomainProcessorControlFactory.h │ ├── DomainProcessorControl_000.cpp │ ├── DomainProcessorControl_000.h │ ├── DomainProcessorControl_001.cpp │ ├── DomainProcessorControl_001.h │ ├── DomainRfProfileControlBase.cpp │ ├── DomainRfProfileControlBase.h │ ├── DomainRfProfileControlFactory.cpp │ ├── DomainRfProfileControlFactory.h │ ├── DomainRfProfileControl_000.cpp │ ├── DomainRfProfileControl_000.h │ ├── DomainRfProfileControl_001.cpp │ ├── DomainRfProfileControl_001.h │ ├── DomainRfProfileControl_002.cpp │ ├── DomainRfProfileControl_002.h │ ├── DomainRfProfileStatusBase.cpp │ ├── DomainRfProfileStatusBase.h │ ├── DomainRfProfileStatusFactory.cpp │ ├── DomainRfProfileStatusFactory.h │ ├── DomainRfProfileStatus_000.cpp │ ├── DomainRfProfileStatus_000.h │ ├── DomainRfProfileStatus_001.cpp │ ├── DomainRfProfileStatus_001.h │ ├── DomainRfProfileStatus_002.cpp │ ├── DomainRfProfileStatus_002.h │ ├── DomainSocWorkloadClassificationBase.cpp │ ├── DomainSocWorkloadClassificationBase.h │ ├── DomainSocWorkloadClassificationFactory.cpp │ ├── DomainSocWorkloadClassificationFactory.h │ ├── DomainSocWorkloadClassification_000.cpp │ ├── DomainSocWorkloadClassification_000.h │ ├── DomainSocWorkloadClassification_001.cpp │ ├── DomainSocWorkloadClassification_001.h │ ├── DomainSystemPowerControlBase.cpp │ ├── DomainSystemPowerControlBase.h │ ├── DomainSystemPowerControlFactory.cpp │ ├── DomainSystemPowerControlFactory.h │ ├── DomainSystemPowerControl_000.cpp │ ├── DomainSystemPowerControl_000.h │ ├── DomainSystemPowerControl_001.cpp │ ├── DomainSystemPowerControl_001.h │ ├── DomainTemperatureBase.cpp │ ├── DomainTemperatureBase.h │ ├── DomainTemperatureFactory.cpp │ ├── DomainTemperatureFactory.h │ ├── DomainTemperature_000.cpp │ ├── DomainTemperature_000.h │ ├── DomainTemperature_001.cpp │ ├── DomainTemperature_001.h │ ├── DomainTemperature_002.cpp │ ├── DomainTemperature_002.h │ ├── DomainUtilizationBase.cpp │ ├── DomainUtilizationBase.h │ ├── DomainUtilizationFactory.cpp │ ├── DomainUtilizationFactory.h │ ├── DomainUtilization_000.cpp │ ├── DomainUtilization_000.h │ ├── DomainUtilization_001.cpp │ ├── DomainUtilization_001.h │ ├── FanCapabilities.cpp │ ├── FanCapabilities.h │ ├── ParticipantGetSpecificInfoBase.cpp │ ├── ParticipantGetSpecificInfoBase.h │ ├── ParticipantGetSpecificInfoFactory.cpp │ ├── ParticipantGetSpecificInfoFactory.h │ ├── ParticipantGetSpecificInfo_000.cpp │ ├── ParticipantGetSpecificInfo_000.h │ ├── ParticipantGetSpecificInfo_001.cpp │ ├── ParticipantGetSpecificInfo_001.h │ ├── ParticipantLogger.h │ ├── ParticipantSetSpecificInfoBase.cpp │ ├── ParticipantSetSpecificInfoBase.h │ ├── ParticipantSetSpecificInfoFactory.cpp │ ├── ParticipantSetSpecificInfoFactory.h │ ├── ParticipantSetSpecificInfo_000.cpp │ ├── ParticipantSetSpecificInfo_000.h │ ├── ParticipantSetSpecificInfo_001.cpp │ ├── ParticipantSetSpecificInfo_001.h │ ├── PowerControlState.cpp │ ├── PowerControlState.h │ ├── SystemPowerControlState.cpp │ ├── SystemPowerControlState.h │ ├── UnifiedDomain.cpp │ ├── UnifiedDomain.h │ ├── UnifiedParticipant.cpp │ ├── UnifiedParticipant.h │ └── UnifiedParticipantInterface.cpp ├── ESIF ├── Packages │ ├── DSP │ │ └── dsp.dv │ └── Installers │ │ ├── chrome │ │ ├── dtt.conf │ │ └── ipf.conf │ │ └── linux │ │ ├── dtt.service │ │ └── ipf.service └── Products │ ├── ESIF_CM │ └── Sources │ │ ├── esif.h │ │ ├── esif_ccb_mempool.h │ │ ├── esif_command.h │ │ ├── esif_cpc.h │ │ ├── esif_domain.h │ │ ├── esif_drvm.h │ │ ├── esif_dsp.h │ │ ├── esif_enum_acpi_device.h │ │ ├── esif_enum_algorithm_type.h │ │ ├── esif_enum_event_group.h │ │ ├── esif_enum_ietm_hid.h │ │ ├── esif_enum_pci_device.h │ │ ├── esif_enum_vendor_type.h │ │ ├── esif_event.h │ │ ├── esif_hash_table.c │ │ ├── esif_hash_table.h │ │ ├── esif_ioctl.h │ │ ├── esif_ipc.c │ │ ├── esif_ipc.h │ │ ├── esif_mempool.h │ │ ├── esif_nvme.h │ │ ├── esif_participant.h │ │ ├── esif_percent.h │ │ ├── esif_pm.h │ │ ├── esif_power.h │ │ ├── esif_primitive.h │ │ ├── esif_temp.h │ │ ├── esif_time.h │ │ ├── esif_trace.h │ │ └── esif_version.h │ ├── ESIF_CMP │ ├── Android │ │ ├── Android.mk │ │ └── Application.mk │ ├── Linux │ │ └── Makefile │ └── Sources │ │ ├── 7zTypes.h │ │ ├── Alloc.c │ │ ├── Alloc.h │ │ ├── Compiler.h │ │ ├── EsifSdl.h │ │ ├── LzFind.c │ │ ├── LzFind.h │ │ ├── LzHash.h │ │ ├── LzmaDec.c │ │ ├── LzmaDec.h │ │ ├── LzmaEnc.c │ │ ├── LzmaEnc.h │ │ ├── Precomp.h │ │ ├── ReadMe.txt │ │ └── esif_cmp.c │ ├── ESIF_LIB │ └── Sources │ │ ├── esif_lib.h │ │ ├── esif_lib_databank.c │ │ ├── esif_lib_databank.h │ │ ├── esif_lib_datacache.c │ │ ├── esif_lib_datacache.h │ │ ├── esif_lib_datarepo.c │ │ ├── esif_lib_datarepo.h │ │ ├── esif_lib_datavault.c │ │ ├── esif_lib_datavault.h │ │ ├── esif_lib_esifdata.c │ │ ├── esif_lib_esifdata.h │ │ ├── esif_lib_iostream.c │ │ ├── esif_lib_iostream.h │ │ ├── esif_lib_istring.c │ │ ├── esif_lib_istring.h │ │ ├── esif_lib_istringlist.c │ │ ├── esif_lib_istringlist.h │ │ ├── esif_lib_json.c │ │ └── esif_lib_json.h │ ├── ESIF_UF │ ├── Androidx86 │ │ └── jni │ │ │ ├── Android.mk │ │ │ └── Application.mk │ ├── Linux │ │ └── Makefile │ └── Sources │ │ ├── esif_uf.c │ │ ├── esif_uf.h │ │ ├── esif_uf_action.c │ │ ├── esif_uf_action.h │ │ ├── esif_uf_action_config.c │ │ ├── esif_uf_action_constant.c │ │ ├── esif_uf_action_delegate.c │ │ ├── esif_uf_action_iface.h │ │ ├── esif_uf_action_system.c │ │ ├── esif_uf_actmgr.c │ │ ├── esif_uf_actmgr.h │ │ ├── esif_uf_app.c │ │ ├── esif_uf_app.h │ │ ├── esif_uf_appmgr.c │ │ ├── esif_uf_appmgr.h │ │ ├── esif_uf_arbmgr.c │ │ ├── esif_uf_arbmgr.h │ │ ├── esif_uf_ccb_imp_spec.h │ │ ├── esif_uf_ccb_logging_listener.h │ │ ├── esif_uf_ccb_system.h │ │ ├── esif_uf_ccb_thermalapi.h │ │ ├── esif_uf_ccb_timedwait.h │ │ ├── esif_uf_cfgmgr.h │ │ ├── esif_uf_cnjmgr.c │ │ ├── esif_uf_cnjmgr.h │ │ ├── esif_uf_conjure.c │ │ ├── esif_uf_conjure.h │ │ ├── esif_uf_domain.c │ │ ├── esif_uf_domain.h │ │ ├── esif_uf_dsp.c │ │ ├── esif_uf_dspmgr.c │ │ ├── esif_uf_event.c │ │ ├── esif_uf_event_cache.c │ │ ├── esif_uf_event_cache.h │ │ ├── esif_uf_eventmgr.c │ │ ├── esif_uf_eventmgr.h │ │ ├── esif_uf_fpc.h │ │ ├── esif_uf_handlemgr.c │ │ ├── esif_uf_handlemgr.h │ │ ├── esif_uf_ipc.c │ │ ├── esif_uf_ipc.h │ │ ├── esif_uf_log.h │ │ ├── esif_uf_loggingmgr.c │ │ ├── esif_uf_loggingmgr.h │ │ ├── esif_uf_participant.c │ │ ├── esif_uf_pm.c │ │ ├── esif_uf_primitive.c │ │ ├── esif_uf_primitive.h │ │ ├── esif_uf_primitive_type.h │ │ ├── esif_uf_sensors.c │ │ ├── esif_uf_sensors.h │ │ ├── esif_uf_service.c │ │ ├── esif_uf_service.h │ │ ├── esif_uf_shell.c │ │ ├── esif_uf_shell.h │ │ ├── esif_uf_tableobject.c │ │ ├── esif_uf_tableobject.h │ │ ├── esif_uf_trace.c │ │ ├── esif_uf_trace.h │ │ ├── esif_uf_upsm.c │ │ ├── esif_uf_upsm.h │ │ ├── esif_uf_version.h │ │ ├── esif_uf_xform.c │ │ ├── esif_uf_xform.h │ │ └── lin │ │ ├── esif_uf_action_sysfs_os_lin.c │ │ ├── esif_uf_ipc_os_lin.c │ │ ├── esif_uf_sensor_manager_os_lin.c │ │ ├── esif_uf_sensor_manager_os_lin.h │ │ ├── esif_uf_sysfs_enumerate_os_lin.c │ │ ├── esif_uf_sysfs_os_lin.h │ │ └── main.c │ ├── ESIF_WS │ ├── Android │ │ ├── Android.mk │ │ └── Application.mk │ ├── Linux │ │ └── Makefile │ └── Sources │ │ ├── esif_ws.c │ │ ├── esif_ws_http.c │ │ ├── esif_ws_http.h │ │ ├── esif_ws_server.c │ │ ├── esif_ws_server.h │ │ ├── esif_ws_socket.c │ │ ├── esif_ws_socket.h │ │ └── esif_ws_version.h │ ├── JHS │ ├── Android.mk │ ├── AndroidManifest.xml │ ├── include │ │ ├── jhs_binder_defs.h │ │ └── jhs_binder_service.h │ └── src │ │ └── com │ │ └── intel │ │ └── dptf │ │ ├── jhs │ │ ├── JavaHelperService.java │ │ ├── JhsDisplayBrightness.java │ │ ├── JhsEventManager.java │ │ ├── JhsManager.java │ │ ├── JhsModem.java │ │ ├── JhsMotionSensorManager.java │ │ ├── JhsSystem.java │ │ └── binder │ │ │ ├── ActionParameters.aidl │ │ │ ├── ActionParameters.java │ │ │ ├── DptfAndroidEvent.aidl │ │ │ ├── DptfAndroidEvent.java │ │ │ ├── DptfParticipant.aidl │ │ │ ├── DptfParticipant.java │ │ │ ├── DptfParticipantDeviceType.aidl │ │ │ ├── DptfParticipantDeviceType.java │ │ │ ├── IJhsClientService.aidl │ │ │ ├── IJhsService.aidl │ │ │ ├── JhsParticipantHandle.aidl │ │ │ ├── JhsParticipantHandle.java │ │ │ ├── JhsReplyHeader.aidl │ │ │ ├── JhsReplyHeader.java │ │ │ ├── JhsReplyPayload.aidl │ │ │ └── JhsReplyPayload.java │ │ └── jhsApp.java │ └── UPE_JAVA │ ├── Android │ ├── Android.mk │ └── Application.mk │ └── Sources │ ├── cnjr_jhs_iface.cpp │ ├── conjure.h │ ├── jhs_binder_client.cpp │ ├── jhs_binder_server.cpp │ ├── upe.h │ ├── upe_iface.cpp │ ├── upe_trace.cpp │ └── upe_version.h ├── IPF ├── Linux │ └── Makefile └── Sources │ ├── Common │ ├── ipf_appinfo.h │ ├── ipf_apploader.c │ ├── ipf_apploader.h │ ├── ipf_common.h │ ├── ipf_core_api.h │ ├── ipf_core_iface.h │ ├── ipf_dll.h │ ├── ipf_dll_core.h │ ├── ipf_dll_esif.h │ ├── ipf_dll_ipc.h │ ├── ipf_esif_api.h │ ├── ipf_handle.h │ ├── ipf_ibinary.c │ ├── ipf_ibinary.h │ ├── ipf_ipc_clisrv.c │ ├── ipf_ipc_clisrv.h │ ├── ipf_ipc_codec.c │ ├── ipf_ipc_codec.h │ ├── ipf_ipc_iface.h │ ├── ipf_ipc_trxmgr.c │ ├── ipf_ipc_trxmgr.h │ ├── ipf_lifecycle.c │ ├── ipf_lifecycle.h │ ├── ipf_memtrace.c │ ├── ipf_trace.c │ ├── ipf_trace.h │ └── ipf_version.h │ ├── ipfcorelib │ ├── ipf_dll.c │ ├── ipf_dll_esif.c │ └── ipf_dll_ipc.c │ ├── ipfhostd │ └── ipfhostd.c │ ├── ipfipc │ ├── ipfipc_irpc.c │ ├── ipfipc_trace.c │ ├── ipfipc_trace.h │ ├── ipfipc_ws.c │ └── ipfipc_ws.h │ └── ipfsrv │ ├── ipfsrv.c │ ├── ipfsrv_appmgr.c │ ├── ipfsrv_appmgr.h │ ├── ipfsrv_authmgr.c │ ├── ipfsrv_authmgr.h │ ├── ipfsrv_iface_cli.c │ ├── ipfsrv_iface_srv.c │ ├── ipfsrv_irpc.c │ ├── ipfsrv_ws_http.c │ ├── ipfsrv_ws_http.h │ ├── ipfsrv_ws_server.c │ ├── ipfsrv_ws_server.h │ ├── ipfsrv_ws_socket.c │ ├── ipfsrv_ws_socket.h │ ├── ipfsrv_ws_version.h │ └── lin │ └── ipfsrv_capability_helper.c ├── LICENSE.txt ├── README.txt └── security.md /Common/Ver.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #define VER_MAJOR 1 22 | #define VER_MINOR 0 23 | #define VER_HOTFIX 11402 24 | #define VER_BUILD 38022 25 | -------------------------------------------------------------------------------- /Common/esif_ccb_cpuid_lin_user.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | 22 | #include 23 | 24 | static ESIF_INLINE void esif_ccb_cpuid(esif_ccb_cpuid_t *cpuidPtr) 25 | { 26 | __get_cpuid(cpuidPtr->leaf, 27 | &cpuidPtr->eax, 28 | &cpuidPtr->ebx, 29 | &cpuidPtr->ecx, 30 | &cpuidPtr->edx); 31 | } 32 | 33 | -------------------------------------------------------------------------------- /Common/esif_ccb_env.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | 24 | 25 | #include 26 | 27 | // Get Environment variable 28 | #define esif_ccb_getenv(name) getenv(name) 29 | 30 | #define esif_ccb_envfree(arg) ((void)(0)) 31 | 32 | 33 | -------------------------------------------------------------------------------- /Common/esif_ccb_file.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | 24 | #include "esif_ccb_file_lin_user.h" 25 | 26 | -------------------------------------------------------------------------------- /Common/esif_ccb_library.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | 24 | #include "esif_ccb_library_lin_user.h" 25 | 26 | -------------------------------------------------------------------------------- /Common/esif_ccb_random.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | 24 | #include "esif_ccb_rc.h" 25 | 26 | #include "esif_ccb_random_lin_user.h" 27 | -------------------------------------------------------------------------------- /Common/esif_ccb_socket.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | 24 | #include "esif_ccb_socket_lin_user.h" 25 | -------------------------------------------------------------------------------- /Common/esif_ccb_sort.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | 24 | #include "esif_ccb_string.h" 25 | 26 | #include "esif_ccb_sort_lin_user.h" 27 | -------------------------------------------------------------------------------- /DPTF/Androidx86/jni/Policies/Android.mk: -------------------------------------------------------------------------------- 1 | ################################################################################ 2 | ## Copyright (C) 2006 The Android Open Source Project 3 | ## 4 | ## Unless otherwise agreed by Intel in writing, you may not remove or alter 5 | ## this notice or any other notice embedded in Materials by Intel or Intel’s 6 | ## suppliers or licensors in any way. 7 | ## 8 | ## Licensed under the Apache License, Version 2.0 (the "License"); you may not 9 | ## use this file except in compliance with the License. 10 | ## 11 | ## You may obtain a copy of the License at 12 | ## http://www.apache.org/licenses/LICENSE-2.0 13 | ## 14 | ## Unless required by applicable law or agreed to in writing, software 15 | ## distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 16 | ## WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 17 | ## 18 | ## See the License for the specific language governing permissions and 19 | ## limitations under the License. 20 | ## 21 | ################################################################################ 22 | 23 | include $(call all-subdir-makefiles) 24 | -------------------------------------------------------------------------------- /DPTF/Linux/Libraries/FileIo/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | if (IN_SOURCE_BUILD MATCHES YES) 2 | include_directories(../) 3 | file(GLOB_RECURSE file_io_lib_SOURCES "*.cpp") 4 | else () 5 | include_directories(../../../Sources) 6 | file(GLOB_RECURSE file_io_lib_SOURCES "../../../Sources/Libraries/FileIo/*.cpp") 7 | endif() 8 | 9 | add_library(${FILEIO_LIB} STATIC ${file_io_lib_SOURCES}) 10 | 11 | set_target_properties(${FILEIO_LIB} PROPERTIES PREFIX "") 12 | if (CMAKE_BUILD_TYPE MATCHES Release AND NOT CHROMIUM_BUILD MATCHES YES) 13 | add_custom_command(TARGET ${FILEIO_LIB} 14 | POST_BUILD 15 | COMMAND cp ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${FILEIO_LIB}.a ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${FILEIO_LIB}.a.debug 16 | COMMAND ${CMAKE_STRIP} --strip-debug ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${FILEIO_LIB}.a 17 | COMMAND ${CMAKE_OBJCOPY} --add-gnu-debuglink=${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${FILEIO_LIB}.a.debug ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${FILEIO_LIB}.a 18 | BYPRODUCTS ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${FILEIO_LIB}.a.debug 19 | ) 20 | endif() -------------------------------------------------------------------------------- /DPTF/Linux/Policies/PolicyLib/CMakeLists.txt: -------------------------------------------------------------------------------- 1 | if (IN_SOURCE_BUILD MATCHES YES) 2 | include_directories(../../Libraries/ConfigurationFileContent) 3 | file(GLOB_RECURSE POLICY_LIB_SOURCES "*.cpp") 4 | else () 5 | include_directories(../../../Sources/Libraries/ConfigurationFileContent) 6 | file(GLOB_RECURSE POLICY_LIB_SOURCES "../../../Sources/Policies/PolicyLib/*.cpp") 7 | endif() 8 | 9 | add_library(${POLICY_LIB} STATIC ${POLICY_LIB_SOURCES}) 10 | 11 | set_target_properties(${POLICY_LIB} PROPERTIES PREFIX "") 12 | 13 | if (CMAKE_BUILD_TYPE MATCHES Release AND NOT CHROMIUM_BUILD MATCHES YES) 14 | add_custom_command(TARGET ${POLICY_LIB} 15 | POST_BUILD 16 | COMMAND cp ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${POLICY_LIB}.a ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${POLICY_LIB}.a.debug 17 | COMMAND ${CMAKE_STRIP} --strip-debug ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${POLICY_LIB}.a 18 | COMMAND ${CMAKE_OBJCOPY} --add-gnu-debuglink=${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${POLICY_LIB}.a.debug ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${POLICY_LIB}.a 19 | BYPRODUCTS ${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/${POLICY_LIB}.a.debug 20 | ) 21 | endif() -------------------------------------------------------------------------------- /DPTF/Linux/build/.ReadMe.txt: -------------------------------------------------------------------------------- 1 | Release/64-Bit: 2 | cmake -DCMAKE_BUILD_TYPE=Release -DBUILD_ARCH=64bit .. 3 | 4 | Release/32-Bit: 5 | cmake -DCMAKE_BUILD_TYPE=Release -DBUILD_ARCH=32bit .. 6 | 7 | Debug/64-Bit: 8 | cmake -DCMAKE_BUILD_TYPE=Debug -DBUILD_ARCH=64bit .. 9 | 10 | Debug/32-Bit: 11 | cmake -DCMAKE_BUILD_TYPE=Debug -DBUILD_ARCH=32bit .. 12 | 13 | Building for Chromium OS (release): 14 | CC="x86_64-cros-linux-gnu-gcc" CXX="x86_64-cros-linux-gnu-g++" CXXFLAGS='-O2 -pipe -DNDEBUG' cmake -DCHROMIUM_BUILD=YES -DBUILD_ARCH=64bit .. 15 | 16 | Building for Chromium OS (debug): 17 | CC="x86_64-cros-linux-gnu-gcc" CXX="x86_64-cros-linux-gnu-g++" CXXFLAGS='-g -O0' cmake -DCHROMIUM_BUILD=YES -DBUILD_ARCH=64bit .. -------------------------------------------------------------------------------- /DPTF/Linux/eclipseSetup: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | rm -fr build/* 4 | cp -fR * ../Sources/ 5 | cd ../Sources/build 6 | cmake -DIN_SOURCE_BUILD=YES -DCMAKE_BUILD_TYPE=Debug -DBUILD_ARCH=64bit .. 7 | -------------------------------------------------------------------------------- /DPTF/Sources/Common/DataCompressor.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include 21 | 22 | class DataCompressor 23 | { 24 | public: 25 | virtual ~DataCompressor() = default; 26 | virtual std::vector encode(const std::vector& data) const = 0; 27 | virtual std::vector decode(const std::vector& data) const = 0; 28 | }; -------------------------------------------------------------------------------- /DPTF/Sources/Libraries/LzmaDataCompressor/LzmaDataCompressor.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include 21 | #include "DataCompressor.h" 22 | 23 | class LzmaDataCompressor : public DataCompressor 24 | { 25 | public: 26 | std::vector encode(const std::vector& source) const override; 27 | std::vector decode(const std::vector& source) const override; 28 | }; -------------------------------------------------------------------------------- /DPTF/Sources/Libraries/LzmaDataCompressor/lzma/Alloc.h: -------------------------------------------------------------------------------- 1 | /* Alloc.h -- Memory allocation functions 2 | 2021-07-13 : Igor Pavlov : Public domain */ 3 | 4 | #ifndef __COMMON_ALLOC_H 5 | #define __COMMON_ALLOC_H 6 | 7 | #include "7zTypes.h" 8 | 9 | EXTERN_C_BEGIN 10 | 11 | void *MyAlloc(size_t size); 12 | void MyFree(void *address); 13 | 14 | 15 | #define MidAlloc(size) MyAlloc(size) 16 | #define MidFree(address) MyFree(address) 17 | #define BigAlloc(size) MyAlloc(size) 18 | #define BigFree(address) MyFree(address) 19 | 20 | 21 | extern const ISzAlloc g_Alloc; 22 | 23 | #define g_BigAlloc g_AlignedAlloc 24 | #define g_MidAlloc g_AlignedAlloc 25 | 26 | extern const ISzAlloc g_AlignedAlloc; 27 | 28 | 29 | typedef struct 30 | { 31 | ISzAlloc vt; 32 | ISzAllocPtr baseAlloc; 33 | unsigned numAlignBits; /* ((1 << numAlignBits) >= sizeof(void *)) */ 34 | size_t offset; /* (offset == (k * sizeof(void *)) && offset < (1 << numAlignBits) */ 35 | } CAlignOffsetAlloc; 36 | 37 | void AlignOffsetAlloc_CreateVTable(CAlignOffsetAlloc *p); 38 | 39 | 40 | EXTERN_C_END 41 | 42 | #endif 43 | -------------------------------------------------------------------------------- /DPTF/Sources/Libraries/LzmaDataCompressor/lzma/LzHash.h: -------------------------------------------------------------------------------- 1 | /* LzHash.h -- HASH functions for LZ algorithms 2 | 2019-10-30 : Igor Pavlov : Public domain */ 3 | 4 | #ifndef __LZ_HASH_H 5 | #define __LZ_HASH_H 6 | 7 | /* 8 | (kHash2Size >= (1 << 8)) : Required 9 | (kHash3Size >= (1 << 16)) : Required 10 | */ 11 | 12 | #define kHash2Size (1 << 10) 13 | #define kHash3Size (1 << 16) 14 | // #define kHash4Size (1 << 20) 15 | 16 | #define kFix3HashSize (kHash2Size) 17 | #define kFix4HashSize (kHash2Size + kHash3Size) 18 | // #define kFix5HashSize (kHash2Size + kHash3Size + kHash4Size) 19 | 20 | /* 21 | We use up to 3 crc values for hash: 22 | crc0 23 | crc1 << Shift_1 24 | crc2 << Shift_2 25 | (Shift_1 = 5) and (Shift_2 = 10) is good tradeoff. 26 | Small values for Shift are not good for collision rate. 27 | Big value for Shift_2 increases the minimum size 28 | of hash table, that will be slow for small files. 29 | */ 30 | 31 | #define kLzHash_CrcShift_1 5 32 | #define kLzHash_CrcShift_2 10 33 | 34 | #endif 35 | -------------------------------------------------------------------------------- /DPTF/Sources/Libraries/LzmaDataCompressor/lzma/Precomp.h: -------------------------------------------------------------------------------- 1 | /* Precomp.h -- StdAfx 2 | 2013-11-12 : Igor Pavlov : Public domain */ 3 | 4 | #ifndef __7Z_PRECOMP_H 5 | #define __7Z_PRECOMP_H 6 | 7 | #include "Compiler.h" 8 | /* #include "7zTypes.h" */ 9 | 10 | #endif 11 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EnvironmentProfileGenerator.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "Dptf.h" 21 | #include "EnvironmentProfile.h" 22 | 23 | class dptf_export EnvironmentProfileGenerator 24 | { 25 | public: 26 | virtual ~EnvironmentProfileGenerator() = default; 27 | virtual EnvironmentProfile generateWithCpuIdOnly() const = 0; 28 | virtual EnvironmentProfile generateWithFullProfile(UInt32 socParticipant, UInt32 socDomain) const = 0; 29 | }; -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EnvironmentProfileUpdater.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "EventObserverInterface.h" 21 | #include "EnvironmentProfile.h" 22 | 23 | class dptf_export EnvironmentProfileUpdater : public EventObserverInterface 24 | { 25 | public: 26 | virtual EnvironmentProfile getLastUpdatedProfile() const = 0; 27 | ~EnvironmentProfileUpdater() override = default; 28 | }; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EsifAppBroadcastProcessing.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "WIAll.h" 21 | 22 | class EsifAppBroadcastProcessing 23 | { 24 | public: 25 | static std::shared_ptr createWorkItem( 26 | DptfManagerInterface* dptfManager, 27 | const EsifDataPtr esifEventDataPtr); 28 | 29 | private: 30 | static void throwIfSizeMismatch(EsifDataPtr esifEventDataPtr, const EsifAppBroadcastHeader* broadcastHeader); 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EsifMessageLogger.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "EsifServicesInterface.h" 21 | #include "MessageLogger.h" 22 | 23 | class EsifMessageLogger : public MessageLogger 24 | { 25 | public: 26 | 27 | EsifMessageLogger(std::shared_ptr filter, EsifServicesInterface* services); 28 | void log(const LogMessage& message) const override; 29 | 30 | private: 31 | 32 | EsifServicesInterface* m_services; 33 | 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EsifMutex.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "EsifMutex.h" 20 | 21 | EsifMutex::EsifMutex(void) 22 | { 23 | esif_ccb_mutex_init(&m_mutex); 24 | } 25 | 26 | EsifMutex::~EsifMutex(void) 27 | { 28 | esif_ccb_mutex_uninit(&m_mutex); 29 | } 30 | 31 | void EsifMutex::lock(void) 32 | { 33 | esif_ccb_mutex_lock(&m_mutex); 34 | } 35 | 36 | void EsifMutex::unlock(void) 37 | { 38 | esif_ccb_mutex_unlock(&m_mutex); 39 | } 40 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EventCache.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "EventCache.h" 20 | 21 | EventCache::EventCache() 22 | { 23 | } 24 | 25 | EventCache::~EventCache() 26 | { 27 | } 28 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/EventObserverInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "FrameworkEvent.h" 21 | #include "DptfBuffer.h" 22 | 23 | class dptf_export EventObserverInterface 24 | { 25 | public: 26 | virtual ~EventObserverInterface() = default; 27 | virtual void update(FrameworkEvent::Type event, const DptfBuffer& eventPayload) = 0; 28 | }; -------------------------------------------------------------------------------- /DPTF/Sources/Manager/HelpCommand.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | #include "CommandHandler.h" 19 | 20 | class dptf_export HelpCommand : public CommandHandler 21 | { 22 | public: 23 | HelpCommand(DptfManagerInterface* dptfManager); 24 | virtual ~HelpCommand(); 25 | virtual std::string getCommandName() const override; 26 | virtual void execute(const CommandArguments& arguments) override; 27 | 28 | private: 29 | std::string getCommandHelpText() const; 30 | }; 31 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/ParticipantStatistics.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | //#include "ParticipantStatistics.h" 20 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/ParticipantStatistics.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | //#pragma once 20 | // 21 | //#include "Dptf.h" 22 | // 23 | // class ParticipantStatistics 24 | //{ 25 | // public: 26 | // ParticipantStatistics(void); 27 | // ~ParticipantStatistics(void); 28 | //}; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/PolicyListCaptureDataGenerator.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | #pragma once 19 | #include "DptfManagerInterface.h" 20 | #include "CaptureDataGenerator.h" 21 | #include "XmlNode.h" 22 | 23 | class dptf_export PolicyListCaptureDataGenerator : public CaptureDataGenerator 24 | { 25 | public: 26 | PolicyListCaptureDataGenerator(DptfManagerInterface* dptfManager); 27 | std::shared_ptr generate() const override; 28 | }; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/PolicyStatistics.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | //#include "PolicyStatistics.h" 20 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/PolicyStatistics.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | //#pragma once 20 | // 21 | //#include "Dptf.h" 22 | // 23 | // class PolicyStatistics 24 | //{ 25 | // public: 26 | // PolicyStatistics(void); 27 | // ~PolicyStatistics(void); 28 | //}; 29 | // 30 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/UiSubCommand.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | #pragma once 19 | #include "CommandHandler.h" 20 | 21 | class CommandDispatcher; 22 | 23 | class dptf_export UiSubCommand : public CommandHandler 24 | { 25 | public: 26 | UiSubCommand(DptfManagerInterface* dptfManager); 27 | virtual ~UiSubCommand() = default; 28 | 29 | protected: 30 | std::vector> buildParticipantDomainsList() const; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIApplicationAliveRequest.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIApplicationAliveRequest : public WorkItem 25 | { 26 | public: 27 | WIApplicationAliveRequest(DptfManagerInterface* dptfManager); 28 | virtual ~WIApplicationAliveRequest(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainBatteryStatusChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainBatteryStatusChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainBatteryStatusChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainBatteryStatusChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainChargerTypeChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainChargerTypeChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainChargerTypeChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainChargerTypeChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainDestroy.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainDestroy : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainDestroy(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainDestroy(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainDisplayStatusChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainDisplayStatusChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainDisplayStatusChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainDisplayStatusChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainEnergyThresholdCrossed.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainEnergyThresholdCrossed : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainEnergyThresholdCrossed(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainEnergyThresholdCrossed(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainFanCapabilityChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainFanCapabilityChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainFanCapabilityChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainFanCapabilityChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainMaxBatteryPowerChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainMaxBatteryPowerChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainMaxBatteryPowerChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainMaxBatteryPowerChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainPriorityChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainPriorityChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainPriorityChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainPriorityChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDomainRfProfileChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainWorkItem.h" 23 | 24 | class WIDomainRfProfileChanged : public DomainWorkItem 25 | { 26 | public: 27 | WIDomainRfProfileChanged(DptfManagerInterface* dptfManager, UIntN participantIndex, UIntN domainIndex); 28 | virtual ~WIDomainRfProfileChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfConnectedStandbyEntry.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfConnectedStandbyEntry : public WorkItem 25 | { 26 | public: 27 | WIDptfConnectedStandbyEntry(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfConnectedStandbyEntry(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfConnectedStandbyExit.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfConnectedStandbyExit : public WorkItem 25 | { 26 | public: 27 | WIDptfConnectedStandbyExit(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfConnectedStandbyExit(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfLowPowerModeEntry.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfLowPowerModeEntry : public WorkItem 25 | { 26 | public: 27 | WIDptfLowPowerModeEntry(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfLowPowerModeEntry(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfLowPowerModeExit.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfLowPowerModeExit : public WorkItem 25 | { 26 | public: 27 | WIDptfLowPowerModeExit(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfLowPowerModeExit(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfPolicyActivityLoggingDisabled.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfPolicyActivityLoggingDisabled : public WorkItem 25 | { 26 | public: 27 | WIDptfPolicyActivityLoggingDisabled(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfPolicyActivityLoggingDisabled(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfPolicyActivityLoggingEnabled.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfPolicyActivityLoggingEnabled : public WorkItem 25 | { 26 | public: 27 | WIDptfPolicyActivityLoggingEnabled(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfPolicyActivityLoggingEnabled(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfResume.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfResume : public WorkItem 25 | { 26 | public: 27 | WIDptfResume(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfResume(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIDptfSuspend.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIDptfSuspend : public WorkItem 25 | { 26 | public: 27 | WIDptfSuspend(DptfManagerInterface* dptfManager); 28 | virtual ~WIDptfSuspend(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIParticipantDestroy.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ParticipantWorkItem.h" 23 | 24 | class WIParticipantDestroy : public ParticipantWorkItem 25 | { 26 | public: 27 | WIParticipantDestroy(DptfManagerInterface* dptfManager, UIntN participantIndex); 28 | virtual ~WIParticipantDestroy(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIParticipantSpecificInfoChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ParticipantWorkItem.h" 23 | 24 | class WIParticipantSpecificInfoChanged : public ParticipantWorkItem 25 | { 26 | public: 27 | WIParticipantSpecificInfoChanged(DptfManagerInterface* dptfManager, UIntN participantIndex); 28 | virtual ~WIParticipantSpecificInfoChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPolicyCreateAll.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIPolicyCreateAll : public WorkItem 25 | { 26 | public: 27 | WIPolicyCreateAll(DptfManagerInterface* dptfManager, const std::string dptfPolicyDirectoryPath); 28 | virtual ~WIPolicyCreateAll(void); 29 | 30 | virtual void onExecute(void) override final; 31 | 32 | private: 33 | const std::string m_policyDirectoryPath; 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPolicyEmergencyCallModeTableChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIPolicyEmergencyCallModeTableChanged : public WorkItem 25 | { 26 | public: 27 | WIPolicyEmergencyCallModeTableChanged(DptfManagerInterface* dptfManager); 28 | virtual ~WIPolicyEmergencyCallModeTableChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPolicyForegroundRatioChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIPolicyForegroundRatioChanged : public WorkItem 25 | { 26 | public: 27 | WIPolicyForegroundRatioChanged(DptfManagerInterface* dptfManager, UIntN ratio); 28 | virtual ~WIPolicyForegroundRatioChanged(); 29 | 30 | virtual void onExecute(void) override final; 31 | 32 | private: 33 | const UIntN m_ratio; 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPolicyOemVariablesChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIPolicyOemVariablesChanged : public WorkItem 25 | { 26 | public: 27 | WIPolicyOemVariablesChanged(DptfManagerInterface* dptfManager); 28 | virtual ~WIPolicyOemVariablesChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPolicySupportedListChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ParticipantWorkItem.h" 23 | #include "esif_sdk_iface_app.h" 24 | 25 | class WIPolicySupportedListChanged : public WorkItem 26 | { 27 | public: 28 | WIPolicySupportedListChanged(DptfManagerInterface* dptfManager); 29 | virtual ~WIPolicySupportedListChanged(void); 30 | 31 | virtual void onExecute(void) override final; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPolicyWorkloadHintConfigurationChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | 24 | class WIPolicyWorkloadHintConfigurationChanged : public WorkItem 25 | { 26 | public: 27 | WIPolicyWorkloadHintConfigurationChanged(DptfManagerInterface* dptfManager); 28 | virtual ~WIPolicyWorkloadHintConfigurationChanged(void); 29 | 30 | virtual void onExecute(void) override final; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPowerLimitChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | #include "DptfManagerInterface.h" 24 | 25 | class WIPowerLimitChanged : public WorkItem 26 | { 27 | public: 28 | WIPowerLimitChanged(DptfManagerInterface* dptfManager); 29 | virtual ~WIPowerLimitChanged(void); 30 | 31 | virtual void onExecute(void) override final; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/Manager/WIPowerLimitTimeWindowChanged.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "WorkItem.h" 23 | #include "DptfManagerInterface.h" 24 | 25 | class WIPowerLimitTimeWindowChanged : public WorkItem 26 | { 27 | public: 28 | WIPowerLimitTimeWindowChanged(DptfManagerInterface* dptfManager); 29 | virtual ~WIPowerLimitTimeWindowChanged(void); 30 | 31 | virtual void onExecute(void) override final; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PassivePolicy/TargetSourceRelationship.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class TargetSourceRelationship 24 | { 25 | public: 26 | TargetSourceRelationship(UIntN newTarget, UIntN newSource); 27 | Bool operator<(const TargetSourceRelationship& rhs) const; 28 | 29 | UIntN target; 30 | UIntN source; 31 | 32 | private: 33 | void throwIfNotValid() const; 34 | 35 | Bool m_valid; 36 | }; 37 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/ControlModeType.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "ControlModeType.h" 20 | 21 | namespace ControlModeType 22 | { 23 | std::string ToString(ControlModeType::Type controlMode) 24 | { 25 | switch (controlMode) 26 | { 27 | case Direct: 28 | return "Direct Mode"; 29 | case Stepwise: 30 | return "Stepwise Mode"; 31 | default: 32 | throw dptf_exception("ControlModeType::Type is invalid"); 33 | } 34 | } 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/ControlModeType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace ControlModeType 24 | { 25 | enum Type 26 | { 27 | Invalid = 0, 28 | Direct = 1, 29 | Stepwise = 2 30 | }; 31 | 32 | std::string ToString(ControlModeType::Type type); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/DptfTime.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "DptfTime.h" 20 | #include "EsifTime.h" 21 | using namespace std; 22 | 23 | TimeSpan DptfTime::getCurrentTime(void) 24 | { 25 | return EsifTime().getTimeStamp(); 26 | } 27 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/DptfTime.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "TimeInterface.h" 23 | 24 | // an implementation of the time interface that returns the time from the system. 25 | class dptf_export DptfTime : public TimeInterface 26 | { 27 | public: 28 | virtual TimeSpan getCurrentTime(void); 29 | }; 30 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/EventCode.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "EventCode.h" 20 | 21 | std::string EventCode::ToString(EventCode::Type role) 22 | { 23 | switch (role) 24 | { 25 | case EventCode::Target: 26 | return "Target"; 27 | case EventCode::Source: 28 | return "Source"; 29 | case EventCode::Timer: 30 | return "Timer"; 31 | case EventCode::NA: 32 | default: 33 | return Constants::InvalidString; 34 | } 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/EventCode.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "Dptf.h" 21 | 22 | namespace EventCode 23 | { 24 | enum Type 25 | { 26 | NA = 0, 27 | Target, 28 | Source, 29 | Timer 30 | }; 31 | 32 | dptf_export std::string ToString(EventCode::Type role); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/LimitRetrieverType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "Dptf.h" 21 | 22 | namespace LimitRetrieverType 23 | { 24 | enum Type 25 | { 26 | Fixed, 27 | Minimum, 28 | Maximum 29 | }; 30 | 31 | std::string ToString(LimitRetrieverType::Type type); 32 | LimitRetrieverType::Type FromString(const std::string& value); 33 | }; 34 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/TableStringParser.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class dptf_export TableStringParser 24 | { 25 | public: 26 | static std::string getDeviceString(esif_data_variant& device); 27 | static std::string getString(esif_data_variant& device, UInt32 length); 28 | }; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/Policies/PolicyLib/TimeInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | // provides an interface for objects to return the current time. this is primarily useful for being 24 | // able to exercise the same code paths in testing as in production. 25 | class dptf_export TimeInterface 26 | { 27 | public: 28 | virtual TimeSpan getCurrentTime(void) = 0; 29 | virtual ~TimeInterface() {} 30 | }; 31 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/BasicTypesLib/BasicTypes.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | // Do not include Dptf.h 22 | 23 | #include "esif_ccb.h" 24 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/BasicTypesLib/BusType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "esif_sdk_participant_enum.h" 23 | 24 | namespace BusType 25 | { 26 | enum Type 27 | { 28 | Acpi, 29 | Pci, 30 | Plat, 31 | Conjure, 32 | Sysfs, 33 | None 34 | }; 35 | 36 | std::string ToString(BusType::Type type); 37 | } 38 | 39 | BusType::Type EsifParticipantEnumToBusType(esif_participant_enum esifParticipantEnum); 40 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/BasicTypesLib/ConfigKeyParser.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | #pragma once 19 | 20 | #include "Dptf.h" 21 | 22 | class ConfigKeyParser final 23 | { 24 | public: 25 | static std::string getParentKey(const std::string& key); 26 | static std::string combineKeys(const std::string& parentKey, const std::string& childKey); 27 | }; 28 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/BasicTypesLib/DptfExport.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ccb.h" 22 | 23 | // Do not include Dptf.h 24 | 25 | // symbol export 26 | #define dptf_public_export ESIF_EXPORT 27 | 28 | #ifdef DPTF_REMOVE_UNIT_TESTS 29 | #define dptf_export 30 | #else 31 | #define dptf_export ESIF_EXPORT 32 | #endif 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DataVaultType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include 21 | 22 | namespace DataVaultType 23 | { 24 | enum Type 25 | { 26 | Dptf, 27 | Override 28 | }; 29 | 30 | std::string ToString(DataVaultType::Type type); 31 | DataVaultType::Type ToType(std::string value); 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DomainInterfacesImplemented.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "DomainInterfacesImplemented.h" 20 | 21 | DomainInterfacesImplemented::DomainInterfacesImplemented(void) 22 | : activeControl(false) 23 | , coreControl(false) 24 | , displayControl(false) 25 | , domainPriority(false) 26 | , performanceControl(false) 27 | , powerControl(false) 28 | , powerStatus(false) 29 | , temperature(false) 30 | , utilization(false) 31 | { 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DomainPriorityInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "DomainPriority.h" 23 | 24 | class DomainPriorityInterface 25 | { 26 | public: 27 | virtual ~DomainPriorityInterface(){}; 28 | 29 | virtual DomainPriority getDomainPriority(UIntN participantIndex, UIntN domainIndex) = 0; 30 | }; 31 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DomainUtilizationInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "UtilizationStatus.h" 23 | 24 | class DomainUtilizationInterface 25 | { 26 | public: 27 | virtual ~DomainUtilizationInterface(){}; 28 | 29 | virtual UtilizationStatus getUtilizationStatus(UIntN participantIndex, UIntN domainIndex) = 0; 30 | virtual Percentage getMaxCoreUtilization(UIntN participantIndex, UIntN domainIndex) = 0; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfEventInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ParticipantEvent.h" 23 | #include "CapabilityId.h" 24 | 25 | class DptfEventInterface 26 | { 27 | public: 28 | virtual ~DptfEventInterface(){}; 29 | 30 | virtual void sendDptfEvent(ParticipantEvent::Type participantEvent, UIntN domainId, esif_data eventData) = 0; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfObjectsLib/BinaryParse.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class BinaryParse 24 | { 25 | public: 26 | static UInt64 extractBits(UInt16 startBit, UInt16 stopBit, UInt64 data); 27 | static std::string normalizeAcpiScope(const std::string& acpiScope); 28 | }; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfObjectsLib/EsifDataBinaryBclPackage.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "esif_sdk_data.h" 23 | 24 | struct EsifDataBinaryBclPackage 25 | { 26 | union esif_data_variant brightnessLevel; 27 | }; 28 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfObjectsLib/EsifDataBinaryGfxPstateConfig.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "esif_sdk_data.h" 23 | 24 | const UIntN GFX_PSTATE_TRANSITION_LATENCY = 100000; // In microseconds (10^-6); = 0.1 seconds 25 | 26 | struct EsifDataBinaryGfxPstateConfig 27 | { 28 | union esif_data_variant 29 | maxRenderFrequency; // ULONG - Gfx driver should not set the render frequency higher than this 30 | }; 31 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfObjectsLib/ExtendedWorkloadPredictionEventPayload.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "FrameworkEvent.h" 22 | #include "ExtendedWorkloadPrediction.h" 23 | 24 | struct ExtendedWorkloadPredictionEventPayload 25 | { 26 | FrameworkEvent::Type frameworkEvent; 27 | ExtendedWorkloadPrediction::Type extendedWorkloadPrediction; 28 | }; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfServiceRequestInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "DptfRequest.h" 21 | #include "DptfRequestResult.h" 22 | 23 | class dptf_export DptfServiceRequestInterface 24 | { 25 | public: 26 | virtual ~DptfServiceRequestInterface(){}; 27 | virtual DptfRequestResult submitRequest(DptfRequest request) = 0; 28 | }; 29 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/BatteryState.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace BatteryState 24 | { 25 | enum State 26 | { 27 | NotCharging = 0x00, 28 | Discharging = 0x01, 29 | Charging = 0x02, 30 | NotChargingCritical = 0x04, 31 | DischargingCritical = 0x05, 32 | ChargingCritical = 0x06, 33 | Invalid = 0xFF 34 | }; 35 | 36 | std::string ToString(BatteryState::State state); 37 | } 38 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/ChargerType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace ChargerType 24 | { 25 | enum Type 26 | { 27 | Traditional = 0x01, 28 | Hybrid = 0x02, 29 | NVDC = 0x03 30 | }; 31 | 32 | std::string ToString(ChargerType::Type type); 33 | DptfBuffer toDptfBuffer(ChargerType::Type type); 34 | ChargerType::Type createFromDptfBuffer(const DptfBuffer& buffer); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/CoolingMode.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "CoolingMode.h" 20 | 21 | namespace CoolingMode 22 | { 23 | std::string toString(CoolingMode::Type coolingModeType) 24 | { 25 | switch (coolingModeType) 26 | { 27 | case ActiveCooling: 28 | return "Active"; 29 | case PassiveCooling: 30 | return "Passive"; 31 | default: 32 | throw dptf_exception("CoolingMode::Type is invalid"); 33 | } 34 | } 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/CoolingMode.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace CoolingMode 24 | { 25 | enum Type 26 | { 27 | ActiveCooling = 0, 28 | PassiveCooling = 1 29 | }; 30 | 31 | std::string toString(CoolingMode::Type coolingModeType); 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/CustomizationActionType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace CustomizationAction 24 | { 25 | enum Type 26 | { 27 | PpmReset = 0, 28 | PpmSet, 29 | Invalid 30 | }; 31 | 32 | std::string toString(CustomizationAction::Type actionType); 33 | CustomizationAction::Type fromString(std::string actionType); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/CustomizationType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace CustomizationType 24 | { 25 | enum Type 26 | { 27 | PpmCustomization = 0, 28 | Invalid 29 | }; 30 | 31 | std::string toString(CustomizationType::Type customizationType); 32 | CustomizationType::Type fromString(std::string customizationType); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/DptfRequestDeleteParticipant.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | namespace DptfRequestDeleteParticipant 22 | { 23 | typedef struct RequestData 24 | { 25 | RequestData(const std::string& nameParam) 26 | { 27 | esif_ccb_strncpy(name, nameParam.c_str(), sizeof(name)); 28 | } 29 | char name[5]{}; 30 | } RequestData; 31 | } 32 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/EnableDisableToggle.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace EnableDisableToggle 24 | { 25 | enum State 26 | { 27 | Disable = 0, 28 | Enable = 1 29 | }; 30 | 31 | std::string toString(EnableDisableToggle::State state); 32 | EnableDisableToggle::State toState(std::string state); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/ExtendedWorkloadPrediction.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace ExtendedWorkloadPrediction 24 | { 25 | enum Type 26 | { 27 | Default = 1, 28 | Performance = 2, 29 | }; 30 | 31 | std::string toString(ExtendedWorkloadPrediction::Type extendedWorkloadPrediction); 32 | } -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/FanDirectionToggle.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace FanDirectionToggle 24 | { 25 | enum State 26 | { 27 | Clockwise = 0, 28 | Anticlockwise = 1 29 | }; 30 | 31 | std::string toString(FanDirectionToggle::State state); 32 | FanDirectionToggle::State toState(std::string state); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/FeatureMode.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace FeatureMode 24 | { 25 | enum Type 26 | { 27 | EnduranceGaming = 0, 28 | Collaboration = 1, 29 | Invalid 30 | }; 31 | 32 | std::string toString(FeatureMode::Type featureMode); 33 | FeatureMode::Type toType(UIntN value); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/ForegroundRatioChoice.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace ForegroundRatioChoice 24 | { 25 | enum Type 26 | { 27 | SingleCore = 0, 28 | TotalPhysicalCores, 29 | TotalLogicalProcessors, 30 | TotalSmtCores, 31 | Invalid 32 | }; 33 | 34 | std::string toString(ForegroundRatioChoice::Type choiceType); 35 | ForegroundRatioChoice::Type fromString(std::string choice); 36 | } 37 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/MbtHint.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace MbtHint 24 | { 25 | enum Type 26 | { 27 | Idle = 1, 28 | SemiActive = 2, 29 | Bursty = 3, 30 | Sustained = 4, 31 | BatteryLife = 5, 32 | 33 | Invalid 34 | }; 35 | 36 | std::string toString(MbtHint::Type mbtHint); 37 | MbtHint::Type fromString(std::string mbtHint); 38 | } 39 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/NptWwanBandBroadcastData.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "esif_sdk_data_misc.h" 23 | 24 | 25 | const Guid NPT_WWAN_BAND_BROADCAST_GUID(0x61, 0x29, 0xDE, 0x06, 0x6C, 0xCD, 0x43, 0xFD, 0xB4, 0x57, 0xEA, 0xEC, 0x78, 0x09, 0x4F, 0x98); // 6129DE06-6CCD-43FD-B457-EAEC78094F98 26 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OnOffToggle.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OnOffToggle 24 | { 25 | enum Type 26 | { 27 | Off = 0, 28 | On = 1 29 | }; 30 | 31 | std::string toString(OnOffToggle::Type onOffType); 32 | OnOffToggle::Type toType(UIntN value); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsDockMode.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsDockMode 24 | { 25 | enum Type 26 | { 27 | InvalidDockMode = 0, 28 | Undocked = 1, 29 | Docked = 2 30 | }; 31 | 32 | std::string toString(OsDockMode::Type osDockMode); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsLidState.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "OsLidState.h" 20 | 21 | namespace OsLidState 22 | { 23 | std::string toString(OsLidState::Type osLidState) 24 | { 25 | switch (osLidState) 26 | { 27 | case Closed: 28 | return "Closed"; 29 | case Open: 30 | return "Open"; 31 | default: 32 | throw dptf_exception("OsLidState::Type is invalid"); 33 | } 34 | } 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsLidState.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsLidState 24 | { 25 | enum Type 26 | { 27 | Closed = 0, 28 | Open = 1 29 | }; 30 | 31 | std::string toString(OsLidState::Type osLidState); 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsMobileNotificationType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsMobileNotificationType 24 | { 25 | enum Type 26 | { 27 | EmergencyCallMode = 0, 28 | AirplaneMode = 1, 29 | ServiceState = 2, 30 | ActionRequestShutdown = 3, 31 | ConnectivityState = 4, 32 | ScreenState = 6 33 | }; 34 | 35 | std::string ToString(OsMobileNotificationType::Type type); 36 | } 37 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsPlatformType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsPlatformType 24 | { 25 | enum Type 26 | { 27 | InvalidPlatformType = 0, 28 | Clamshell = 1, 29 | Tablet = 2 30 | }; 31 | 32 | std::string toString(OsPlatformType::Type osPlatformType); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsPowerSchemePersonality.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsPowerSchemePersonality 24 | { 25 | enum Type 26 | { 27 | HighPerformance = 0, 28 | PowerSaver = 1, 29 | Balanced = 2, 30 | Invalid = 3, 31 | }; 32 | 33 | std::string toString(OsPowerSchemePersonality::Type osPowerSchemePersonality); 34 | OsPowerSchemePersonality::Type toType(Guid osPowerSchemePersonality); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsPowerSlider.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsPowerSlider 24 | { 25 | enum Type 26 | { 27 | Invalid = 0, 28 | BatterySaver = 25, 29 | BetterBattery = 50, 30 | BetterPerformance = 75, 31 | BestPerformance = 100 32 | }; 33 | 34 | std::string toString(OsPowerSlider::Type osPowerSlider); 35 | OsPowerSlider::Type toType(UIntN value); 36 | } 37 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsPowerSource.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsPowerSource 24 | { 25 | enum Type 26 | { 27 | AC = 0, 28 | DC = 1, 29 | ShortTermDC = 2, 30 | Invalid 31 | }; 32 | 33 | std::string toString(OsPowerSource::Type osPowerSource); 34 | OsPowerSource::Type fromString(std::string osPowerSource); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsSessionState.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsSessionState 24 | { 25 | enum Type 26 | { 27 | NotSupported = 0, 28 | Lock = 7, 29 | Unlock = 8 30 | }; 31 | 32 | std::string toString(OsSessionState::Type sessionState); 33 | OsSessionState::Type toType(UIntN value); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/OsUserPresence.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace OsUserPresence 24 | { 25 | enum Type 26 | { 27 | Present = 0, 28 | NotPresent = 1, 29 | Inactive = 2 30 | }; 31 | 32 | std::string toString(OsUserPresence::Type osUserPresence); 33 | OsUserPresence::Type toType(UIntN value); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/PeakPowerType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "Dptf.h" 21 | 22 | namespace PeakPowerType 23 | { 24 | enum Type 25 | { 26 | PL4ACPower, 27 | PL4DCPower, 28 | MAX 29 | }; 30 | 31 | std::string ToString(PeakPowerType::Type peakPowerType); 32 | std::string ToXmlString(PeakPowerType::Type peakPowerType); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/PlatformPowerSource.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace PlatformPowerSource 24 | { 25 | enum Type 26 | { 27 | DC = 0, 28 | AC = 1, 29 | USB = 2, 30 | WC = 3 31 | }; 32 | 33 | std::string ToString(PlatformPowerSource::Type type); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/PowerControlType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace PowerControlType 24 | { 25 | enum Type 26 | { 27 | PL1, 28 | PL2, 29 | PL3, 30 | PL4, 31 | max 32 | }; 33 | 34 | std::string ToString(PowerControlType::Type type); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/PpmPackage.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "OsPowerSource.h" 23 | 24 | namespace PpmPackage 25 | { 26 | const UInt32 Invalid = 0; 27 | const UInt32 MaxNumberOfPackages = 20; 28 | 29 | std::string toString(UInt32 package); 30 | UInt32 fromString(std::string package); 31 | } 32 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/PsysPowerLimitType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "Dptf.h" 21 | 22 | namespace PsysPowerLimitType 23 | { 24 | enum Type 25 | { 26 | PSysPL1, 27 | PSysPL2, 28 | PSysPL3, 29 | MAX 30 | }; 31 | 32 | std::string ToString(PsysPowerLimitType::Type limitType); 33 | std::string ToXmlString(PsysPowerLimitType::Type limitType); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/RadioConnectionStatus.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace RadioConnectionStatus 24 | { 25 | enum Type 26 | { 27 | NotConnected = 0, 28 | Connected = 1 29 | }; 30 | 31 | std::string ToString(RadioConnectionStatus::Type type); 32 | RadioConnectionStatus::Type ToType(UInt32 value); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/RfProfileType.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "RfProfileType.h" 20 | 21 | namespace RfProfileType 22 | { 23 | std::string ToString(RfProfileType::Type type) 24 | { 25 | switch (type) 26 | { 27 | case RfProfileType::Na: 28 | return "Na"; 29 | case RfProfileType::Box: 30 | return "Box"; 31 | default: 32 | throw dptf_exception("RfProfileType::Type is invalid."); 33 | } 34 | } 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/RfProfileType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace RfProfileType 24 | { 25 | enum Type 26 | { 27 | Na, 28 | Box 29 | }; 30 | 31 | std::string ToString(RfProfileType::Type type); 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SensorOrientation.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SensorOrientation 24 | { 25 | enum Type 26 | { 27 | Landscape = 0, 28 | Portrait = 1, 29 | LandscapeInverted = 2, 30 | PortraitInverted = 3, 31 | Indeterminate = 4 32 | }; 33 | 34 | std::string toString(SensorOrientation::Type sensorOrientationType); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SensorSpatialOrientation.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SensorSpatialOrientation 24 | { 25 | enum Type 26 | { 27 | FlatUp = 0, 28 | FlatDown = 180, 29 | Upright = 90, 30 | UprightInverted = 270 31 | }; 32 | 33 | std::string toString(SensorSpatialOrientation::Type sensorSpatialOrientationType); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SensorUserPresence.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SensorUserPresence 24 | { 25 | enum Type 26 | { 27 | NotPresent = 0, 28 | Disengaged = 1, 29 | Engaged = 2, 30 | FaceEngaged = 3, 31 | Invalid = 99 32 | }; 33 | 34 | std::string toString(SensorUserPresence::Type sensorUserPresence); 35 | SensorUserPresence::Type toType(UIntN value); 36 | } 37 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/ServingCellInfo.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace ServingCellInfo 24 | { 25 | enum Type 26 | { 27 | Pcell = 0, 28 | Scell, 29 | Pscell, 30 | Sscell 31 | }; 32 | 33 | std::string toString(ServingCellInfo::Type servingCellInfo); 34 | } 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SmtType.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SmtType 24 | { 25 | enum Type 26 | { 27 | NoSmt = 0, 28 | SymmetricSmt, 29 | AsymmetricSmt, 30 | InvalidSmt 31 | }; 32 | 33 | std::string toString(SmtType::Type smtType); 34 | SmtType::Type fromString(std::string smtType); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SocPowerFloor.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "SocPowerFloor.h" 20 | 21 | namespace SocPowerFloor 22 | { 23 | std::string toString(SocPowerFloor::Type socPowerFloor) 24 | { 25 | switch (socPowerFloor) 26 | { 27 | case Disengaged: 28 | return "Disengaged"; 29 | case Engaged: 30 | return "Engaged"; 31 | default: 32 | return Constants::InvalidString; 33 | } 34 | } 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SocPowerFloor.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SocPowerFloor 24 | { 25 | enum Type 26 | { 27 | Disengaged, 28 | Engaged 29 | }; 30 | 31 | std::string toString(SocPowerFloor::Type socPowerFloor); 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SocWorkloadSource.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SocWorkloadSource 24 | { 25 | enum Source 26 | { 27 | Software = 0x00, 28 | Hardware = 0x01 29 | }; 30 | 31 | std::string ToString(SocWorkloadSource::Source source); 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SwOemVariablesBroadcastData.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | const Guid SW_OEM_VAR_GUID(0x8C, 0xF9, 0x06, 0x02, 0x3D, 0xB0, 0x49, 0xD0, 0xBC, 0x21, 0xFC, 0xB1, 0xC0, 0x0D, 0x0F, 0x56); // 8cf90602-3db0-49d0-bc21-fcb1c00d0f56 24 | 25 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/SystemMode.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace SystemMode 24 | { 25 | enum Type 26 | { 27 | Performance = 0, 28 | Balanced = 1, 29 | Quiet = 2, 30 | Invalid = 3 31 | }; 32 | 33 | std::string toString(SystemMode::Type systemMode); 34 | SystemMode::Type toType(UIntN value); 35 | } 36 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/DptfTypesLib/UserInteraction.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace UserInteraction 24 | { 25 | enum Type 26 | { 27 | NotInteractive = 0, 28 | Interactive = 1 29 | }; 30 | 31 | std::string toString(UserInteraction::Type userInteraction); 32 | UserInteraction::Type toType(UIntN value); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/EsifConfigurationInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class EsifConfigurationInterface 24 | { 25 | public: 26 | virtual ~EsifConfigurationInterface(){}; 27 | 28 | virtual UInt32 readConfigurationUInt32(const std::string& nameSpace, const std::string& elementPath) = 0; 29 | virtual Power readConfigurationPower(const std::string& nameSpace, const std::string& elementPath) = 0; 30 | }; 31 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/EsifTypesLib/EsifDataVoid.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "EsifDataVoid.h" 20 | 21 | EsifDataVoid::EsifDataVoid(void) 22 | { 23 | m_esifData.type = esif_data_type::ESIF_DATA_VOID; 24 | m_esifData.buf_ptr = nullptr; 25 | m_esifData.buf_len = 0; 26 | m_esifData.data_len = 0; 27 | } 28 | 29 | EsifDataVoid::operator EsifDataPtr(void) 30 | { 31 | return &m_esifData; 32 | } 33 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantActivityLoggingInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class ParticipantActivityLoggingInterface 24 | { 25 | public: 26 | virtual ~ParticipantActivityLoggingInterface(){}; 27 | 28 | virtual void sendActivityLoggingDataIfEnabled(UIntN participantIndex, UIntN domainIndex) = 0; 29 | }; 30 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantControlsLib/CoreControlOffliningMode.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | namespace CoreControlOffliningMode 24 | { 25 | enum Type 26 | { 27 | None, 28 | Smt, 29 | Core 30 | }; 31 | 32 | std::string ToString(CoreControlOffliningMode::Type type); 33 | } 34 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantControlsLib/DisplayControlStatus.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class XmlNode; 24 | 25 | class DisplayControlStatus final 26 | { 27 | public: 28 | DisplayControlStatus(UIntN brightnessLimitIndex); 29 | UIntN getBrightnessLimitIndex(void) const; 30 | std::shared_ptr getXml(void); 31 | 32 | private: 33 | UIntN m_brightnessLimitIndex; // Brightness Limit as enforced by DPTF. 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantControlsLib/PerformanceControlStatus.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class XmlNode; 24 | 25 | class PerformanceControlStatus final 26 | { 27 | public: 28 | PerformanceControlStatus(UIntN currentControlSetIndex); 29 | UIntN getCurrentControlSetIndex(void) const; 30 | std::shared_ptr getXml(void); 31 | 32 | private: 33 | UIntN m_currentControlSetIndex; 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantControlsLib/PowerStatus.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class XmlNode; 24 | 25 | class PowerStatus final 26 | { 27 | public: 28 | PowerStatus(Power currentPower); 29 | Power getCurrentPower(void) const; 30 | std::shared_ptr getXml(void); 31 | 32 | private: 33 | Power m_currentPower; // in mW 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantControlsLib/UtilizationStatus.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class XmlNode; 24 | 25 | class UtilizationStatus final 26 | { 27 | public: 28 | UtilizationStatus(Percentage currentUtilization); 29 | Percentage getCurrentUtilization(void) const; 30 | std::shared_ptr getXml(std::string tag); 31 | 32 | private: 33 | Percentage m_currentUtilization; // in % 34 | }; 35 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantEventRegistrationInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ParticipantEvent.h" 23 | 24 | class ParticipantEventRegistrationInterface 25 | { 26 | public: 27 | virtual ~ParticipantEventRegistrationInterface(){}; 28 | 29 | virtual void registerEvent(ParticipantEvent::Type participantEvent) = 0; 30 | virtual void unregisterEvent(ParticipantEvent::Type participantEvent) = 0; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ParticipantLib/CapabilityId.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "esif_sdk_capability_type.h" 23 | #include "esif_sdk_logging_data.h" 24 | 25 | // This is the list of capabilities that participant can support. 26 | namespace Capability 27 | { 28 | UInt32 ToCapabilityId(eEsifCapabilityType capabilityType); 29 | esif_data getEsifDataFromCapabilityData(EsifCapabilityData* capability); 30 | } 31 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/PolicyEventRegistrationInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "PolicyEvent.h" 23 | 24 | class PolicyEventRegistrationInterface 25 | { 26 | public: 27 | virtual ~PolicyEventRegistrationInterface(){}; 28 | 29 | virtual void registerEvent(PolicyEvent::Type policyEvent) = 0; 30 | virtual void unregisterEvent(PolicyEvent::Type policyEvent) = 0; 31 | }; 32 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/RefreshableInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | 23 | class dptf_export RefreshableInterface 24 | { 25 | public: 26 | virtual void refreshData(void) = 0; 27 | }; -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/RequestHandlerInterface.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include "PolicyRequest.h" 21 | #include "DptfRequestResult.h" 22 | 23 | class dptf_export RequestHandlerInterface 24 | { 25 | public: 26 | virtual ~RequestHandlerInterface(){}; 27 | virtual DptfRequestResult processRequest(const PolicyRequest& policyRequest) = 0; 28 | virtual Bool canProcessRequest(const PolicyRequest& policyRequest) = 0; 29 | }; 30 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/ResourceLib/TimeOps.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | #include 21 | 22 | class TimeOps 23 | { 24 | public: 25 | static std::string generateTimestampNowAsString(); 26 | }; 27 | -------------------------------------------------------------------------------- /DPTF/Sources/SharedLib/XmlLib/XmlCommon.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "Indent.h" 23 | #include "StatusFormat.h" 24 | 25 | namespace XmlCommon 26 | { 27 | static const std::string xmlVersion = ""; 28 | } 29 | -------------------------------------------------------------------------------- /DPTF/Sources/ThirdParty/.clang-format: -------------------------------------------------------------------------------- 1 | --- 2 | Language: Cpp 3 | # BasedOnStyle: LLVM 4 | DisableFormat: true 5 | SortIncludes: false -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainActiveControlFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainActiveControlFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainActivityStatusFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainActivityStatusFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainBatteryStatusFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainBatteryStatusFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainCoreControlBase.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "DomainCoreControlBase.h" 20 | 21 | DomainCoreControlBase::DomainCoreControlBase( 22 | UIntN participantIndex, 23 | UIntN domainIndex, 24 | std::shared_ptr participantServicesInterface) 25 | : ControlBase(participantIndex, domainIndex, participantServicesInterface) 26 | { 27 | } 28 | 29 | DomainCoreControlBase::~DomainCoreControlBase() 30 | { 31 | } 32 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainCoreControlFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainCoreControlFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainDisplayControlFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainDisplayControlFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainDynamicEppFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainDynamicEppFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainEnergyControlFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainEnergyControlFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainPerformanceControlFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainPerformanceControlFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participant, 29 | UIntN domain, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainPowerControlFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainPowerControlFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainPowerStatusFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainPowerStatusFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainPriorityBase.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "DomainPriorityBase.h" 20 | 21 | DomainPriorityBase::DomainPriorityBase( 22 | UIntN participantIndex, 23 | UIntN domainIndex, 24 | std::shared_ptr participantServicesInterface) 25 | : ControlBase(participantIndex, domainIndex, participantServicesInterface) 26 | { 27 | } 28 | 29 | DomainPriorityBase::~DomainPriorityBase() 30 | { 31 | } 32 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainPriorityFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainPriorityFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainUtilizationBase.cpp: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #include "DomainUtilizationBase.h" 20 | 21 | DomainUtilizationBase::DomainUtilizationBase( 22 | UIntN participantIndex, 23 | UIntN domainIndex, 24 | std::shared_ptr participantServicesInterface) 25 | : ControlBase(participantIndex, domainIndex, participantServicesInterface) 26 | { 27 | } 28 | 29 | DomainUtilizationBase::~DomainUtilizationBase() 30 | { 31 | } 32 | -------------------------------------------------------------------------------- /DPTF/Sources/UnifiedParticipant/DomainUtilizationFactory.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Dptf.h" 22 | #include "ControlFactoryInterface.h" 23 | 24 | class DomainUtilizationFactory : public ControlFactoryInterface 25 | { 26 | public: 27 | virtual ControlBase* make( 28 | UIntN participantIndex, 29 | UIntN domainIndex, 30 | UIntN version, 31 | std::shared_ptr participantServicesInterface) override; 32 | }; 33 | -------------------------------------------------------------------------------- /ESIF/Packages/DSP/dsp.dv: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/intel/dptf/00b9ac15bb46859c2fd20f10fa0bc66a7bc6f5af/ESIF/Packages/DSP/dsp.dv -------------------------------------------------------------------------------- /ESIF/Packages/Installers/chrome/dtt.conf: -------------------------------------------------------------------------------- 1 | # Copyright (c) 2014 The Chromium OS Authors. All rights reserved. 2 | # Use of this source code is governed by a BSD-style license that can be 3 | # found in the LICENSE file. 4 | 5 | description "Intel(R) Dynamic Tuning daemon" 6 | author "dptf@lists.01.org" 7 | 8 | start on starting system-services 9 | stop on stopping system-services 10 | 11 | respawn 12 | 13 | # dtt shall not be OOM-killed. 14 | oom score never 15 | 16 | script 17 | exec minijail0 -u daemon -g daemon /usr/bin/ipfhostd --load:Dptf.so --srv:ipfsrv.dptf --foreground 18 | end script 19 | -------------------------------------------------------------------------------- /ESIF/Packages/Installers/chrome/ipf.conf: -------------------------------------------------------------------------------- 1 | # Copyright (c) 2014 The Chromium OS Authors. All rights reserved. 2 | # Use of this source code is governed by a BSD-style license that can be 3 | # found in the LICENSE file. 4 | 5 | description "Intel(R) Dynamic Tuning daemon" 6 | author "dptf@lists.01.org" 7 | 8 | start on starting system-services or starting dtt or starting dttui 9 | stop on stopping system-services or starting reboot or starting halt 10 | 11 | respawn 12 | 13 | # ipf shall not be OOM-killed. 14 | oom score never 15 | 16 | script 17 | DPTF_OPTS="" 18 | DPTF_FILE="$(cros_config /thermal dptf-dv)" || true 19 | if [ -z "${DPTF_FILE}" ]; then 20 | if [ -f "/etc/dptf/dptf_override.sh" ]; then 21 | . /etc/dptf/dptf_override.sh 22 | DPTF_FILE="$(dptf_get_override)" 23 | fi 24 | fi 25 | 26 | if [ -n "${DPTF_FILE}" ]; then 27 | dptf="/etc/dptf/${DPTF_FILE}" 28 | if [ ! -f "${dptf}" ]; then 29 | logger -i -t "${UPSTART_JOB}" "Failed to find ${dptf}" 30 | exit 1 31 | fi 32 | 33 | DPTF_OPTS="-a ${dptf}" 34 | fi 35 | exec ipf_ufd -n ${DPTF_OPTS} 36 | end script 37 | -------------------------------------------------------------------------------- /ESIF/Packages/Installers/linux/dtt.service: -------------------------------------------------------------------------------- 1 | [Unit] 2 | Description=Intel(R) Dynamic Tuning Technology Daemon 3 | Wants=ipf.service 4 | 5 | [Service] 6 | NoNewPrivileges=true 7 | ProtectKernelModules=true 8 | ProtectKernelLogs=true 9 | ProtectControlGroups=true 10 | MemoryDenyWriteExecute=true 11 | RestrictSUIDSGID=true 12 | KeyringMode=private 13 | RestrictRealtime=true 14 | PrivateTmp=true 15 | ProtectHostname=true 16 | SystemCallFilter=@system-service 17 | SystemCallErrorNumber=EPERM 18 | ProtectSystem=true 19 | ProtectHome=true 20 | RestrictNamespaces=true 21 | LockPersonality=true 22 | SystemCallArchitectures=native 23 | UMask=0077 24 | Type=forking 25 | Restart=always 26 | User=daemon 27 | Group=daemon 28 | ExecStart=/usr/bin/ipfhostd --load:Dptf.so --srv:ipfsrv.dptf 29 | 30 | [Install] 31 | WantedBy=sysinit.target 32 | -------------------------------------------------------------------------------- /ESIF/Packages/Installers/linux/ipf.service: -------------------------------------------------------------------------------- 1 | [Unit] 2 | Description=Intel(R) Innovation Platform Framework 3 | 4 | [Service] 5 | NoNewPrivileges=true 6 | ProtectKernelModules=true 7 | ProtectKernelLogs=true 8 | ProtectControlGroups=true 9 | MemoryDenyWriteExecute=true 10 | RestrictSUIDSGID=true 11 | KeyringMode=private 12 | RestrictRealtime=true 13 | PrivateTmp=true 14 | ProtectHostname=true 15 | SystemCallFilter=@system-service 16 | SystemCallErrorNumber=EPERM 17 | ProtectSystem=true 18 | ProtectHome=true 19 | RestrictNamespaces=true 20 | LockPersonality=true 21 | SystemCallArchitectures=native 22 | CapabilityBoundingSet=CAP_SYS_RAWIO CAP_CHOWN CAP_NET_ADMIN 23 | UMask=0077 24 | Type=forking 25 | Restart=always 26 | ExecStart=/usr/bin/ipf_ufd 27 | 28 | [Install] 29 | WantedBy=sysinit.target 30 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_CMP/Android/Application.mk: -------------------------------------------------------------------------------- 1 | ################################################################################ 2 | ## Copyright (C) 2006 The Android Open Source Project 3 | ## 4 | ## Unless otherwise agreed by Intel in writing, you may not remove or alter 5 | ## this notice or any other notice embedded in Materials by Intel or Intel’s 6 | ## suppliers or licensors in any way. 7 | ## 8 | ## Licensed under the Apache License, Version 2.0 (the "License"); you may not 9 | ## use this file except in compliance with the License. 10 | ## 11 | ## You may obtain a copy of the License at 12 | ## http://www.apache.org/licenses/LICENSE-2.0 13 | ## 14 | ## Unless required by applicable law or agreed to in writing, software 15 | ## distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 16 | ## WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 17 | ## 18 | ## See the License for the specific language governing permissions and 19 | ## limitations under the License. 20 | ## 21 | ################################################################################ 22 | APP_ABI = x86_64 23 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_CMP/Sources/Alloc.h: -------------------------------------------------------------------------------- 1 | /* Alloc.h -- Memory allocation functions 2 | 2018-02-19 : Igor Pavlov : Public domain */ 3 | 4 | #ifndef __COMMON_ALLOC_H 5 | #define __COMMON_ALLOC_H 6 | 7 | #include "7zTypes.h" 8 | 9 | EXTERN_C_BEGIN 10 | 11 | void *MyAlloc(size_t size); 12 | void MyFree(void *address); 13 | 14 | 15 | #define MidAlloc(size) MyAlloc(size) 16 | #define MidFree(address) MyFree(address) 17 | #define BigAlloc(size) MyAlloc(size) 18 | #define BigFree(address) MyFree(address) 19 | 20 | 21 | extern const ISzAlloc g_Alloc; 22 | extern const ISzAlloc g_BigAlloc; 23 | extern const ISzAlloc g_MidAlloc; 24 | extern const ISzAlloc g_AlignedAlloc; 25 | 26 | 27 | typedef struct 28 | { 29 | ISzAlloc vt; 30 | ISzAllocPtr baseAlloc; 31 | unsigned numAlignBits; /* ((1 << numAlignBits) >= sizeof(void *)) */ 32 | size_t offset; /* (offset == (k * sizeof(void *)) && offset < (1 << numAlignBits) */ 33 | } CAlignOffsetAlloc; 34 | 35 | void AlignOffsetAlloc_CreateVTable(CAlignOffsetAlloc *p); 36 | 37 | 38 | EXTERN_C_END 39 | 40 | #endif 41 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_CMP/Sources/Precomp.h: -------------------------------------------------------------------------------- 1 | /* Precomp.h -- StdAfx 2 | 2013-11-12 : Igor Pavlov : Public domain */ 3 | 4 | #ifndef __7Z_PRECOMP_H 5 | #define __7Z_PRECOMP_H 6 | 7 | #include "Compiler.h" 8 | /* #include "7zTypes.h" */ 9 | 10 | #endif 11 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_UF/Androidx86/jni/Application.mk: -------------------------------------------------------------------------------- 1 | ################################################################################ 2 | ## Copyright (C) 2006 The Android Open Source Project 3 | ## 4 | ## Unless otherwise agreed by Intel in writing, you may not remove or alter 5 | ## this notice or any other notice embedded in Materials by Intel or Intel’s 6 | ## suppliers or licensors in any way. 7 | ## 8 | ## Licensed under the Apache License, Version 2.0 (the "License"); you may not 9 | ## use this file except in compliance with the License. 10 | ## 11 | ## You may obtain a copy of the License at 12 | ## http://www.apache.org/licenses/LICENSE-2.0 13 | ## 14 | ## Unless required by applicable law or agreed to in writing, software 15 | ## distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 16 | ## WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 17 | ## 18 | ## See the License for the specific language governing permissions and 19 | ## limitations under the License. 20 | ## 21 | ################################################################################ 22 | APP_ABI = x86_64 23 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_WS/Android/Application.mk: -------------------------------------------------------------------------------- 1 | ################################################################################ 2 | ## Copyright (C) 2006 The Android Open Source Project 3 | ## 4 | ## Unless otherwise agreed by Intel in writing, you may not remove or alter 5 | ## this notice or any other notice embedded in Materials by Intel or Intel’s 6 | ## suppliers or licensors in any way. 7 | ## 8 | ## Licensed under the Apache License, Version 2.0 (the "License"); you may not 9 | ## use this file except in compliance with the License. 10 | ## 11 | ## You may obtain a copy of the License at 12 | ## http://www.apache.org/licenses/LICENSE-2.0 13 | ## 14 | ## Unless required by applicable law or agreed to in writing, software 15 | ## distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 16 | ## WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 17 | ## 18 | ## See the License for the specific language governing permissions and 19 | ## limitations under the License. 20 | ## 21 | ################################################################################ 22 | APP_ABI = x86_64 23 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_WS/Sources/esif_ws_http.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ws_server.h" 22 | 23 | // HTTP Server Public Interface 24 | esif_error_t WebServer_HttpRequest(WebServerPtr self, WebClientPtr client, u8 *buffer, size_t buf_len); 25 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_WS/Sources/esif_ws_socket.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_ws_server.h" 22 | 23 | // WebSocket Server Public Interface 24 | esif_error_t WebServer_WebsocketRequest(WebServerPtr self, WebClientPtr client, u8 *buffer, size_t buf_len); 25 | -------------------------------------------------------------------------------- /ESIF/Products/ESIF_WS/Sources/esif_ws_version.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Ver.h" 22 | 23 | #define STR(arg) #arg 24 | #define EXPAND_TOSTR(arg) STR(arg) 25 | 26 | #define ESIF_WS_VERSION EXPAND_TOSTR(VER_MAJOR.VER_MINOR.VER_HOTFIX.VER_BUILD) 27 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/AndroidManifest.xml: -------------------------------------------------------------------------------- 1 | 2 | 16 | 19 | 20 | 21 | 22 | 23 | 24 | 25 | 26 | 27 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/ActionParameters.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable ActionParameters; 4 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/DptfAndroidEvent.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable DptfAndroidEvent; 4 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/DptfParticipant.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable DptfParticipant; 4 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/DptfParticipantDeviceType.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable DptfParticipantDeviceType; 4 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/IJhsClientService.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | import com.intel.dptf.jhs.binder.DptfAndroidEvent; 4 | import com.intel.dptf.jhs.binder.JhsParticipantHandle; 5 | import com.intel.dptf.jhs.binder.DptfParticipant; 6 | import com.intel.dptf.jhs.binder.DptfParticipantDeviceType; 7 | 8 | interface IJhsClientService { 9 | int participantActive(in DptfParticipant dptfPart, in DptfParticipantDeviceType dptfPartDeviceType); 10 | int participantInactive(in JhsParticipantHandle dptfHand); 11 | int sendEvent(in DptfAndroidEvent dptfEvent); 12 | } 13 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/IJhsService.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | import com.intel.dptf.jhs.binder.JhsParticipantHandle; 4 | import com.intel.dptf.jhs.binder.ActionParameters; 5 | import com.intel.dptf.jhs.binder.JhsReplyHeader; 6 | import com.intel.dptf.jhs.binder.JhsReplyPayload; 7 | 8 | interface IJhsService { 9 | int getValue(in JhsParticipantHandle dptfHand, in ActionParameters actionParams, out JhsReplyHeader jhsReplyHead, out JhsReplyPayload returnByteArray); 10 | int setValue(in JhsParticipantHandle dptfHand, in ActionParameters actionParams, in int value); 11 | } 12 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/JhsParticipantHandle.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable JhsParticipantHandle; 4 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/JhsReplyHeader.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable JhsReplyHeader; 4 | -------------------------------------------------------------------------------- /ESIF/Products/JHS/src/com/intel/dptf/jhs/binder/JhsReplyPayload.aidl: -------------------------------------------------------------------------------- 1 | package com.intel.dptf.jhs.binder; 2 | 3 | parcelable JhsReplyPayload; 4 | -------------------------------------------------------------------------------- /ESIF/Products/UPE_JAVA/Android/Application.mk: -------------------------------------------------------------------------------- 1 | ################################################################################ 2 | ## Copyright (C) 2006 The Android Open Source Project 3 | ## 4 | ## Unless otherwise agreed by Intel in writing, you may not remove or alter 5 | ## this notice or any other notice embedded in Materials by Intel or Intel’s 6 | ## suppliers or licensors in any way. 7 | ## 8 | ## Licensed under the Apache License, Version 2.0 (the "License"); you may not 9 | ## use this file except in compliance with the License. 10 | ## 11 | ## You may obtain a copy of the License at 12 | ## http://www.apache.org/licenses/LICENSE-2.0 13 | ## 14 | ## Unless required by applicable law or agreed to in writing, software 15 | ## distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 16 | ## WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 17 | ## 18 | ## See the License for the specific language governing permissions and 19 | ## limitations under the License. 20 | ## 21 | ################################################################################ 22 | APP_ABI = x86_64 23 | -------------------------------------------------------------------------------- /ESIF/Products/UPE_JAVA/Sources/conjure.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "esif_sdk_iface_conjure.h" /* Conjure Interface */ 22 | #include "esif_ccb_string.h" 23 | 24 | esif_handle_t RegisterParticipant(const struct _t_EsifParticipantIface *piPtr); 25 | eEsifError UnRegisterParticipant(const esif_handle_t participantId); 26 | -------------------------------------------------------------------------------- /IPF/Sources/Common/ipf_dll.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | /* 22 | ** Public DLL API 23 | */ 24 | #include "esif_ccb.h" 25 | #include 26 | 27 | #ifdef __cplusplus 28 | extern "C" { 29 | #endif 30 | 31 | char* ESIF_CALLCONV IpfDll_GetFullPath(const char* libPath, char* fullpath, size_t path_len); 32 | 33 | #ifdef __cplusplus 34 | } 35 | #endif 36 | -------------------------------------------------------------------------------- /IPF/Sources/ipfsrv/ipfsrv_ws_http.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "ipfsrv_ws_server.h" 22 | 23 | // HTTP Server Public Interface 24 | esif_error_t WebServer_HttpRequest(WebServerPtr self, WebClientPtr client, u8 *buffer, size_t buf_len); 25 | -------------------------------------------------------------------------------- /IPF/Sources/ipfsrv/ipfsrv_ws_version.h: -------------------------------------------------------------------------------- 1 | /****************************************************************************** 2 | ** Copyright (c) 2013-2023 Intel Corporation All Rights Reserved 3 | ** 4 | ** Licensed under the Apache License, Version 2.0 (the "License"); you may not 5 | ** use this file except in compliance with the License. 6 | ** 7 | ** You may obtain a copy of the License at 8 | ** http://www.apache.org/licenses/LICENSE-2.0 9 | ** 10 | ** Unless required by applicable law or agreed to in writing, software 11 | ** distributed under the License is distributed on an "AS IS" BASIS, WITHOUT 12 | ** WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 13 | ** 14 | ** See the License for the specific language governing permissions and 15 | ** limitations under the License. 16 | ** 17 | ******************************************************************************/ 18 | 19 | #pragma once 20 | 21 | #include "Ver.h" 22 | 23 | #define STR(arg) #arg 24 | #define EXPAND_TOSTR(arg) STR(arg) 25 | 26 | #define ESIF_WS_VERSION EXPAND_TOSTR(VER_MAJOR.VER_MINOR.VER_HOTFIX.VER_BUILD) 27 | -------------------------------------------------------------------------------- /LICENSE.txt: -------------------------------------------------------------------------------- 1 | The contents of this repository is licenced under the Apache 2.0 license for 2 | user mode components and a dual BSD/GPLv2 license for the kernel mode 3 | components. 4 | 5 | Please refer to each individual source code file for the appropriate licenses. 6 | 7 | -------------------------------------------------------------------------------- /security.md: -------------------------------------------------------------------------------- 1 | # Security Policy 2 | Intel is committed to rapidly addressing security vulnerabilities affecting our customers and providing clear guidance on the solution, impact, severity and mitigation. 3 | 4 | ## Reporting a Vulnerability 5 | Please report any security vulnerabilities in this project utilizing the guidelines [here](https://www.intel.com/content/www/us/en/security-center/vulnerability-handling-guidelines.html). --------------------------------------------------------------------------------