Struct svd_rs::cpu::Cpu

source ·
#[non_exhaustive]
pub struct Cpu {
Show 16 fields pub name: String, pub revision: String, pub endian: Endian, pub mpu_present: bool, pub fpu_present: bool, pub fpu_double_precision: Option<bool>, pub dsp_present: Option<bool>, pub icache_present: Option<bool>, pub dcache_present: Option<bool>, pub itcm_present: Option<bool>, pub dtcm_present: Option<bool>, pub vtor_present: Option<bool>, pub nvic_priority_bits: u32, pub has_vendor_systick: bool, pub device_num_interrupts: Option<u32>, pub sau_num_regions: Option<u32>,
}
Expand description

CPU describes the processor included in the microcontroller device.

Fields (Non-exhaustive)§

This struct is marked as non-exhaustive
Non-exhaustive structs could have additional fields added in future. Therefore, non-exhaustive structs cannot be constructed in external crates using the traditional Struct { .. } syntax; cannot be matched against without a wildcard ..; and struct update syntax will not work.
§name: String

Processor architecture

§revision: String

Define the HW revision of the processor

§endian: Endian

Define the endianness of the processor

§mpu_present: bool

Indicate whether the processor is equipped with a memory protection unit (MPU)

§fpu_present: bool

Indicate whether the processor is equipped with a hardware floating point unit (FPU)

§fpu_double_precision: Option<bool>

Indicate whether the processor is equipped with a double precision floating point unit. This element is valid only when fpu_present is set to true

§dsp_present: Option<bool>

Indicates whether the processor implements the optional SIMD DSP extensions (DSP)

§icache_present: Option<bool>

Indicate whether the processor has an instruction cache

§dcache_present: Option<bool>

Indicate whether the processor has a data cache

§itcm_present: Option<bool>

Indicate whether the processor has an instruction tightly coupled memory

§dtcm_present: Option<bool>

Indicate whether the processor has a data tightly coupled memory

§vtor_present: Option<bool>

Indicate whether the Vector Table Offset Register (VTOR) is implemented. If not specified, then VTOR is assumed to be present

§nvic_priority_bits: u32

Define the number of bits available in the Nested Vectored Interrupt Controller (NVIC) for configuring priority

§has_vendor_systick: bool

Indicate whether the processor implements a vendor-specific System Tick Timer

§device_num_interrupts: Option<u32>

Add 1 to the highest interrupt number and specify this number in here

§sau_num_regions: Option<u32>

Indicate the amount of regions in the Security Attribution Unit (SAU)

Implementations§

source§

impl Cpu

source

pub fn builder() -> CpuBuilder

Make a builder for Cpu

source

pub fn modify_from( &mut self, builder: CpuBuilder, lvl: ValidateLevel ) -> Result<(), SvdError>

Modify an existing Cpu based on a builder.

source

pub fn validate(&self, _lvl: ValidateLevel) -> Result<(), SvdError>

Validate the Cpu

source

pub fn is_cortex_m(&self) -> bool

Check if the Cpu is a Cortex-M

Trait Implementations§

source§

impl Clone for Cpu

source§

fn clone(&self) -> Cpu

Returns a copy of the value. Read more
1.0.0 · source§

fn clone_from(&mut self, source: &Self)

Performs copy-assignment from source. Read more
source§

impl Debug for Cpu

source§

fn fmt(&self, f: &mut Formatter<'_>) -> Result

Formats the value using the given formatter. Read more
source§

impl From<Cpu> for CpuBuilder

source§

fn from(c: Cpu) -> Self

Converts to this type from the input type.
source§

impl PartialEq for Cpu

source§

fn eq(&self, other: &Cpu) -> bool

This method tests for self and other values to be equal, and is used by ==.
1.0.0 · source§

fn ne(&self, other: &Rhs) -> bool

This method tests for !=. The default implementation is almost always sufficient, and should not be overridden without very good reason.
source§

impl Eq for Cpu

source§

impl StructuralEq for Cpu

source§

impl StructuralPartialEq for Cpu

Auto Trait Implementations§

§

impl RefUnwindSafe for Cpu

§

impl Send for Cpu

§

impl Sync for Cpu

§

impl Unpin for Cpu

§

impl UnwindSafe for Cpu

Blanket Implementations§

source§

impl<T> Any for T
where T: 'static + ?Sized,

source§

fn type_id(&self) -> TypeId

Gets the TypeId of self. Read more
source§

impl<T> Borrow<T> for T
where T: ?Sized,

source§

fn borrow(&self) -> &T

Immutably borrows from an owned value. Read more
source§

impl<T> BorrowMut<T> for T
where T: ?Sized,

source§

fn borrow_mut(&mut self) -> &mut T

Mutably borrows from an owned value. Read more
source§

impl<T> From<T> for T

source§

fn from(t: T) -> T

Returns the argument unchanged.

source§

impl<T, U> Into<U> for T
where U: From<T>,

source§

fn into(self) -> U

Calls U::from(self).

That is, this conversion is whatever the implementation of From<T> for U chooses to do.

source§

impl<T> ToOwned for T
where T: Clone,

§

type Owned = T

The resulting type after obtaining ownership.
source§

fn to_owned(&self) -> T

Creates owned data from borrowed data, usually by cloning. Read more
source§

fn clone_into(&self, target: &mut T)

Uses borrowed data to replace owned data, usually by cloning. Read more
source§

impl<T, U> TryFrom<U> for T
where U: Into<T>,

§

type Error = Infallible

The type returned in the event of a conversion error.
source§

fn try_from(value: U) -> Result<T, <T as TryFrom<U>>::Error>

Performs the conversion.
source§

impl<T, U> TryInto<U> for T
where U: TryFrom<T>,

§

type Error = <U as TryFrom<T>>::Error

The type returned in the event of a conversion error.
source§

fn try_into(self) -> Result<U, <U as TryFrom<T>>::Error>

Performs the conversion.