From: Min Xu Date: Wed, 16 Mar 2022 02:56:25 +0000 (+0800) Subject: MdePkg: Update Cpuid.h for Tdx X-Git-Tag: edk2-stable202205~231 X-Git-Url: https://git.proxmox.com/?p=mirror_edk2.git;a=commitdiff_plain;h=77228269e7c3fac8c949ffed5e59182c4c521e58 MdePkg: Update Cpuid.h for Tdx RFC: https://bugzilla.tianocore.org/show_bug.cgi?id=3429 Guest software can be designed to run either as a TD, as a legacy virtual machine, or directly on the CPU, based on enumeration of its run-time environment. [TDX-Module] Chap 10.2 defines the flow and the new CPUID leaf 0x21. [TDX-Module] Architecture Specification: Intel(R) Trust Domain Extensions Module, Chap 10.2, 344425-003US, August 2021 https://www.intel.com/content/dam/develop/external/us/en/documents/ tdx-module-1.0-public-spec-v0.931.pdf Cc: Ray Ni Cc: Michael D Kinney Cc: Liming Gao Cc: Zhiguang Liu Cc: Brijesh Singh Cc: Erdem Aktas Cc: James Bottomley Cc: Jiewen Yao Cc: Tom Lendacky Cc: Gerd Hoffmann Reviewed-by: Liming Gao Reviewed-by: Jiewen Yao Acked-by: Gerd Hoffmann Signed-off-by: Min Xu --- diff --git a/MdePkg/Include/Register/Intel/Cpuid.h b/MdePkg/Include/Register/Intel/Cpuid.h index bd6349d794..350bf60252 100644 --- a/MdePkg/Include/Register/Intel/Cpuid.h +++ b/MdePkg/Include/Register/Intel/Cpuid.h @@ -12,6 +12,8 @@ @par Specification Reference: Intel(R) 64 and IA-32 Architectures Software Developer's Manual, Volume 2A, November 2018, CPUID instruction. + Architecture Specification: Intel(R) Trust Domain Extensions Module, Chap 10.2 + 344425-003US, August 2021 **/ @@ -321,9 +323,9 @@ typedef union { /// UINT32 RDRAND : 1; /// - /// [Bit 31] Always returns 0. + /// [Bit 31] A value of 1 indicates that processor is in Para-Virtualized. /// - UINT32 NotUsed : 1; + UINT32 ParaVirtualized : 1; } Bits; /// /// All bit fields as a 32-bit value @@ -3689,6 +3691,35 @@ typedef union { /// @} /// +/** + CPUID Guest TD Run Time Environment Enumeration Leaf + + @note + Guest software can be designed to run either as a TD, as a legacy virtual machine, + or directly on the CPU, based on enumeration of its run-time environment. + CPUID leaf 21H emulation is done by the Intel TDX module. Sub-leaf 0 returns the values + shown below. Other sub-leaves return 0 in EAX/EBX/ECX/EDX. + EAX: 0x00000000 + EBX: 0x65746E49 "Inte" + ECX: 0x20202020 " " + EDX: 0x5844546C "lTDX" + + @param EAX CPUID_GUESTTD_RUNTIME_ENVIRONMENT (0x21) + @param ECX Level number + +**/ +#define CPUID_GUESTTD_RUNTIME_ENVIRONMENT 0x21 + +/// +/// @{ CPUID Guest TD signature values returned by Intel processors +/// +#define CPUID_GUESTTD_SIGNATURE_GENUINE_INTEL_EBX SIGNATURE_32 ('I', 'n', 't', 'e') +#define CPUID_GUESTTD_SIGNATURE_GENUINE_INTEL_ECX SIGNATURE_32 (' ', ' ', ' ', ' ') +#define CPUID_GUESTTD_SIGNATURE_GENUINE_INTEL_EDX SIGNATURE_32 ('l', 'T', 'D', 'X') +/// +/// @} +/// + /** CPUID Extended Function