From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from mga01.intel.com (mga01.intel.com [192.55.52.88]) by mx.groups.io with SMTP id smtpd.web09.4305.1647564386903029587 for ; Thu, 17 Mar 2022 17:46:27 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="unable to parse pub key" header.i=@intel.com header.s=intel header.b=d8WWbeIZ; spf=pass (domain: intel.com, ip: 192.55.52.88, mailfrom: min.m.xu@intel.com) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=intel.com; i=@intel.com; q=dns/txt; s=Intel; t=1647564386; x=1679100386; h=from:to:cc:subject:date:message-id:in-reply-to: references:mime-version:content-transfer-encoding; bh=0ShmYYrqGTMYy4Qhd/XqolrGZeTz0Xl4LsVVbAkvl44=; b=d8WWbeIZYh9De7SNJbk/9U4a87sd3cX4TES8hkBBMKY8yUDsMGEPw6F3 GlkVnbfgTkZgxi00QrSvDj1cUSiuArcPcs/8F8Cy6nH84mFLqvuu2Fanf Y06RiggndUhgUEYmoth6K6GlSHff2EM148fBhloall13FdzL7GFUH7QmF KTUQD49VvvgcfJ6oruce1cY+3037kVCcc04oyhmVRZPhBvwV+D6/Vxrkp BMsObeeeJIZNQvV+qoTs9DAUG8jZrCZp6+hZeqgkI5/yeCfFo+/IbXKca KR1uZ+uPdeFClggajz8vjBe0K4nyxAhTPwWjNaJPs77WW0e94/fi77PMR Q==; X-IronPort-AV: E=McAfee;i="6200,9189,10289"; a="281817779" X-IronPort-AV: E=Sophos;i="5.90,190,1643702400"; d="scan'208";a="281817779" Received: from orsmga007.jf.intel.com ([10.7.209.58]) by fmsmga101.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 17 Mar 2022 17:46:26 -0700 X-IronPort-AV: E=Sophos;i="5.90,190,1643702400"; d="scan'208";a="541602505" Received: from mxu9-mobl1.ccr.corp.intel.com ([10.249.172.84]) by orsmga007-auth.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 17 Mar 2022 17:46:23 -0700 From: "Min Xu" To: devel@edk2.groups.io Cc: Min Xu , Ray Ni , Michael D Kinney , Liming Gao , Zhiguang Liu , Brijesh Singh , Erdem Aktas , James Bottomley , Jiewen Yao , Tom Lendacky , Gerd Hoffmann Subject: [PATCH V9 02/47] MdePkg: Update Cpuid.h for Tdx Date: Fri, 18 Mar 2022 08:45:20 +0800 Message-Id: <84e3eaef57a58be26416544299c7bbe1304fde05.1647523953.git.min.m.xu@intel.com> X-Mailer: git-send-email 2.29.2.windows.2 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit RFC: https://bugzilla.tianocore.org/show_bug.cgi?id=3429 Guest software can be designed to run either as a TD, as a legacy virtual machine, or directly on the CPU, based on enumeration of its run-time environment. [TDX-Module] Chap 10.2 defines the flow and the new CPUID leaf 0x21. [TDX-Module] Architecture Specification: Intel(R) Trust Domain Extensions Module, Chap 10.2, 344425-003US, August 2021 https://www.intel.com/content/dam/develop/external/us/en/documents/ tdx-module-1.0-public-spec-v0.931.pdf Cc: Ray Ni Cc: Michael D Kinney Cc: Liming Gao Cc: Zhiguang Liu Cc: Brijesh Singh Cc: Erdem Aktas Cc: James Bottomley Cc: Jiewen Yao Cc: Tom Lendacky Cc: Gerd Hoffmann Signed-off-by: Min Xu --- MdePkg/Include/Register/Intel/Cpuid.h | 35 +++++++++++++++++++++++++-- 1 file changed, 33 insertions(+), 2 deletions(-) diff --git a/MdePkg/Include/Register/Intel/Cpuid.h b/MdePkg/Include/Register/Intel/Cpuid.h index bd6349d7940d..350bf60252e1 100644 --- a/MdePkg/Include/Register/Intel/Cpuid.h +++ b/MdePkg/Include/Register/Intel/Cpuid.h @@ -12,6 +12,8 @@ @par Specification Reference: Intel(R) 64 and IA-32 Architectures Software Developer's Manual, Volume 2A, November 2018, CPUID instruction. + Architecture Specification: Intel(R) Trust Domain Extensions Module, Chap 10.2 + 344425-003US, August 2021 **/ @@ -321,9 +323,9 @@ typedef union { /// UINT32 RDRAND : 1; /// - /// [Bit 31] Always returns 0. + /// [Bit 31] A value of 1 indicates that processor is in Para-Virtualized. /// - UINT32 NotUsed : 1; + UINT32 ParaVirtualized : 1; } Bits; /// /// All bit fields as a 32-bit value @@ -3689,6 +3691,35 @@ typedef union { /// @} /// +/** + CPUID Guest TD Run Time Environment Enumeration Leaf + + @note + Guest software can be designed to run either as a TD, as a legacy virtual machine, + or directly on the CPU, based on enumeration of its run-time environment. + CPUID leaf 21H emulation is done by the Intel TDX module. Sub-leaf 0 returns the values + shown below. Other sub-leaves return 0 in EAX/EBX/ECX/EDX. + EAX: 0x00000000 + EBX: 0x65746E49 "Inte" + ECX: 0x20202020 " " + EDX: 0x5844546C "lTDX" + + @param EAX CPUID_GUESTTD_RUNTIME_ENVIRONMENT (0x21) + @param ECX Level number + +**/ +#define CPUID_GUESTTD_RUNTIME_ENVIRONMENT 0x21 + +/// +/// @{ CPUID Guest TD signature values returned by Intel processors +/// +#define CPUID_GUESTTD_SIGNATURE_GENUINE_INTEL_EBX SIGNATURE_32 ('I', 'n', 't', 'e') +#define CPUID_GUESTTD_SIGNATURE_GENUINE_INTEL_ECX SIGNATURE_32 (' ', ' ', ' ', ' ') +#define CPUID_GUESTTD_SIGNATURE_GENUINE_INTEL_EDX SIGNATURE_32 ('l', 'T', 'D', 'X') +/// +/// @} +/// + /** CPUID Extended Function -- 2.29.2.windows.2