summaryrefslogtreecommitdiffstats
path: root/MdePkg/Library/BaseLib/IntelTdxNull.c
diff options
context:
space:
mode:
authorMin Xu <min.m.xu@intel.com>2022-03-16 10:56:25 +0800
committermergify[bot] <37929162+mergify[bot]@users.noreply.github.com>2022-04-02 08:15:12 +0000
commit77228269e7c3fac8c949ffed5e59182c4c521e58 (patch)
tree018ada085c4c136c0c3bc0d55e0c8a145a091d0f /MdePkg/Library/BaseLib/IntelTdxNull.c
parent3f0c788a5f65ebee41e95feb52b6e77052119aaa (diff)
downloadedk2-77228269e7c3fac8c949ffed5e59182c4c521e58.tar.gz
edk2-77228269e7c3fac8c949ffed5e59182c4c521e58.tar.bz2
edk2-77228269e7c3fac8c949ffed5e59182c4c521e58.zip
MdePkg: Update Cpuid.h for Tdx
RFC: https://bugzilla.tianocore.org/show_bug.cgi?id=3429 Guest software can be designed to run either as a TD, as a legacy virtual machine, or directly on the CPU, based on enumeration of its run-time environment. [TDX-Module] Chap 10.2 defines the flow and the new CPUID leaf 0x21. [TDX-Module] Architecture Specification: Intel(R) Trust Domain Extensions Module, Chap 10.2, 344425-003US, August 2021 https://www.intel.com/content/dam/develop/external/us/en/documents/ tdx-module-1.0-public-spec-v0.931.pdf Cc: Ray Ni <ray.ni@intel.com> Cc: Michael D Kinney <michael.d.kinney@intel.com> Cc: Liming Gao <gaoliming@byosoft.com.cn> Cc: Zhiguang Liu <zhiguang.liu@intel.com> Cc: Brijesh Singh <brijesh.singh@amd.com> Cc: Erdem Aktas <erdemaktas@google.com> Cc: James Bottomley <jejb@linux.ibm.com> Cc: Jiewen Yao <jiewen.yao@intel.com> Cc: Tom Lendacky <thomas.lendacky@amd.com> Cc: Gerd Hoffmann <kraxel@redhat.com> Reviewed-by: Liming Gao <gaoliming@byosoft.com.cn> Reviewed-by: Jiewen Yao <jiewen.yao@intel.com> Acked-by: Gerd Hoffmann <kraxel@redhat.com> Signed-off-by: Min Xu <min.m.xu@intel.com>
Diffstat (limited to 'MdePkg/Library/BaseLib/IntelTdxNull.c')
0 files changed, 0 insertions, 0 deletions