Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp2471353pxb; Fri, 5 Feb 2021 20:32:20 -0800 (PST) X-Google-Smtp-Source: ABdhPJzX9vRl8YT0DIXzk2R0h7qTUKbn05hivHlHNEeMrDNHyIZ0GJHRNyn8kjranpNbHXjSivd7 X-Received: by 2002:a17:907:7347:: with SMTP id dq7mr7372929ejc.385.1612585939910; Fri, 05 Feb 2021 20:32:19 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1612585939; cv=none; d=google.com; s=arc-20160816; b=wkq9olBlDRTxpi5pgxta7cK9/ND9e7CT6lOpt6kkck07fPfiak6u5Fk+MeSa2GRtik LqQc5bsDKvA7FvFb133aiCSzd0T+qC/V632ZBERNtNPSq8tK1zpSrwe2G4NlUuQkVD2B pISjMWUIOkfh3TlnRh+hoUqSHcheOTxMTlXI2CwiXj8DbkZhuNbvTrGa8qNWpzrFS/8i SqKedLRDtLG2r5J6qmPKe8d5OHaeNiuDZGX0PqxWbvlHBSkF/mG/+0SlUrgIrQ1wm6OF NViWHp5YzXyT5Zf7ZQqCmOODt+sSyZepVaPvsvhcGjV+DQ6b67MRPWJtcibsd79U/nta 6phw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :ironport-sdr:ironport-sdr; bh=wNp/NJvKOHzVcuzyKDyG9pZNePKkxtwh4c/rq+SWs28=; b=uNpC+QurhA6Wfnob+wKzCuDBWf7mXeabPAvt1epcZ3gm7QTypu8BUst60OUrIpHdX1 DonoUS/o6xkCBLCfCdFs9XIe2FaSEmStl1fNuJAznsNfIk6nAok0wct61HzohInux3lq 6NqLWWM9o1V/rUSaMU9T7r8CGx2GdWVZbzP+KXqg4HMTdIyXfAoQ7nzB8tYOvT+uLplj s1vOvjrWJnnlodAVCuJkInEJ0+6i8iSKtD1fiUIX8CU7+lqkkLi4f7Au59KRIuC0xKJ6 +JCXUImMLTUOOhIUIo+Bjt0ER5VFhaVWVplO0PsR1ar3s45g8g8+Q3PIaId2rMnW1hc8 xMMQ== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id pk24si6638792ejb.651.2021.02.05.20.31.56; Fri, 05 Feb 2021 20:32:19 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231231AbhBFEay (ORCPT + 99 others); Fri, 5 Feb 2021 23:30:54 -0500 Received: from mga09.intel.com ([134.134.136.24]:63285 "EHLO mga09.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S231284AbhBFDSQ (ORCPT ); Fri, 5 Feb 2021 22:18:16 -0500 IronPort-SDR: X/3hvFFfliTeU0MLcflriA6fYKT/VzLW5Xoj4LNjbscjga+ObK6EauprNNXbS+2qYHlIpkcnf4 Hx0RPw/4dBUQ== X-IronPort-AV: E=McAfee;i="6000,8403,9886"; a="181650710" X-IronPort-AV: E=Sophos;i="5.81,156,1610438400"; d="scan'208";a="181650710" Received: from fmsmga003.fm.intel.com ([10.253.24.29]) by orsmga102.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 05 Feb 2021 15:39:05 -0800 IronPort-SDR: gvuUvlXu0Q7Gu+sFzj2eNxDNMjz7WiThyLLSG3Pe22UU0oQEAGLjzjDTA1kzN9EDCSZHMeEHa3 bpLmeQvCcN+A== X-IronPort-AV: E=Sophos;i="5.81,156,1610438400"; d="scan'208";a="416183869" Received: from mdhake-mobl.amr.corp.intel.com (HELO skuppusw-mobl5.amr.corp.intel.com) ([10.209.53.25]) by fmsmga003-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 05 Feb 2021 15:39:04 -0800 From: Kuppuswamy Sathyanarayanan To: Peter Zijlstra , Andy Lutomirski , Dave Hansen Cc: Andi Kleen , Kirill Shutemov , Kuppuswamy Sathyanarayanan , Dan Williams , Raj Ashok , Sean Christopherson , linux-kernel@vger.kernel.org, Kuppuswamy Sathyanarayanan , Sean Christopherson Subject: [RFC v1 03/26] x86/cpufeatures: Add is_tdx_guest() interface Date: Fri, 5 Feb 2021 15:38:20 -0800 Message-Id: <83c8fcff9ac09f73924104cfb534258747e98bff.1612563142.git.sathyanarayanan.kuppuswamy@linux.intel.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: References: MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Add helper function to detect TDX feature support. It will be used to protect TDX specific code. Co-developed-by: Sean Christopherson Signed-off-by: Sean Christopherson Reviewed-by: Andi Kleen Signed-off-by: Kuppuswamy Sathyanarayanan --- arch/x86/boot/compressed/Makefile | 1 + arch/x86/boot/compressed/tdx.c | 32 +++++++++++++++++++++++++++++++ arch/x86/include/asm/tdx.h | 8 ++++++++ arch/x86/kernel/tdx.c | 6 ++++++ 4 files changed, 47 insertions(+) create mode 100644 arch/x86/boot/compressed/tdx.c diff --git a/arch/x86/boot/compressed/Makefile b/arch/x86/boot/compressed/Makefile index e0bc3988c3fa..a2554621cefe 100644 --- a/arch/x86/boot/compressed/Makefile +++ b/arch/x86/boot/compressed/Makefile @@ -96,6 +96,7 @@ ifdef CONFIG_X86_64 endif vmlinux-objs-$(CONFIG_ACPI) += $(obj)/acpi.o +vmlinux-objs-$(CONFIG_INTEL_TDX_GUEST) += $(obj)/tdx.o vmlinux-objs-$(CONFIG_EFI_MIXED) += $(obj)/efi_thunk_$(BITS).o efi-obj-$(CONFIG_EFI_STUB) = $(objtree)/drivers/firmware/efi/libstub/lib.a diff --git a/arch/x86/boot/compressed/tdx.c b/arch/x86/boot/compressed/tdx.c new file mode 100644 index 000000000000..0a87c1775b67 --- /dev/null +++ b/arch/x86/boot/compressed/tdx.c @@ -0,0 +1,32 @@ +// SPDX-License-Identifier: GPL-2.0 +/* + * tdx.c - Early boot code for TDX + */ + +#include + +static int __ro_after_init tdx_guest = -1; + +static inline bool native_cpuid_has_tdx_guest(void) +{ + u32 eax = TDX_CPUID_LEAF_ID, signature[3] = {0}; + + if (native_cpuid_eax(0) < TDX_CPUID_LEAF_ID) + return false; + + native_cpuid(&eax, &signature[0], &signature[1], &signature[2]); + + if (memcmp("IntelTDX ", signature, 12)) + return false; + + return true; +} + +bool is_tdx_guest(void) +{ + if (tdx_guest < 0) + tdx_guest = native_cpuid_has_tdx_guest(); + + return !!tdx_guest; +} + diff --git a/arch/x86/include/asm/tdx.h b/arch/x86/include/asm/tdx.h index 2cc246c0cecf..0b9d571b1f95 100644 --- a/arch/x86/include/asm/tdx.h +++ b/arch/x86/include/asm/tdx.h @@ -7,10 +7,18 @@ #ifdef CONFIG_INTEL_TDX_GUEST +/* Common API to check TDX support in decompression and common kernel code. */ +bool is_tdx_guest(void); + void __init tdx_early_init(void); #else // !CONFIG_INTEL_TDX_GUEST +static inline bool is_tdx_guest(void) +{ + return false; +} + static inline void tdx_early_init(void) { }; #endif /* CONFIG_INTEL_TDX_GUEST */ diff --git a/arch/x86/kernel/tdx.c b/arch/x86/kernel/tdx.c index 473b4c1c0920..e44e55d1e519 100644 --- a/arch/x86/kernel/tdx.c +++ b/arch/x86/kernel/tdx.c @@ -20,6 +20,12 @@ static inline bool cpuid_has_tdx_guest(void) return true; } +bool is_tdx_guest(void) +{ + return static_cpu_has(X86_FEATURE_TDX_GUEST); +} +EXPORT_SYMBOL_GPL(is_tdx_guest); + void __init tdx_early_init(void) { if (!cpuid_has_tdx_guest()) -- 2.25.1