• Home
  • Raw
  • Download

Lines Matching full:module

9 encrypting the guest memory. In TDX, a special module running in a special
18 CPU-attested software module called 'the TDX module' runs inside the new
27 Before the TDX module can be used to create and run protected VMs, it
29 architecture doesn't require the BIOS to load the TDX module, but the
40 TDX module initialization
43 The kernel talks to the TDX module via the new SEAMCALL instruction. The
44 TDX module implements SEAMCALL leaf functions to allow the kernel to
47 If the TDX module isn't loaded, the SEAMCALL instruction fails with a
48 special error. In this case the kernel fails the module initialization
49 and reports the module isn't loaded::
51 [..] virt/tdx: module not loaded
53 Initializing the TDX module consumes roughly ~1/256th system RAM size to
55 time to initialize those metadata along with the TDX module itself. Both
56 are not trivial. The kernel initializes the TDX module at runtime on
59 Besides initializing the TDX module, a per-cpu initialization SEAMCALL
64 allow the user of TDX to enable the TDX module and enable TDX on local
89 User can consult dmesg to see whether the TDX module has been initialized.
91 If the TDX module is initialized successfully, dmesg shows something
95 [..] virt/tdx: module initialized
97 If the TDX module failed to initialize, dmesg also shows it failed to
100 [..] virt/tdx: module initialization failed ...
111 regions to the TDX module. Once this is done, those "TDX-usable" memory
112 regions are fixed during module's lifetime.
116 system memory in the core-mm "at the time of TDX module initialization"
131 TDX module requires the per-cpu initialization SEAMCALL must be done on
179 guests and the TDX module get destroyed permanently.
205 guest to the hypervisor or the TDX module.
257 trapping and handling in the TDX module. Other than possibly being slow,
265 hypervisor. For such cases, the Intel TDX module architecture defines two
276 A #VE is generated for CPUID leaves and sub-leaves that the TDX module does
344 During #VE handling, the TDX module ensures that all interrupts (including
407 The TDX module records the state of the TDX guest in various stages of
422 from the TDX module. TDREPORT is a fixed-size data structure generated by
423 the TDX module which contains guest-specific information (such as build
428 More details about the TDREPORT can be found in Intel TDX Module