mirror of
https://github.com/asterinas/asterinas.git
synced 2025-06-08 21:06:48 +00:00
Add license for tdx-guest
This commit is contained in:
parent
0920a084e4
commit
a6ff38bf2b
@ -1,3 +1,6 @@
|
||||
// SPDX-License-Identifier: BSD-3-Clause
|
||||
// Copyright(c) 2023-2024 Intel Corporation.
|
||||
|
||||
use crate::{tdcall::TdcallArgs, tdvmcall::TdVmcallArgs};
|
||||
use core::arch::global_asm;
|
||||
|
||||
|
@ -1,3 +1,6 @@
|
||||
# SPDX-License-Identifier: BSD-3-Clause
|
||||
# Copyright(c) 2023-2024 Intel Corporation.
|
||||
|
||||
.section .text
|
||||
|
||||
# Arguments offsets in TdVmcallArgs struct
|
||||
|
@ -1,3 +1,6 @@
|
||||
# SPDX-License-Identifier: BSD-3-Clause
|
||||
# Copyright(c) 2023-2024 Intel Corporation.
|
||||
|
||||
.section .text
|
||||
|
||||
# Mask used to control which part of the guest TD GPR and XMM
|
||||
|
@ -1,3 +1,6 @@
|
||||
// SPDX-License-Identifier: BSD-3-Clause
|
||||
// Copyright(c) 2023-2024 Intel Corporation.
|
||||
|
||||
#![no_std]
|
||||
#![allow(dead_code)]
|
||||
#![allow(unused_variables)]
|
||||
|
@ -1,3 +1,6 @@
|
||||
// SPDX-License-Identifier: BSD-3-Clause
|
||||
// Copyright(c) 2023-2024 Intel Corporation.
|
||||
|
||||
//! The TDCALL instruction causes a VM exit to the Intel TDX module.
|
||||
//! It is used to call guest-side Intel TDX functions. For more information about
|
||||
//! TDCALL, please refer to the [Intel® TDX Module v1.5 ABI Specification](https://cdrdv2.intel.com/v1/dl/getContent/733579)
|
||||
|
@ -1,3 +1,6 @@
|
||||
// SPDX-License-Identifier: BSD-3-Clause
|
||||
// Copyright(c) 2023-2024 Intel Corporation.
|
||||
|
||||
//! The TDVMCALL helps invoke services from the host VMM. From the perspective of the host VMM, the TDVMCALL is a trap-like, VM exit into
|
||||
//! the host VMM, reported via the SEAMRET instruction flow.
|
||||
//! By design, after the SEAMRET, the host VMM services the request specified in the parameters
|
||||
|
Loading…
x
Reference in New Issue
Block a user