From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from mx0a-001b2d01.pphosted.com (mx0a-001b2d01.pphosted.com [148.163.158.5]) by mx.groups.io with SMTP id smtpd.web12.1018.1608082933966122288 for ; Tue, 15 Dec 2020 17:42:14 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@ibm.com header.s=pp1 header.b=UojxOXIq; spf=pass (domain: linux.ibm.com, ip: 148.163.158.5, mailfrom: jejb@linux.ibm.com) Received: from pps.filterd (m0098414.ppops.net [127.0.0.1]) by mx0b-001b2d01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id 0BG1X1VO115231; Tue, 15 Dec 2020 20:42:09 -0500 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ibm.com; h=from : to : cc : subject : date : message-id : mime-version : content-transfer-encoding; s=pp1; bh=8x0q8RPN41RZFGP6Y6XTQLaKYfUFlMMaig8T52VVQhc=; b=UojxOXIqbl5jvGUKBffQj4spWue/xn74hEMCfyFphDuIN7pICITgwuwVWixeZ7rsN0Zk YMsFjOoxBFOEofiiuMtJa7aNLGmyPuWC3lVLeRygIGpA0pBa4EmAKVHpBeS9qj3Rt+5y zR4rF9fTOeYjZTv/cNKH+JIM136lE+M3NRKqyUnZAgrUecuRQthrpnOcW7RAUymj8TSH fNMLB/Go5ZqbrLU1l537pIRA2u5raFrG7S/4KkzTSiC19nMFovJkLoVivARed7ae54uQ 1gOZavTB/PUPel1V2US02234Ccd2c3cEHFxWD2VKnH9HnNTVaV8lrvAeuEYboqjvetI3 Gg== Received: from pps.reinject (localhost [127.0.0.1]) by mx0b-001b2d01.pphosted.com with ESMTP id 35f8nt87xk-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 15 Dec 2020 20:42:09 -0500 Received: from m0098414.ppops.net (m0098414.ppops.net [127.0.0.1]) by pps.reinject (8.16.0.36/8.16.0.36) with SMTP id 0BG1g8eH150348; Tue, 15 Dec 2020 20:42:08 -0500 Received: from ppma02dal.us.ibm.com (a.bd.3ea9.ip4.static.sl-reverse.com [169.62.189.10]) by mx0b-001b2d01.pphosted.com with ESMTP id 35f8nt87x9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 15 Dec 2020 20:42:08 -0500 Received: from pps.filterd (ppma02dal.us.ibm.com [127.0.0.1]) by ppma02dal.us.ibm.com (8.16.0.42/8.16.0.42) with SMTP id 0BG1aqXt016220; Wed, 16 Dec 2020 01:42:08 GMT Received: from b01cxnp22036.gho.pok.ibm.com (b01cxnp22036.gho.pok.ibm.com [9.57.198.26]) by ppma02dal.us.ibm.com with ESMTP id 35d525wd81-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 16 Dec 2020 01:42:08 +0000 Received: from b01ledav006.gho.pok.ibm.com (b01ledav006.gho.pok.ibm.com [9.57.199.111]) by b01cxnp22036.gho.pok.ibm.com (8.14.9/8.14.9/NCO v10.0) with ESMTP id 0BG1g5w68520254 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 16 Dec 2020 01:42:05 GMT Received: from b01ledav006.gho.pok.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id D47E4AC05B; Wed, 16 Dec 2020 01:42:05 +0000 (GMT) Received: from b01ledav006.gho.pok.ibm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id E1DAEAC059; Wed, 16 Dec 2020 01:42:03 +0000 (GMT) Received: from jarvis.int.hansenpartnership.com (unknown [9.80.214.106]) by b01ledav006.gho.pok.ibm.com (Postfix) with ESMTP; Wed, 16 Dec 2020 01:42:03 +0000 (GMT) From: "James Bottomley" To: devel@edk2.groups.io Cc: dovmurik@linux.vnet.ibm.com, Dov.Murik1@il.ibm.com, ashish.kalra@amd.com, brijesh.singh@amd.com, tobin@ibm.com, david.kaplan@amd.com, jon.grimm@amd.com, thomas.lendacky@amd.com, jejb@linux.ibm.com, frankeh@us.ibm.com, "Dr . David Alan Gilbert" , Laszlo Ersek , Jordan Justen , Ard Biesheuvel , "Yao, Jiewen" Subject: [PATCH 0/2] Update SevSecret API to work for TDX Date: Tue, 15 Dec 2020 17:41:44 -0800 Message-Id: <20201216014146.2229-1-jejb@linux.ibm.com> X-Mailer: git-send-email 2.26.2 MIME-Version: 1.0 X-TM-AS-GCONF: 00 X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.343,18.0.737 definitions=2020-12-15_13:2020-12-15,2020-12-15 signatures=0 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 phishscore=0 mlxlogscore=820 bulkscore=0 malwarescore=0 lowpriorityscore=0 spamscore=0 suspectscore=0 priorityscore=1501 impostorscore=0 clxscore=1015 adultscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2012160006 Content-Transfer-Encoding: 8bit This patch series changes the EFI configuration table information which is queried by the bootloader to make it more compatible with Intel TDX. The first patch changes the ABI to make the table contain two 64 bit integers instead of two 32 bit ones. The second patch is a cosmetic one to change the names of the GUIDs and tables to have a confidential computing prefix instead of a SEV Launch one. The first patch *must* be applied before the next stable tag to avoid ABI breakage. The second is purely cosmetic and doesn't change the code output. Ultimately there will still need to be a TDX collector for the secret, which would feed the value into the SecretDxe, but these changes should ensure that no further changes would be required by the secret consumers. James --- James Bottomley (2): OvmfPkg: Change SEV Launch Secret API to be UINT64 for base and size OvmfPkg/AmdSev/SecretDxe: make secret location naming generic OvmfPkg/OvmfPkg.dec | 2 +- OvmfPkg/AmdSev/SecretDxe/SecretDxe.inf | 2 +- ...aunchSecret.h => ConfidentialComputingSecret.h} | 14 +++++++------- OvmfPkg/AmdSev/SecretDxe/SecretDxe.c | 6 +++--- 4 files changed, 12 insertions(+), 12 deletions(-) rename OvmfPkg/Include/Guid/{SevLaunchSecret.h => ConfidentialComputingSecret.h} (65%) -- 2.26.2