From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [216.205.24.124]) by mx.groups.io with SMTP id smtpd.web12.6725.1634200774929904053 for ; Thu, 14 Oct 2021 01:39:35 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@redhat.com header.s=mimecast20190719 header.b=TSElEQhJ; spf=pass (domain: redhat.com, ip: 216.205.24.124, mailfrom: kraxel@redhat.com) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1634200774; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=l1C3gCkTELz3ijNZOqWalkQROgO9aqeq9YCA6aeQg1s=; b=TSElEQhJYc5S+pEfOpegxmNygmc7Ugei3ApTjC7oKcg95zBPLm3FiaaZMpOOVt3OS5D+57 W6+d/MOEMPu4QWeK+mk5L2UHGBm6mj/fYZVZzxD6Gr3d4R0LgIxcjX3JMhq9SRVgjpHPKN P/g1AcJY+Vt3tmcTRlK4Fs/SgfBAkZw= Received: from mimecast-mx01.redhat.com (mimecast-mx01.redhat.com [209.132.183.4]) (Using TLS) by relay.mimecast.com with ESMTP id us-mta-453-VZtUQTQ-Nq-GNG7b0ujOdQ-1; Thu, 14 Oct 2021 04:39:28 -0400 X-MC-Unique: VZtUQTQ-Nq-GNG7b0ujOdQ-1 Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com [10.5.11.22]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx01.redhat.com (Postfix) with ESMTPS id D9DCC100F94A; Thu, 14 Oct 2021 08:39:26 +0000 (UTC) Received: from sirius.home.kraxel.org (unknown [10.39.192.23]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 9EAE61002EE2; Thu, 14 Oct 2021 08:39:26 +0000 (UTC) Received: by sirius.home.kraxel.org (Postfix, from userid 1000) id EAB8118007AC; Thu, 14 Oct 2021 10:39:24 +0200 (CEST) Date: Thu, 14 Oct 2021 10:39:24 +0200 From: "Gerd Hoffmann" To: Brijesh Singh Cc: devel@edk2.groups.io, James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Erdem Aktas , Michael Roth , Ray Ni , Rahul Kumar , Eric Dong Subject: Re: [PATCH v9 21/32] OvmfPkg/PlatformPei: set PcdConfidentialComputingAttr when SEV is active Message-ID: <20211014083924.yfvnhfpd53jputko@sirius.home.kraxel.org> References: <20211013165713.727815-1-brijesh.singh@amd.com> <20211013165713.727815-22-brijesh.singh@amd.com> MIME-Version: 1.0 In-Reply-To: <20211013165713.727815-22-brijesh.singh@amd.com> X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22 Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=kraxel@redhat.com X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain; charset=us-ascii Content-Disposition: inline On Wed, Oct 13, 2021 at 11:57:02AM -0500, Brijesh Singh wrote: > BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 > > The MpInitLib uses the ConfidentialComputingAttr PCD to determine whether > AMD SEV is active so that it can use the VMGEXITs defined in the GHCB > specification to create APs. Acked-by: Gerd Hoffmann