From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from NAM10-DM6-obe.outbound.protection.outlook.com (NAM10-DM6-obe.outbound.protection.outlook.com [40.107.93.61]) by mx.groups.io with SMTP id smtpd.web08.15125.1634672412653005110 for ; Tue, 19 Oct 2021 12:40:12 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="body hash did not verify" header.i=@amd.com header.s=selector1 header.b=sMi/Ghy9; spf=permerror, err=parse error for token &{10 18 %{i}._ip.%{h}._ehlo.%{d}._spf.vali.email}: invalid domain name (domain: amd.com, ip: 40.107.93.61, mailfrom: brijesh.singh@amd.com) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Kz2FRtDprTWLEoaKukd1EgDlwTkP+k8zcG7RLUQWOoOB7IaB1qVgM7B/XZmNzmZ0CIgWmO+Q3oFC9SRYtxQ9WkcmCkfe7plYzzA5hiwlNWGs/SStvln76dNDFlhz2VoHSNo8mE4oFEYJFJxuWhWjKcMDdzmkFKANJim4J6lOZ7TyiZZhaZw04yvUs6uR/paqlSy7tn/VvrS1BHrQ+ZN6Nfa5kz4CMewngFMvrUJX18y47/1TmoErDcEJ14z8RboP8NH+EEjTncML5PKXJ+nuu3N35nCE1Sgcys6F1jh4m3jMeSWkx+ZoNGFYzJDSwFx0RFu3KftOy405kZ8Dqq3YLQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=EyVOE3B3xvYNM7/dPMGwUuA9EBtFOUqoyKkYt1NuJks=; b=GBWKmgs9ntY+eykcLzCfd9lhfQsz1ZF3jZpdUdr+93rSMRkkZat9MAemmWpSlLOGxTEuZkpzTtbSltNgGSXfOAZPg7UksGNb9LwtX4KQ6vpPdX+SSJ0Mz0E2L/cQii9NqQg/WCqaIKZTGCiPchC+gV/i6UQhh+aUCxhlqdHRTge/SGprpMhx5tlwoSBBoHdky3PXrtqCOxIMXvck+Km1W3VxDPCrmYGCpFEZSdQNmt1i9PbL/Th3OzyBuXs2POGAnYZoIImP7tjwycu17/6V0SGi5ac3zNGfhlD/T9Y3/FR0g9oBDCVyQA526ZVeUZKEycylcfg67uZVW4a6FDqqnQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=edk2.groups.io smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EyVOE3B3xvYNM7/dPMGwUuA9EBtFOUqoyKkYt1NuJks=; b=sMi/Ghy9eB7WLtkSMFIBcZLBtRud12EMIeaNmj7WfPd8IQPpK1HQst79ll6BJUMGSkpKKDMt5/VIt06Tz5xX28edOCU0TBUNt4Ld61L/AqVVERmGgdKLU7wTYR4cRKh/svQEwtCckY1RccEa6BDoUl5qntt8X9Y/XLw5v2xj/4Q= Received: from MWHPR02CA0017.namprd02.prod.outlook.com (2603:10b6:300:4b::27) by DM6PR12MB4123.namprd12.prod.outlook.com (2603:10b6:5:21f::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4628.15; Tue, 19 Oct 2021 19:40:10 +0000 Received: from CO1NAM11FT054.eop-nam11.prod.protection.outlook.com (2603:10b6:300:4b:cafe::66) by MWHPR02CA0017.outlook.office365.com (2603:10b6:300:4b::27) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4608.15 via Frontend Transport; Tue, 19 Oct 2021 19:40:10 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; edk2.groups.io; dkim=none (message not signed) header.d=none;edk2.groups.io; dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; Received: from SATLEXMB04.amd.com (165.204.84.17) by CO1NAM11FT054.mail.protection.outlook.com (10.13.174.70) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.4608.15 via Frontend Transport; Tue, 19 Oct 2021 19:40:10 +0000 Received: from sbrijesh-desktop.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.15; Tue, 19 Oct 2021 14:40:05 -0500 From: "Brijesh Singh" To: CC: James Bottomley , Min Xu , "Jiewen Yao" , Tom Lendacky , "Jordan Justen" , Ard Biesheuvel , Erdem Aktas , "Michael Roth" , Gerd Hoffmann , Brijesh Singh , Michael Roth , Ray Ni , Rahul Kumar , Eric Dong Subject: [PATCH v10 20/32] UefiCpuPkg: Define ConfidentialComputingGuestAttr Date: Tue, 19 Oct 2021 14:39:22 -0500 Message-ID: <20211019193934.1052465-21-brijesh.singh@amd.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20211019193934.1052465-1-brijesh.singh@amd.com> References: <20211019193934.1052465-1-brijesh.singh@amd.com> MIME-Version: 1.0 Return-Path: brijesh.singh@amd.com X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b2738fac-eec2-4035-7796-08d993384323 X-MS-TrafficTypeDiagnostic: DM6PR12MB4123: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6108; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: LWQLQPDg+WNhrYUSVGvxzXjW+qTliWspr98sFtQjLU+mGck/go1AbC93q3tnMSmKPa/W5XIKmS9Q2cJLnTpXkafJ3sKXdPQliaP9qqbat7hRepp9sFOHSK8Oc+E9Lq+/KQ+XhSjk2ZJlAMuUEQ+N21q1LTWdVWt718XaN3gdpakVpvmamEvh8Db4cyIXbi/0+Nh84t/b0/kDW6UcOSq6HbH3F6yTfjxGixXl+BQ5mfxmMgzG0L9AgRf8N8VqbJAYkjs9vhWZeWd0DTq2nsHyTEJ7idbaJ07GJes4lT95n9wKwABs5dFnG6f98fo03Vmt14e6vs5Xd4EUVg6GoHTTL4QWd0qS27gTxpzfrzk4v+aS0NcO7JSMHFg0N1ASH7kzOwV0GCM0lP3PmJ6JbDl46l2+1I7qRvfNu8RJcEzBU4b2ofJoNC43QX6nNLD/u/Yf/gFsY2yJh2kOwC8zfduaK8pk8cwygrCcuu2wgLleX8Bayc5hF3vz+HDV8B3YBxUkyl41PkhsguI+VrodhZzT7L6KhWWO2jPzcjWcSlh9KQgcJrK1AXxabHoMxPh9+NyE44MbFXRCi7Dd0grWa7+pPcsTF9vfT0j+XHTldQhDYOfIkV+wGcJnH0vEEcCVYlKACpkItaDEVG2s+4gOCPTYCkeDL3gNvNPoQjhf1Llrz11KjLD/EAEM/VEX9K0EBmgrGvLB1hmxEDHaBCFvLnq1M10WIHYDjM5SDz2O0GZMHOf5Fjw9xK4qM7x7Y819hbN5k4RUyEU6S4Vn79/P+8JP5/Fj6ZpDlyB+BTre8Q19PulDlTA5yQ5BEtM8Zr1NNuXX X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(4636009)(46966006)(36840700001)(81166007)(356005)(6916009)(36756003)(83380400001)(508600001)(1076003)(6666004)(7416002)(966005)(36860700001)(336012)(8676002)(426003)(2906002)(5660300002)(2616005)(186003)(4326008)(7696005)(316002)(82310400003)(86362001)(54906003)(70206006)(16526019)(26005)(47076005)(70586007)(8936002)(44832011)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 19 Oct 2021 19:40:10.1976 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: b2738fac-eec2-4035-7796-08d993384323 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: CO1NAM11FT054.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB4123 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 While initializing APs, the MpInitLib may need to know whether the guest is running with active AMD SEV or Intel TDX memory encryption. Add a new ConfidentialComputingGuestAttr PCD that can be used to query the memory encryption attribute. Cc: Michael Roth Cc: Ray Ni Cc: Rahul Kumar Cc: Eric Dong Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Erdem Aktas Cc: Gerd Hoffmann Suggested-by: Jiewen Yao Signed-off-by: Brijesh Singh --- MdePkg/MdePkg.dec | 4 +++ .../Include/ConfidentialComputingGuestAttr.h | 25 +++++++++++++++++++ 2 files changed, 29 insertions(+) create mode 100644 MdePkg/Include/ConfidentialComputingGuestAttr.h diff --git a/MdePkg/MdePkg.dec b/MdePkg/MdePkg.dec index 8b18415b107a..cd903c35d2ff 100644 --- a/MdePkg/MdePkg.dec +++ b/MdePkg/MdePkg.dec @@ -2396,5 +2396,9 @@ [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic= , PcdsDynamicEx] # @Prompt FSB Clock. gEfiMdePkgTokenSpaceGuid.PcdFSBClock|200000000|UINT32|0x0000000c =20 + ## This dynamic PCD indicates the memory encryption attribute of the gue= st. + # @Prompt Memory encryption attribute + gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0|UINT64|0x00= 00002e + [UserExtensions.TianoCore."ExtraFiles"] MdePkgExtra.uni diff --git a/MdePkg/Include/ConfidentialComputingGuestAttr.h b/MdePkg/Inclu= de/ConfidentialComputingGuestAttr.h new file mode 100644 index 000000000000..495b0df0ac33 --- /dev/null +++ b/MdePkg/Include/ConfidentialComputingGuestAttr.h @@ -0,0 +1,25 @@ +/** @file +Definitions for Confidential Computing Attribute + +Copyright (c) 2021 AMD Inc. All rights reserved.
+SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef CONFIDENTIAL_COMPUTING_GUEST_ATTR_H_ +#define CONFIDENTIAL_COMPUTING_GUEST_ATTR_H_ + +typedef enum { + /* The guest is running with memory encryption disabled. */ + CCAttrNotEncrypted =3D 0, + + /* The guest is running with AMD SEV memory encryption enabled. */ + CCAttrAmdSev =3D 0x100, + CCAttrAmdSevEs =3D 0x101, + CCAttrAmdSevSnp =3D 0x102, + + /* The guest is running with Intel TDX memory encryption enabled. */ + CCAttrIntelTdx =3D 0x200, +} CONFIDENTIAL_COMPUTING_GUEST_ATTR; + +#endif --=20 2.25.1