From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.66]) by mx.groups.io with SMTP id smtpd.web12.2854.1634962479702773668 for ; Fri, 22 Oct 2021 21:14:39 -0700 Authentication-Results: mx.groups.io; dkim=fail reason="body hash did not verify" header.i=@amd.com header.s=selector1 header.b=yZu3Vsdz; spf=permerror, err=parse error for token &{10 18 %{i}._ip.%{h}._ehlo.%{d}._spf.vali.email}: invalid domain name (domain: amd.com, ip: 40.107.223.66, mailfrom: brijesh.singh@amd.com) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=GOM/rGNRMLB/H18dezCZqYeUyF/p9gP8iwpWjUpoLKQHjNadR0757qW+6YIChPZEmWNRUnfD/j2n7gNjNUvyp7Vc4+NQ1lHxH1cQBU2idTwoI3WkPmH6cC8w+WFbzUe3kTPAORGjB1MZsWc87oeR9p9tlBF2tG15v3Tetr/YI7xZ8Tb8nW1u5GeEHVlPf9GmyLxNkHANhxYfMifRs5EgPZs3qxDWO0ZEtLagBlPGyVoJ2bF2DuroKB4WxIcV2RqvF6d3i2BvTlURNixPLgx5GKlUAD1nqjd639H46gH0V8tCJD1gYmKUAxgQRMKaKW+LbQvrVYSIbX94mGfCi0Yu3A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=n2WTNA4BEySe1WVxusIBGGnIUU5AqQZeSebWHeZ7Hl0=; b=LF6hU6ONAzPILBbCMv2/lufmsdmQkZXbwTaAw7hWa71qruomQ11nuaj0QA3OoLMwvCNdmvYNg2RitjTOaKoPMiYw2N9km4g3eFiKVVNWw7BVnv+ovZIWdxP53g4GZqvlceZX2aedY1powTkmCVwgAhuMVBTP3wUKluNL87UYohcBsPZlUJOBUeI4O1YfAnm6xzmKUdf3aZFIOVijsZXoDCSeKZAuF79WTrAhY3Gwl5YxpcpemI2UcZYnhqLmpEmpUB3YWTjTkagf40hWv32fFWTkc9WDPkeQYPTSsdZD4tQsgXxmJ6ZDfd6DBhU12NTO41ZPxd0oojl+MWehKd4Cxg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=edk2.groups.io smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=amd.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=n2WTNA4BEySe1WVxusIBGGnIUU5AqQZeSebWHeZ7Hl0=; b=yZu3VsdzizPxlUp43IxOk755nxUBULJ0k6E9YDm1FtB0R1xM2Z6PkV8wYAzUUaQAZNCfZh9/C6/O9Q8+O0YS9L7G/Tiu/LernfuCziK4Sl2TAaWn9QM9adN78fpf+KqzJZoDiD8N6PxikDo4V42PP4mISrtDfTjnZsB3nyA+8Qg= Received: from BN9PR03CA0639.namprd03.prod.outlook.com (2603:10b6:408:13b::14) by DM5PR1201MB2522.namprd12.prod.outlook.com (2603:10b6:3:ec::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4628.15; Sat, 23 Oct 2021 04:14:36 +0000 Received: from BN8NAM11FT037.eop-nam11.prod.protection.outlook.com (2603:10b6:408:13b:cafe::4) by BN9PR03CA0639.outlook.office365.com (2603:10b6:408:13b::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4628.18 via Frontend Transport; Sat, 23 Oct 2021 04:14:36 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; edk2.groups.io; dkim=none (message not signed) header.d=none;edk2.groups.io; dmarc=pass action=none header.from=amd.com; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT037.mail.protection.outlook.com (10.13.177.182) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.4628.16 via Frontend Transport; Sat, 23 Oct 2021 04:14:36 +0000 Received: from sbrijesh-desktop.amd.com (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2308.15; Fri, 22 Oct 2021 23:14:33 -0500 From: "Brijesh Singh" To: CC: James Bottomley , Min Xu , "Jiewen Yao" , Tom Lendacky , "Jordan Justen" , Ard Biesheuvel , Erdem Aktas , "Michael Roth" , Gerd Hoffmann , Brijesh Singh , Michael Roth , Ray Ni , Rahul Kumar , Eric Dong Subject: [PATCH v11 20/32] UefiCpuPkg: Define ConfidentialComputingGuestAttr Date: Fri, 22 Oct 2021 23:13:37 -0500 Message-ID: <20211023041349.1263726-21-brijesh.singh@amd.com> X-Mailer: git-send-email 2.25.1 In-Reply-To: <20211023041349.1263726-1-brijesh.singh@amd.com> References: <20211023041349.1263726-1-brijesh.singh@amd.com> MIME-Version: 1.0 Return-Path: brijesh.singh@amd.com X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 3450f2d9-f6b7-4b09-18c8-08d995db9ff4 X-MS-TrafficTypeDiagnostic: DM5PR1201MB2522: X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6108; X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:165.204.84.17;CTRY:US;LANG:en;SCL:1;SRV:;IPV:CAL;SFV:NSPM;H:SATLEXMB04.amd.com;PTR:InfoDomainNonexistent;CAT:NONE;SFS:(4636009)(36840700001)(46966006)(2906002)(8676002)(47076005)(81166007)(36860700001)(508600001)(86362001)(70586007)(8936002)(83380400001)(82310400003)(70206006)(1076003)(356005)(54906003)(966005)(6916009)(16526019)(186003)(426003)(316002)(36756003)(2616005)(336012)(26005)(44832011)(7416002)(7696005)(4326008)(5660300002)(36900700001);DIR:OUT;SFP:1101; X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 23 Oct 2021 04:14:36.3097 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3450f2d9-f6b7-4b09-18c8-08d995db9ff4 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT037.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB2522 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 While initializing APs, the MpInitLib may need to know whether the guest is running with active AMD SEV or Intel TDX memory encryption. Add a new ConfidentialComputingGuestAttr PCD that can be used to query the memory encryption attribute. Cc: Michael Roth Cc: Ray Ni Cc: Rahul Kumar Cc: Eric Dong Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Erdem Aktas Cc: Gerd Hoffmann Suggested-by: Jiewen Yao Acked-by: Gerd Hoffmann Signed-off-by: Brijesh Singh --- MdePkg/MdePkg.dec | 4 +++ .../Include/ConfidentialComputingGuestAttr.h | 25 +++++++++++++++++++ 2 files changed, 29 insertions(+) create mode 100644 MdePkg/Include/ConfidentialComputingGuestAttr.h diff --git a/MdePkg/MdePkg.dec b/MdePkg/MdePkg.dec index 8b18415b107a..cd903c35d2ff 100644 --- a/MdePkg/MdePkg.dec +++ b/MdePkg/MdePkg.dec @@ -2396,5 +2396,9 @@ [PcdsFixedAtBuild, PcdsPatchableInModule, PcdsDynamic= , PcdsDynamicEx] # @Prompt FSB Clock. gEfiMdePkgTokenSpaceGuid.PcdFSBClock|200000000|UINT32|0x0000000c =20 + ## This dynamic PCD indicates the memory encryption attribute of the gue= st. + # @Prompt Memory encryption attribute + gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0|UINT64|0x00= 00002e + [UserExtensions.TianoCore."ExtraFiles"] MdePkgExtra.uni diff --git a/MdePkg/Include/ConfidentialComputingGuestAttr.h b/MdePkg/Inclu= de/ConfidentialComputingGuestAttr.h new file mode 100644 index 000000000000..495b0df0ac33 --- /dev/null +++ b/MdePkg/Include/ConfidentialComputingGuestAttr.h @@ -0,0 +1,25 @@ +/** @file +Definitions for Confidential Computing Attribute + +Copyright (c) 2021 AMD Inc. All rights reserved.
+SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef CONFIDENTIAL_COMPUTING_GUEST_ATTR_H_ +#define CONFIDENTIAL_COMPUTING_GUEST_ATTR_H_ + +typedef enum { + /* The guest is running with memory encryption disabled. */ + CCAttrNotEncrypted =3D 0, + + /* The guest is running with AMD SEV memory encryption enabled. */ + CCAttrAmdSev =3D 0x100, + CCAttrAmdSevEs =3D 0x101, + CCAttrAmdSevSnp =3D 0x102, + + /* The guest is running with Intel TDX memory encryption enabled. */ + CCAttrIntelTdx =3D 0x200, +} CONFIDENTIAL_COMPUTING_GUEST_ATTR; + +#endif --=20 2.25.1