Re: [edk2-devel] [PATCH V6 1/1] OvmfPkg: Enable TDX in ResetVector

2021-09-20 Thread Gerd Hoffmann
> + gUefiCpuPkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0|UINT64|0 > + x6017 > +typedef enum { > + /* The guest is running with memory encryption disabled. */ > + CCAttrNotEncrypted = 0, > + > + /* The guest is running with AMD SEV memory encryption enabled. */ > + CCAttrAmdSev

[edk2-devel] Event: TianoCore Bug Triage - APAC / NAMO - 09/21/2021 #cal-reminder

2021-09-20 Thread devel@edk2.groups.io Calendar
BEGIN:VCALENDAR VERSION:2.0 PRODID:-//Groups.io Inc//Groups.io Calendar//EN METHOD:PUBLISH CALSCALE:GREGORIAN BEGIN:VTIMEZONE TZID:America/Los_Angeles LAST-MODIFIED:20201011T015911Z TZURL:http://tzurl.org/zoneinfo-outlook/America/Los_Angeles X-LIC-LOCATION:America/Los_Angeles BEGIN:DAYLIGHT

[edk2-devel] [PATCH v2 2/3] ArmVirtPkg: Reference new TPM classes in the build system for compilation

2021-09-20 Thread Stefan Berger
From: Stefan Berger We just added the same functionality to the OvmfPkg. However, on x86, we could use the notification mechanism around gEfiDxeSmmReadyToLockProtocolGuid to indirectly invoke ConfigureTpmPlatformHierarchy(). Since ARM does not have an SMM mode, we have to use direct invocation

[edk2-devel] [PATCH v2 3/3] ArmVirtPkg: Disable the TPM2 platform hierarchy

2021-09-20 Thread Stefan Berger
From: Stefan Berger Disable the TPM2 platform hierarchy by directly calling ConfigureTpmPlatformHierarchy(). Per the TCG firmware specification "TCG PC Client Platform Firmware Profile Specification" the TPM 2 platform hierarchy needs to be disabled or a random password set and discarded before

[edk2-devel] [PATCH v2 1/3] ArmVirtPkg/TPM: Add a NULL implementation of TpmPlatformHierarchyLib

2021-09-20 Thread Stefan Berger
From: Stefan Berger Add a NULL implementation of the library class TpmPlatformHierarchyLib. Link: https://bugzilla.tianocore.org/show_bug.cgi?id=3510 Cc: Ard Biesheuvel Cc: Leif Lindholm Cc: Sami Mujawar Cc: Gerd Hoffmann Signed-off-by: Stefan Berger ---

[edk2-devel] [PATCH v2 0/3] ArmVirtPkg: Disable the TPM 2 platform hierarchy

2021-09-20 Thread Stefan Berger
This series of patches disables the TPM 2 platform hierarchy. We just added the same functionality to the OvmfPkg. However, on x86, we could use the notification mechanism around gEfiDxeSmmReadyToLockProtocolGuid to indirectly invoke ConfigureTpmPlatformHierarchy(). Since ARM does not have an SMM

[edk2-devel] [PATCH v2 0/3] OvmfPkg: Disable the TPM 2 platform hierarchy

2021-09-20 Thread Stefan Berger
This series of patches adds support for disabling the TPM 2 platform hierarchy to Ovmf. To be able to do this we have to handle TPM 2 physical presence interface (PPI) opcodes before the TPM 2 platform hierarchy is disabled otherwise TPM 2 commands that are sent due to the PPI opcodes may fail if

[edk2-devel] [PATCH v8 32/32] UefiCpuPkg/MpInitLib: Use SEV-SNP AP Creation NAE event to launch APs

2021-09-20 Thread Brijesh Singh via groups.io
From: Tom Lendacky BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Use the SEV-SNP AP Creation NAE event to create and launch APs under SEV-SNP. This capability will be advertised in the SEV Hypervisor Feature Support PCD (PcdSevEsHypervisorFeatures). Cc: Michael Roth Cc: Eric Dong

[edk2-devel] [PATCH v8 31/32] OvmfPkg/AmdSev: expose the SNP reserved pages through configuration table

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Now that both the secrets and cpuid pages are reserved in the HOB, extract the location details through fixed PCD and make it available to the guest OS through the configuration table. Cc: Michael Roth Cc: James Bottomley Cc: Min Xu Cc:

[edk2-devel] [PATCH v8 30/32] OvmfPkg/PlatformPei: mark cpuid and secrets memory reserved in EFI map

2021-09-20 Thread Brijesh Singh via groups.io
When SEV-SNP is active, the CPUID and Secrets memory range contains the information that is used during the VM boot. The content need to be persist across the kexec boot. Mark the memory range as Reserved in the EFI map so that guest OS or firmware does not use the range as a system RAM. Cc:

[edk2-devel] [PATCH v8 28/32] OvmfPkg/MemEncryptSevLib: change the page state in the RMP table

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The MemEncryptSev{Set,Clear}PageEncMask() functions are used to set or clear the memory encryption attribute in the page table. When SEV-SNP is active, we also need to change the page state in the RMP table so that it is in sync with the

[edk2-devel] [PATCH v8 29/32] OvmfPkg/MemEncryptSevLib: skip page state change for Mmio address

2021-09-20 Thread Brijesh Singh via groups.io
The SetMemoryEncDec() is used by the higher level routines to set or clear the page encryption mask for system RAM and Mmio address. When SEV-SNP is active, in addition to set/clear page mask it also updates the RMP table. The RMP table updates are required for the system RAM address and not the

[edk2-devel] [PATCH v8 26/32] UefiCpuPkg/MpLib: add support to register GHCB GPA when SEV-SNP is enabled

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 An SEV-SNP guest requires that the physical address of the GHCB must be registered with the hypervisor before using it. See the GHCB specification section 2.3.2 for more details. Cc: Michael Roth Cc: Eric Dong Cc: Ray Ni Cc: Rahul Kumar

[edk2-devel] [PATCH v8 27/32] UefiCpuPkg/MpInitLib: use BSP to do extended topology check

2021-09-20 Thread Brijesh Singh via groups.io
From: Michael Roth During AP bringup, just after switching to long mode, APs will do some cpuid calls to verify that the extended topology leaf (0xB) is available so they can fetch their x2 APIC IDs from it. In the case of SEV-ES, these cpuid instructions must be handled by direct use of the

[edk2-devel] [PATCH v8 25/32] MdePkg/GHCB: increase the GHCB protocol max version

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Now that OvmfPkg supports version 2 of the GHCB specification, bump the protocol version. Cc: Michael Roth Cc: Ray Ni Cc: Rahul Kumar Cc: Eric Dong Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen

[edk2-devel] [PATCH v8 23/32] UefiCpuPkg: add PcdGhcbHypervisorFeatures

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Version 2 of the GHCB specification added a new VMGEXIT that the guest could use for querying the hypervisor features. One of the immediate users for it will be an AP creation code. When SEV-SNP is enabled, the guest can use the newly added

[edk2-devel] [PATCH v8 24/32] OvmfPkg/PlatformPei: set the Hypervisor Features PCD

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Version 2 of the GHCB specification added the support to query the hypervisor feature bitmap. The feature bitmap provide information such as whether to use the AP create VmgExit or use the AP jump table approach to create the APs. The

[edk2-devel] [PATCH v8 22/32] UefiCpuPkg/MpInitLib: use PcdConfidentialComputingAttr to check SEV status

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Previous commit introduced a generic confidential computing PCD that can determine whether AMD SEV-ES is enabled. Update the MpInitLib to drop the PcdSevEsIsEnabled in favor of PcdConfidentialComputingAttr. Cc: Michael Roth Cc: Ray Ni Cc:

[edk2-devel] [PATCH v8 21/32] OvmfPkg/PlatformPei: set PcdConfidentialComputingAttr when SEV is active

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The MpInitLib uses the ConfidentialComputingAttr PCD to determine whether AMD SEV is active so that it can use the VMGEXITs defined in the GHCB specification to create APs. Cc: Michael Roth Cc: Ray Ni Cc: Rahul Kumar Cc: Eric Dong Cc:

[edk2-devel] [PATCH v8 19/32] OvmfPkg/PlatformPei: validate the system RAM when SNP is active

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 When SEV-SNP is active, a memory region mapped encrypted in the page table must be validated before access. There are two approaches that can be taken to validate the system RAM detected during the PEI phase: 1) Validate on-demand OR 2)

[edk2-devel] [PATCH v8 18/32] OvmfPkg/SecMain: validate the memory used for decompressing Fv

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The VMM launch sequence should have pre-validated all the data pages used in the Reset vector. The range does not cover the data pages used during the SEC phase (mainly PEI and DXE firmware volume decompression memory). When SEV-SNP is

[edk2-devel] [PATCH v8 20/32] UefiCpuPkg: Define ConfidentialComputingGuestAttr

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 While initializing APs, the MpInitLib may need to know whether the guest is running with active AMD SEV or Intel TDX memory encryption. Add a new ConfidentialComputingGuestAttr PCD that can be used to query the memory encryption attribute.

[edk2-devel] [PATCH v8 17/32] OvmfPkg/MemEncryptSevLib: add support to validate > 4GB memory in PEI phase

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The initial page built during the SEC phase is used by the MemEncryptSevSnpValidateSystemRam() for the system RAM validation. The page validation process requires using the PVALIDATE instruction; the instruction accepts a virtual address of

[edk2-devel] [PATCH v8 16/32] OvmfPkg/BaseMemEncryptSevLib: skip the pre-validated system RAM

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The MemEncryptSevSnpPreValidateSystemRam() is used for pre-validating the system RAM. As the boot progress, each phase validates a fixed region of the RAM. In the PEI phase, the PlatformPei detects all the available RAM and calls to

[edk2-devel] [PATCH v8 14/32] OvmfPkg/MemEncryptSevLib: add support to validate system RAM

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Many of the integrity guarantees of SEV-SNP are enforced through the Reverse Map Table (RMP). Each RMP entry contains the GPA at which a particular page of DRAM should be mapped. The guest can request the hypervisor to add pages in the RMP

[edk2-devel] [PATCH v8 15/32] OvmfPkg/MemEncryptSevLib: add function to check the VMPL0

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Virtual Machine Privilege Level (VMPL) feature in the SEV-SNP architecture allows a guest VM to divide its address space into four levels. The level can be used to provide the hardware isolated abstraction layers with a VM. The VMPL0 is the

[edk2-devel] [PATCH v8 13/32] OvmfPkg/AmdSevDxe: do not use extended PCI config space

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Commit 85b8eac59b8c5bd9c7eb9afdb64357ce1aa2e803 added support to ensure that MMIO is only performed against the un-encrypted memory. If MMIO is performed against encrypted memory, a #GP is raised. The AmdSevDxe uses the functions provided

[edk2-devel] [PATCH v8 12/32] OvmfPkg/PlatformPei: register GHCB gpa for the SEV-SNP guest

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The SEV-SNP guest requires that GHCB GPA must be registered before using. See the GHCB specification section 2.3.2 for more details. Cc: Michael Roth Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc:

[edk2-devel] [PATCH v8 11/32] OvmfPkg/VmgExitLib: use SEV-SNP-validated CPUID values

2021-09-20 Thread Brijesh Singh via groups.io
From: Michael Roth SEV-SNP firmware allows a special guest page to be populated with guest CPUID values so that they can be validated against supported host features before being loaded into encrypted guest memory to be used instead of hypervisor-provided values [1]. Add handling for this in

[edk2-devel] [PATCH v8 10/32] OvmfPkg/SecMain: register GHCB gpa for the SEV-SNP guest

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The SEV-SNP guest requires that GHCB GPA must be registered before using. See the GHCB specification section 2.3.2 for more details. Cc: Michael Roth Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc:

[edk2-devel] [PATCH v8 09/32] OvmfPkg/MemEncryptSevLib: add MemEncryptSevSnpEnabled()

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Create a function that can be used to determine if VM is running as an SEV-SNP guest. Cc: Michael Roth Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Erdem Aktas Cc: Gerd

[edk2-devel] [PATCH v8 08/32] OvmfPkg/ResetVector: use SEV-SNP-validated CPUID values

2021-09-20 Thread Brijesh Singh via groups.io
From: Michael Roth CPUID instructions are issued during early boot to do things like probe for SEV support. Currently these are handled by a minimal #VC handler that uses the MSR-based GHCB protocol to fetch the CPUID values from the hypervisor. When SEV-SNP is enabled, use the

[edk2-devel] [PATCH v8 07/32] OvmfPkg/ResetVector: pre-validate the data pages used in SEC phase

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 An SEV-SNP guest requires that private memory (aka pages mapped encrypted) must be validated before being accessed. The validation process consist of the following sequence: 1) Set the memory encryption attribute in the page table (aka

[edk2-devel] [PATCH v8 05/32] OvmfPkg: reserve SNP secrets page

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 During the SNP guest launch sequence, a special secrets page needs to be inserted by the VMM. The PSP will populate the page; it will contain the VM Platform Communication Key (VMPCKs) used by the guest to send and receive secure messages to

[edk2-devel] [PATCH v8 04/32] OvmfPkg/ResetVector: introduce metadata descriptor for VMM use

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 The OvmfPkgX86 build reserves memory regions in MEMFD. The memory regions get accessed in the SEC phase. Both Intel TDX and AMD SEV-SNP require that the guest's private memory be accepted or validated before access. Introduce a Guided

[edk2-devel] [PATCH v8 06/32] OvmfPkg: reserve CPUID page

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Platform features and capabilities are traditionally discovered via the CPUID instruction. Hypervisors typically trap and emulate the CPUID instruction for a variety of reasons. There are some cases where incorrect CPUID information can

[edk2-devel] [PATCH v8 03/32] OvmfPkg/ResetVector: move clearing GHCB in SecMain

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 In preparation for SEV-SNP support move clearing of the GHCB memory from the ResetVector/AmdSev.asm to SecMain/AmdSev.c. The GHCB page is not accessed until SevEsProtocolCheck() switch to full GHCB. So, the move does not make any changes in

[edk2-devel] [PATCH v8 02/32] UefiCpuPkg/MpInitLib: move SEV specific routines in AmdSev.c

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Move all the SEV specific function in AmdSev.c. No functional change intended. Cc: Eric Dong Cc: Ray Ni Cc: Rahul Kumar Cc: Michael Roth Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard

[edk2-devel] [PATCH v8 01/32] OvmfPkg/SecMain: move SEV specific routines in AmdSev.c

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 Move all the SEV specific function in AmdSev.c. No functional change intended. Cc: Michael Roth Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Erdem Aktas Cc: Gerd Hoffmann

[edk2-devel] [PATCH v8 00/32] Add AMD Secure Nested Paging (SEV-SNP) support

2021-09-20 Thread Brijesh Singh via groups.io
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275 SEV-SNP builds upon existing SEV and SEV-ES functionality while adding new hardware-based memory protections. SEV-SNP adds strong memory integrity protection to help prevent malicious hypervisor-based attacks like data replay, memory

Re: [edk2-devel][edk2-platforms][PATCH V1 1/1] WhitleyOpenBoardPkg/Build: Reduce debug output for default boot.

2021-09-20 Thread Oram, Isaac W
It is a noticeable impact on performance. At some point we need to build out more optimal options for DEBUG and RELEASE but the server code isn't really built that way currently as very often people want the logs all the time and choose verbosity over the infrequent boot performance impact. A

[edk2-devel] [PATCH V2] MdeModulePkg/PciBusDxe: Enumerator to check for RCiEP before looking for RP

2021-09-20 Thread Bassa, Damian
Before trying to access parent root port to check ARI capabilities, enumerator should see if Endpoint device is not Root Complex integrated to avoid undefined parent register accesses. Signed-off-by: Damian Bassa damian.ba...@intel.com Change-Id:

Re: [edk2-devel] [PATCH] MdeModulePkg/PciBusDxe: Enumerator to check for RCiEP before looking for RP

2021-09-20 Thread Bassa, Damian
Thank you for input. Submitted V2. Damian From: Ni, Ray Sent: Friday, September 17, 2021 6:31 PM To: Bassa, Damian ; Wu, Hao A ; devel@edk2.groups.io Cc: Kolakowski, Jacek Subject: RE: [edk2-devel] [PATCH] MdeModulePkg/PciBusDxe: Enumerator to check for RCiEP before looking for RP If a

Re: [edk2-devel] [PATCH] UefiCpuPkg: Fix CPU stack guard support by aligning GDT buffer

2021-09-20 Thread Vitaly Cheptsov via groups.io
Just to make it clear, this is an immediate solution that is good enough to fix the bug. However, a more proper solution would be to introduce the _Alignas ( https://en.cppreference.com/w/c/language/_Alignas ) concept to EDK II. I would suggest the following macro in Base.h: /** Enforce custom

Re: [edk2-devel] [PATCH V6 1/1] OvmfPkg: Enable TDX in ResetVector

2021-09-20 Thread Brijesh Singh via groups.io
On 9/18/21 10:14 PM, Xu, Min M wrote: Hi, Brijesh On September 18, 2021 7:30 PM, Brijesh Singh wrote: Hi Min, On 9/18/21 12:16 AM, Xu, Min M wrote: Hi, Brijesh On September 17, 2021 11:52 PM, Brijesh Singh wrote: Hi Min, On 9/17/21 7:55 AM, Xu, Min M wrote: ... As I mentioned in my

[edk2-devel] [PATCH v2 1/1] MdeModulePkg: Add MpServicesTest application to exercise MP Services

2021-09-20 Thread Rebecca Cran
Add a new MpServicesTest application under MdeModulePkg/Application that exercises the EFI_MP_SERVICES_PROTOCOL. Signed-off-by: Rebecca Cran --- MdeModulePkg/Application/MpServicesTest/MpServicesTest.c | 433 MdeModulePkg/Application/MpServicesTest/MpServicesTest.inf |

[edk2-devel] [PATCH v2 0/1] MdeModulePkg: Add MpServicesTest.efi to exercise EFI_MP_SERVICES_PROTOCOL

2021-09-20 Thread Rebecca Cran
Add a new application to MdeModulePkg to exercise EFI_MP_SERVICES_PROTOCOL. Changes from v1 to v2: Added Doxygen comments to the functions. Rebecca Cran (1): MdeModulePkg: Add MpServicesTest application to exercise MP Services MdeModulePkg/Application/MpServicesTest/MpServicesTest.c | 433

Re: [edk2-devel] 回复: [PATCH] [edk2-devel] RecordAssertion function parameter issue.

2021-09-20 Thread G Edhaya Chandran
The patch is upstreamed through the commit:  https://github.com/tianocore/edk2-test/commit/92a0343c1553342c53fae9d9d646b763add232c0 -=-=-=-=-=-=-=-=-=-=-=- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#80876): https://edk2.groups.io/g/devel/message/80876 Mute

Re: [edk2-devel] [PATCH] UefiPayloadPkg: Add Macro to enable or diable some drivers.

2021-09-20 Thread Ma, Maurice
Reviewed-by: Maurice Ma > -Original Message- > From: Liu, Zhiguang > Sent: Saturday, September 18, 2021 0:49 > To: devel@edk2.groups.io > Cc: Dong, Guo ; Ni, Ray ; Ma, > Maurice ; You, Benjamin > > Subject: [PATCH] UefiPayloadPkg: Add Macro to enable or diable some > drivers. > > Add

[edk2-devel] [PATCH] UefiCpuPkg: Fix CPU stack guard support by aligning GDT buffer

2021-09-20 Thread Vitaly Cheptsov
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3639 Cc: Jiewen Yao Cc: Eric Dong Cc: Michael Kinney Cc: Jian J Wang Cc: Jeff Fan Cc: Mikhail Krichanov Cc: Marvin Häuser Signed-off-by: Vitaly Cheptsov --- .../Library/CpuExceptionHandlerLib/DxeException.c| 12

[edk2-devel] [RFC PATCH edk2-platforms v1 7/7] Platform/ARM: Alphabetically order sections in inf files

2021-09-20 Thread PierreGondois
From: Pierre Gondois Removing the "Platform/ARM/" prefix changes the order of alphabetically ordered files in the "Package" section of inf files. Re-order them. Also to re-order the "LibraryClasses" and "Sources" sections when necessary. Bugzilla: 3264

[edk2-devel] [RFC PATCH edk2-platforms v1 6/7] Platform/ARM: Remove Platform/ARM prefix

2021-09-20 Thread PierreGondois
From: Pierre Gondois Some modules/configuration files are referenced from the edk2-repository/ folder, e.g. Platform/ARM/.../module.inf. Reasons to remove the Platform/ARM prefix are: - The prefix implies conserving the folder structure when building Arm platforms and makes modules/packages

[edk2-devel] [RFC PATCH edk2-platforms v1 5/7] Platform/ARM: Resolve ArmCommonPkg library references

2021-09-20 Thread PierreGondois
From: Pierre Gondois The Platform/ARM/ARM.dec file implies that the Platform/ARM/ folder is a package. This folder however hosts other packages describing platforms (JunoPkg, SgiPkg, ...) and packages describing drivers (BootMonFs, FdtPlatformDxe). As the Dec specification mention: "EDK II

[edk2-devel] [RFC PATCH edk2-platforms v1 4/7] Platform/ARM: Move FdtPlatformDxe package to ArmCommonPkg

2021-09-20 Thread PierreGondois
From: Pierre Gondois The Platform/ARM/ARM.dec file implies that the Platform/ARM/ folder is a package. This folder however hosts other packages describing platforms (JunoPkg, SgiPkg, ...) and packages describing drivers (BootMonFs, FdtPlatformDxe). As the Dec specification mention: "EDK II

[edk2-devel] [RFC PATCH edk2-platforms v1 3/7] Platform/ARM: Move BootMonFs package to ArmCommonPkg

2021-09-20 Thread PierreGondois
From: Pierre Gondois The Platform/ARM/ARM.dec file implies that the Platform/ARM/ folder is a package. This folder however hosts other packages describing platforms (JunoPkg, SgiPkg, ...) and packages describing drivers (BootMonFs, FdtPlatformDxe). As the Dec specification mention: "EDK II

[edk2-devel] [RFC PATCH edk2-platforms v1 2/7] Platform/ARM: Create ArmCommonPkg.dec from ARM.dec

2021-09-20 Thread PierreGondois
From: Pierre Gondois The Platform/ARM/ARM.dec file implies that the Platform/ARM/ folder is a package. This folder however hosts other packages describing platforms (JunoPkg, SgiPkg, ...) and packages describing drivers (BootMonFs, FdtPlatformDxe). As the Dec specification mention: "EDK II

[edk2-devel] [RFC PATCH edk2-platforms v1 1/7] Platform/ARM: Create ArmCommonPkg

2021-09-20 Thread PierreGondois
From: Pierre Gondois The Platform/ARM/ARM.dec file implies that the Platform/ARM folder is a package. This folder however host other packages describing platforms (JunoPkg, SgiPkg, ...) and packages describing drivers (BootMonFs, FdtPlatformDxe). As the Dec specification mention: "EDK II

[edk2-devel] [RFC PATCH edk2-platforms v1 0/7] Modify Platform/ARM file structure

2021-09-20 Thread PierreGondois
From: Pierre Gondois This patchset is a code suggestion to resolve bugzillas [1] and [2], based from the discussions available in the same threads. Bugzilla [1]: The Platform/ARM/ARM.dec file implies that the Platform/ARM/ folder is a package. This folder however hosts other packages

Re: [edk2-devel] [PATCH V6 1/1] OvmfPkg: Enable TDX in ResetVector

2021-09-20 Thread Min Xu
On September 16, 2021 3:55 PM, Gerd Hoffman wrote: > > > typedef struct _CONFIDENTIAL_COMPUTING_WORK_AREA_HEADER { > >UINT8 GuestType; > > - UINT8 Reserved1[3]; > > + UINT8 SubType; > > + UINT8 Reserved1[2]; > > }