From nobody Thu Mar 28 19:32:49 2024 Delivered-To: importer2@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer2=patchew.org@nongnu.org; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1664530030; cv=none; d=zohomail.com; s=zohoarc; b=QEkRR5oZvUP+ECgL2koN/zTDNeCvXD9JOTROABDKyEDncr7NYLIrC0V+Ufy+5QDkzq1uarciOPUBoAxNYhHfkDkWAFpsord89ZsQ4zhOkCA+AKkDQoLmG5wdH6zxdsEAB/KwmnPyfIx3zbkkH3OBjZI+FipHz9SSIDEIlVhzsu8= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1664530030; h=Content-Transfer-Encoding:Cc:Date:From:List-Subscribe:List-Post:List-Id:List-Archive:List-Help:List-Unsubscribe:MIME-Version:Message-ID:Sender:Subject:To; bh=vL3DcFS/Wa4zcbIuz5s9bB23EyNv8kZvAbhde2brIYo=; b=cBBUrdUiFxlw3O00D3uh2esvzxYbMXyjdrpZWsT21XmdMrTSyfQrFgs6oNPnKAGdFX4ntxg1Wx6WINbjJZ5YHeeX/7DvC5gtXNmp2b/NWm63llosrGmeVzFNKeUyuXZJdgz8ZUDWdwNSCUb+WfWWmw4XNIuWKoDTZP5wMKBDi7E= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=qemu-devel-bounces+importer2=patchew.org@nongnu.org; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) by mx.zohomail.com with SMTPS id 1664530030176786.2305058643508; Fri, 30 Sep 2022 02:27:10 -0700 (PDT) Received: from localhost ([::1]:33928 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1oeCIV-0003kW-7v for importer2@patchew.org; Fri, 30 Sep 2022 05:27:07 -0400 Received: from eggs.gnu.org ([2001:470:142:3::10]:51704) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1oeCAM-00069k-2c for qemu-devel@nongnu.org; Fri, 30 Sep 2022 05:18:42 -0400 Received: from us-smtp-delivery-124.mimecast.com ([170.10.129.124]:57909) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1oeCAK-0004o5-1n for qemu-devel@nongnu.org; Fri, 30 Sep 2022 05:18:41 -0400 Received: from mimecast-mx02.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-361-MioKjQEdMsK8MtytEIH1rw-1; Fri, 30 Sep 2022 05:18:35 -0400 Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.rdu2.redhat.com [10.11.54.2]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 180D02A2AD71; Fri, 30 Sep 2022 09:18:35 +0000 (UTC) Received: from sirius.home.kraxel.org (unknown [10.39.194.9]) by smtp.corp.redhat.com (Postfix) with ESMTPS id D5F0C40C6EC2; Fri, 30 Sep 2022 09:18:34 +0000 (UTC) Received: by sirius.home.kraxel.org (Postfix, from userid 1000) id 5B5BC180039F; Fri, 30 Sep 2022 11:18:33 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1664529518; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=vL3DcFS/Wa4zcbIuz5s9bB23EyNv8kZvAbhde2brIYo=; b=PqVC9d4rtBuFN6xNeQwbtlfy7+YXA8Mpp7m5My3aJnksIxB16wD00jVVc0tiiR8xiuZTYs ow7lZvyRL78BswKTwE5lNJbZzZb7bGex1Y+Uj3dCfuORvoYlEEcSiojcqzeRF6iQ4DgUdd 4SqOS1Pe7n1NAIodxDfnMtsIW/GQOy8= X-MC-Unique: MioKjQEdMsK8MtytEIH1rw-1 From: Gerd Hoffmann To: qemu-devel@nongnu.org Cc: Kashyap Chamarthy , libvir-list@redhat.com, =?UTF-8?q?Daniel=20P=2E=20Berrang=C3=A9?= , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= , Gerd Hoffmann Subject: [PATCH] docs: add firmware feature flags Date: Fri, 30 Sep 2022 11:18:33 +0200 Message-Id: <20220930091833.1648504-1-kraxel@redhat.com> MIME-Version: 1.0 Content-Transfer-Encoding: quoted-printable X-Scanned-By: MIMEDefang 3.1 on 10.11.54.2 Received-SPF: pass (zohomail.com: domain of gnu.org designates 209.51.188.17 as permitted sender) client-ip=209.51.188.17; envelope-from=qemu-devel-bounces+importer2=patchew.org@nongnu.org; helo=lists.gnu.org; Received-SPF: pass client-ip=170.10.129.124; envelope-from=kraxel@redhat.com; helo=us-smtp-delivery-124.mimecast.com X-Spam_score_int: -28 X-Spam_score: -2.9 X-Spam_bar: -- X-Spam_report: (-2.9 / 5.0 requ) BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.08, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001 autolearn=ham autolearn_force=no X-Spam_action: no action X-BeenThere: qemu-devel@nongnu.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: qemu-devel-bounces+importer2=patchew.org@nongnu.org Sender: "Qemu-devel" X-ZohoMail-DKIM: pass (identity @redhat.com) X-ZM-MESSAGEID: 1664530031311100001 Content-Type: text/plain; charset="utf-8" Add new firmware feature flags for the recently added confidential computing operating modes by amd and intel. Signed-off-by: Gerd Hoffmann Reviewed-by: Kashyap Chamarthy =20 --- docs/interop/firmware.json | 17 ++++++++++++++--- 1 file changed, 14 insertions(+), 3 deletions(-) diff --git a/docs/interop/firmware.json b/docs/interop/firmware.json index 4e049b1c7ca0..657082b78b83 100644 --- a/docs/interop/firmware.json +++ b/docs/interop/firmware.json @@ -121,6 +121,15 @@ # related to this feature are documented in # "docs/amd-memory-encryption.txt". # +# @amd-sev-snp: The firmware supports running under AMD Secure Encrypted +# Virtualization - Secure Nested Paging, as specified in the +# AMD64 Architecture Programmer's Manual. QEMU command line +# options related to this feature are documented in +# "docs/amd-memory-encryption.txt". +# +# @intel-tdx: The firmware supports running under Intel Trust Domain +# Extensions (TDX). +# # @enrolled-keys: The variable store (NVRAM) template associated with # the firmware binary has the UEFI Secure Boot # operational mode turned on, with certificates @@ -185,9 +194,11 @@ # Since: 3.0 ## { 'enum' : 'FirmwareFeature', - 'data' : [ 'acpi-s3', 'acpi-s4', 'amd-sev', 'amd-sev-es', 'enrolled-keys= ', - 'requires-smm', 'secure-boot', 'verbose-dynamic', - 'verbose-static' ] } + 'data' : [ 'acpi-s3', 'acpi-s4', + 'amd-sev', 'amd-sev-es', 'amd-sev-snp', + 'intel-tdx', + 'enrolled-keys', 'requires-smm', 'secure-boot', + 'verbose-dynamic', 'verbose-static' ] } =20 ## # @FirmwareFlashFile: --=20 2.37.3