From nobody Sat Apr 27 14:58:08 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) client-ip=170.10.133.124; envelope-from=libvir-list-bounces@redhat.com; helo=us-smtp-delivery-124.mimecast.com; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com; dmarc=pass(p=none dis=none) header.from=redhat.com ARC-Seal: i=1; a=rsa-sha256; t=1664529540; cv=none; d=zohomail.com; s=zohoarc; b=KHMohnnb3+sguj9xGJm3l9wCIcB1AHWDmLdXTIid7dgrBYApS6Ba3s/+5/Lpxoy2JNdZJNpDvgy+b1H1aeDMmyjVvUHpdHZcf2+NIfY2litWk4/MPiTjzO02msk75AjJZXDLQGHILWxl7PjEWixiKSzwsbGcCcJomdBURxyT6RU= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1664529540; h=Content-Type:Content-Transfer-Encoding:Cc:Date:From:List-Subscribe:List-Post:List-Id:List-Archive:List-Help:List-Unsubscribe:MIME-Version:Message-ID:Sender:Subject:To; bh=vL3DcFS/Wa4zcbIuz5s9bB23EyNv8kZvAbhde2brIYo=; b=WSnpyITXcWw9Bv+INCWTt+GzL1NRjC4BuGNNDqeEmn3A/wHqxYrpvOkMgWy4DbaW8aFDJS7oGCmYb1IyqGRG2RSctpU9Wz2A5RDA164zVoeVlunEcN3OSokLURbpuR6n0XM+ydiYV6GqWF7TQef/8BsOuXOYcy2+vHAcg+AIEQc= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of redhat.com designates 170.10.133.124 as permitted sender) smtp.mailfrom=libvir-list-bounces@redhat.com; dmarc=pass header.from= (p=none dis=none) Return-Path: Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by mx.zohomail.com with SMTPS id 1664529540795923.533233838501; Fri, 30 Sep 2022 02:19:00 -0700 (PDT) Received: from mimecast-mx02.redhat.com (mx3-rdu2.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-578-xIBZLSetNc6QaCRz7OYXRw-1; Fri, 30 Sep 2022 05:18:40 -0400 Received: from smtp.corp.redhat.com (int-mx04.intmail.prod.int.rdu2.redhat.com [10.11.54.4]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id D71F81C06ED5; Fri, 30 Sep 2022 09:18:37 +0000 (UTC) Received: from mm-prod-listman-01.mail-001.prod.us-east-1.aws.redhat.com (unknown [10.30.29.100]) by smtp.corp.redhat.com (Postfix) with ESMTP id 6AB1F207B34A; Fri, 30 Sep 2022 09:18:36 +0000 (UTC) Received: from mm-prod-listman-01.mail-001.prod.us-east-1.aws.redhat.com (localhost [IPv6:::1]) by mm-prod-listman-01.mail-001.prod.us-east-1.aws.redhat.com (Postfix) with ESMTP id 38AE81946A54; Fri, 30 Sep 2022 09:18:36 +0000 (UTC) Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.rdu2.redhat.com [10.11.54.2]) by mm-prod-listman-01.mail-001.prod.us-east-1.aws.redhat.com (Postfix) with ESMTP id 7982B1946A52 for ; Fri, 30 Sep 2022 09:18:35 +0000 (UTC) Received: by smtp.corp.redhat.com (Postfix) id 1B4F140C6EE9; Fri, 30 Sep 2022 09:18:35 +0000 (UTC) Received: from sirius.home.kraxel.org (unknown [10.39.194.9]) by smtp.corp.redhat.com (Postfix) with ESMTPS id D5F0C40C6EC2; Fri, 30 Sep 2022 09:18:34 +0000 (UTC) Received: by sirius.home.kraxel.org (Postfix, from userid 1000) id 5B5BC180039F; Fri, 30 Sep 2022 11:18:33 +0200 (CEST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1664529538; h=from:from:sender:sender:reply-to:subject:subject:date:date: message-id:message-id:to:to:cc:cc:mime-version:mime-version: content-type:content-type: content-transfer-encoding:content-transfer-encoding:list-id:list-help: list-unsubscribe:list-subscribe:list-post; bh=vL3DcFS/Wa4zcbIuz5s9bB23EyNv8kZvAbhde2brIYo=; b=YoqQ/o2r06carTxzn7vRrEIG8RDwsluEZx4sHCQpgXjNaFqCYwcd8NtEu2aQoVrxFDDpR8 Be5eyG/TO5RtBRIJsGAWlX05ACYXiIWnbyq8fHKyJKMj4aRn8H7eKe2vGCsE7EQpsgaY9t ur09qXF8V9O5SZLS/nNzhDewCkr17Js= X-MC-Unique: xIBZLSetNc6QaCRz7OYXRw-1 X-Original-To: libvir-list@listman.corp.redhat.com From: Gerd Hoffmann To: qemu-devel@nongnu.org Subject: [PATCH] docs: add firmware feature flags Date: Fri, 30 Sep 2022 11:18:33 +0200 Message-Id: <20220930091833.1648504-1-kraxel@redhat.com> MIME-Version: 1.0 X-Scanned-By: MIMEDefang 3.1 on 10.11.54.2 X-BeenThere: libvir-list@redhat.com X-Mailman-Version: 2.1.29 Precedence: list List-Id: Development discussions about the libvirt library & tools List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: libvir-list@redhat.com, Gerd Hoffmann , =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= Errors-To: libvir-list-bounces@redhat.com Sender: "libvir-list" X-Scanned-By: MIMEDefang 3.1 on 10.11.54.4 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Transfer-Encoding: quoted-printable X-ZohoMail-DKIM: pass (identity @redhat.com) X-ZM-MESSAGEID: 1664529542207100001 Content-Type: text/plain; charset="utf-8"; x-default="true" Add new firmware feature flags for the recently added confidential computing operating modes by amd and intel. Signed-off-by: Gerd Hoffmann Reviewed-by: Kashyap Chamarthy =20 --- docs/interop/firmware.json | 17 ++++++++++++++--- 1 file changed, 14 insertions(+), 3 deletions(-) diff --git a/docs/interop/firmware.json b/docs/interop/firmware.json index 4e049b1c7ca0..657082b78b83 100644 --- a/docs/interop/firmware.json +++ b/docs/interop/firmware.json @@ -121,6 +121,15 @@ # related to this feature are documented in # "docs/amd-memory-encryption.txt". # +# @amd-sev-snp: The firmware supports running under AMD Secure Encrypted +# Virtualization - Secure Nested Paging, as specified in the +# AMD64 Architecture Programmer's Manual. QEMU command line +# options related to this feature are documented in +# "docs/amd-memory-encryption.txt". +# +# @intel-tdx: The firmware supports running under Intel Trust Domain +# Extensions (TDX). +# # @enrolled-keys: The variable store (NVRAM) template associated with # the firmware binary has the UEFI Secure Boot # operational mode turned on, with certificates @@ -185,9 +194,11 @@ # Since: 3.0 ## { 'enum' : 'FirmwareFeature', - 'data' : [ 'acpi-s3', 'acpi-s4', 'amd-sev', 'amd-sev-es', 'enrolled-keys= ', - 'requires-smm', 'secure-boot', 'verbose-dynamic', - 'verbose-static' ] } + 'data' : [ 'acpi-s3', 'acpi-s4', + 'amd-sev', 'amd-sev-es', 'amd-sev-snp', + 'intel-tdx', + 'enrolled-keys', 'requires-smm', 'secure-boot', + 'verbose-dynamic', 'verbose-static' ] } =20 ## # @FirmwareFlashFile: --=20 2.37.3