Received: by 2002:a05:6a10:83d0:0:0:0:0 with SMTP id o16csp48157pxh; Thu, 7 Apr 2022 13:35:22 -0700 (PDT) X-Google-Smtp-Source: ABdhPJx1BeUdoGLCudu6RMZ+YnX2OoY29Rd1lN3sjH06190qIgqKbXGMrBFySfOxRMeA5FsfiGfn X-Received: by 2002:a17:902:714d:b0:156:6f38:3323 with SMTP id u13-20020a170902714d00b001566f383323mr15662966plm.173.1649363722142; Thu, 07 Apr 2022 13:35:22 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1649363722; cv=none; d=google.com; s=arc-20160816; b=aebBshfdAMkebKjJZM+OE5jPC8P6+oOJdWI6WecUnt9wnk/p9SCL0eroipG4WVVDAZ kc8ngFGZ1AvG8LDE4kxRj2D/BWhUfmriDRiUvfzWLfwu/FS1eK6WkNl1z7HUnzaXgwt+ JC1w8kmhRvkt55O4XoJZqrNnH/pkHhW0TVZLNse2nyAYqH2kiOHZJMfcM9WiIi2t4Iib tOS3NO2TV1HGr00D0TL5D0zmlcZPJjJLVSVZT+3FOBqsDQ/sTNaIEiQGMGOYjRMTfwhk ewCe0uuztrLVB7rJCWL7fLnUrUNnPzD+XGOii73RpVmQomzL/54VCAPCp2twRGdNHX7b WjqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-transfer-encoding :content-disposition:mime-version:references:message-id:subject:cc :to:from:date:dkim-signature:dkim-signature; bh=mEpOOttjvoUOVasmXAsJpY6Q5iNZbgHNH+XLnQf/mr0=; b=D2rEShLX2miTHVIZ98qI+PlvIH7ysYqgi+rJLzwWWK+7SoNWVX8rp+MHGHdzalg9m0 AILHvncvFocptuv2ny+o0KPkWJAMotzhjJWNDW1Om1Uy8s7lMnr9FBcMTONpcBHd+YEd b2ACHvC6s+NQLQoK6jqjvoJI4/hFMPN8ObcswjjnAt/l5bvegIbaZWUg8Vb+rwMvfIq7 V81Ps1E3mekoV/96QWVrh5eN4dW4i5HDBEc/uZr6ztb8uD8d6eL4dewnsKKFe7osjkoS B9IW15mJyoNes/x3ai8HrE+1eZ5MLsOfWBQHBEFwbEpjNiUdHcUFPK7UFRhU0G+7CUkL FmsA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@suse.de header.s=susede2_rsa header.b=mn3LNRAv; dkim=neutral (no key) header.i=@suse.de header.s=susede2_ed25519 header.b=CtvFw589; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=suse.de Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id u8-20020a170903124800b001542e8f27d0si659395plh.530.2022.04.07.13.35.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 07 Apr 2022 13:35:22 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@suse.de header.s=susede2_rsa header.b=mn3LNRAv; dkim=neutral (no key) header.i=@suse.de header.s=susede2_ed25519 header.b=CtvFw589; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=suse.de Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id 26BF83BCB57; Thu, 7 Apr 2022 12:51:04 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1344224AbiDGOtn (ORCPT + 99 others); Thu, 7 Apr 2022 10:49:43 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:43366 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229758AbiDGOtl (ORCPT ); Thu, 7 Apr 2022 10:49:41 -0400 Received: from smtp-out1.suse.de (smtp-out1.suse.de [195.135.220.28]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 8D501B3DFE; Thu, 7 Apr 2022 07:47:39 -0700 (PDT) Received: from imap2.suse-dmz.suse.de (imap2.suse-dmz.suse.de [192.168.254.74]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-521) server-digest SHA512) (No client certificate requested) by smtp-out1.suse.de (Postfix) with ESMTPS id 43689212CA; Thu, 7 Apr 2022 14:47:38 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=suse.de; s=susede2_rsa; t=1649342858; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=mEpOOttjvoUOVasmXAsJpY6Q5iNZbgHNH+XLnQf/mr0=; b=mn3LNRAvq1DPia5c5FhuVf/A2AGoYxSlFq/woldm/j5+8408QUkjCb1rmYaGqfI/hTv+oD e6BAwOJ8bfshnxTA67lerKJ8kIijBQc01D0HPph+lHYRPjBfmpthPdgMdBKmnGlWyGGV67 awYGzqweZ/Lv2P2fPvVfVD5Nq8w4WSw= DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=suse.de; s=susede2_ed25519; t=1649342858; h=from:from:reply-to:date:date:message-id:message-id:to:to:cc:cc: mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=mEpOOttjvoUOVasmXAsJpY6Q5iNZbgHNH+XLnQf/mr0=; b=CtvFw589hGQJBghYO6rW1rTfOAhb69sM87A0i3sS1K3CJVWP1zZfmiBnNsP/Ie5XD+Nme3 +f379Iw8YGylT5Cw== Received: from imap2.suse-dmz.suse.de (imap2.suse-dmz.suse.de [192.168.254.74]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-521) server-digest SHA512) (No client certificate requested) by imap2.suse-dmz.suse.de (Postfix) with ESMTPS id 3258713485; Thu, 7 Apr 2022 14:47:38 +0000 (UTC) Received: from dovecot-director2.suse.de ([192.168.254.65]) by imap2.suse-dmz.suse.de with ESMTPSA id f3FBDIr5TmJaXAAAMHmgww (envelope-from ); Thu, 07 Apr 2022 14:47:38 +0000 Date: Thu, 7 Apr 2022 16:47:36 +0200 From: Borislav Petkov To: Thomas Gleixner Cc: Brijesh Singh , x86@kernel.org, linux-kernel@vger.kernel.org, kvm@vger.kernel.org, linux-efi@vger.kernel.org, platform-driver-x86@vger.kernel.org, linux-coco@lists.linux.dev, linux-mm@kvack.org, Ingo Molnar , Joerg Roedel , Tom Lendacky , "H. Peter Anvin" , Ard Biesheuvel , Paolo Bonzini , Sean Christopherson , Vitaly Kuznetsov , Jim Mattson , Andy Lutomirski , Dave Hansen , Sergio Lopez , Peter Gonda , Peter Zijlstra , Srinivas Pandruvada , David Rientjes , Dov Murik , Tobin Feldman-Fitzthum , Borislav Petkov , Michael Roth , Vlastimil Babka , "Kirill A . Shutemov" , Andi Kleen , "Dr . David Alan Gilbert" , brijesh.ksingh@gmail.com, tony.luck@intel.com, marcorr@google.com, sathyanarayanan.kuppuswamy@linux.intel.com Subject: Re: [PATCH v12 29/46] x86/boot: Add Confidential Computing type to setup_data Message-ID: References: <20220307213356.2797205-1-brijesh.singh@amd.com> <20220307213356.2797205-30-brijesh.singh@amd.com> <87v8vlzz8x.ffs@tglx> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <87v8vlzz8x.ffs@tglx> X-Spam-Status: No, score=-2.0 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, MAILING_LIST_MULTI,RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE, URIBL_BLOCKED autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Apr 06, 2022 at 11:19:10PM +0200, Thomas Gleixner wrote: > On Mon, Mar 07 2022 at 15:33, Brijesh Singh wrote: > > > > +/* > > + * AMD SEV Confidential computing blob structure. The structure is > > + * defined in OVMF UEFI firmware header: > > + * https://github.com/tianocore/edk2/blob/master/OvmfPkg/Include/Guid/ConfidentialComputingSevSnpBlob.h > > + */ > > +#define CC_BLOB_SEV_HDR_MAGIC 0x45444d41 > > +struct cc_blob_sev_info { > > + u32 magic; > > + u16 version; > > + u16 reserved; > > + u64 secrets_phys; > > + u32 secrets_len; > > + u32 rsvd1; > > + u64 cpuid_phys; > > + u32 cpuid_len; > > + u32 rsvd2; > > +}; > > Shouldn't this be packed? Done. Thx. -- Regards/Gruss, Boris. SUSE Software Solutions Germany GmbH, GF: Ivo Totev, HRB 36809, AG Nürnberg