]> git.proxmox.com Git - mirror_edk2.git/commit - OvmfPkg/Include/Library/MemEncryptSevLib.h
OvmfPkg: introduce a common work area
authorBrijesh Singh <brijesh.singh@amd.com>
Tue, 17 Aug 2021 13:46:49 +0000 (21:46 +0800)
committermergify[bot] <37929162+mergify[bot]@users.noreply.github.com>
Fri, 27 Aug 2021 12:10:40 +0000 (12:10 +0000)
commit80e67af9afcac3b860384cdb1f4613f7240e1630
tree42cf2521c0d90da5c1bc59f2a66d50118b66afb9
parent8b15024dc74f2f1352d48c4345e31d7e4777b6f9
OvmfPkg: introduce a common work area

BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3429

Both the TDX and SEV support needs to reserve a page in MEMFD as a work
area. The page will contain meta data specific to the guest type.
Currently, the SEV-ES support reserves a page in MEMFD
(PcdSevEsWorkArea) for the work area. This page can be reused as a TDX
work area when Intel TDX is enabled.

Based on the discussion [1], it was agreed to rename the SevEsWorkArea
to the OvmfWorkArea, and add a header that can be used to indicate the
work area type.

[1] https://edk2.groups.io/g/devel/message/78262?p=,,,20,0,0,0::\
    created,0,SNP,20,2,0,84476064

Cc: James Bottomley <jejb@linux.ibm.com>
Cc: Min Xu <min.m.xu@intel.com>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Tom Lendacky <thomas.lendacky@amd.com>
Cc: Jordan Justen <jordan.l.justen@intel.com>
Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Erdem Aktas <erdemaktas@google.com>
Signed-off-by: Brijesh Singh <brijesh.singh@amd.com>
Reviewed-by: Min Xu <min.m.xu@intel.com>
Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
OvmfPkg/Include/Library/MemEncryptSevLib.h
OvmfPkg/Include/WorkArea.h [new file with mode: 0644]
OvmfPkg/OvmfPkg.dec
OvmfPkg/OvmfPkgDefines.fdf.inc
OvmfPkg/OvmfPkgX64.fdf
OvmfPkg/PlatformPei/MemDetect.c
OvmfPkg/PlatformPei/PlatformPei.inf