From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63093+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63093+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407026; cv=none; d=zohomail.com; s=zohoarc; b=G5t5kEoWptp+F+Td9jFfUUi41n/P21qv9xZmDZGsEZfwTxGQ605+1RiacWCKJ1UeUVmTaFGGx5fjzYu6Y0disalUODaooMdivwoaqePf7xDH9d52F3QGxW/YwQy4PdACoGHWkeT/87g2tD4Y0M6KWWchAGYg4S6UL2gCJHTPJSg= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407026; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=FoUJtNOotToA50H8hzDi1V1CYA5UuvpJPhM9QK+CFH4=; b=NQEPjWf6G46JxxcnDBv+RDUY6Hut0a7FrHj7BcRr77niEWQTFPWcmjNM0Ogc0X/8305G5z4+UEcl6SW7Fyo4fDtVYMHK7/PK3m1iFOrEjlesEzSILanOW7mMjwAHHHRXOVm6+mjZCoO/nKFJvisixFhCX2gluL1eb52MS66MEjM= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63093+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407026533229.22701428285063; Wed, 22 Jul 2020 01:37:06 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id Bo5nYY1788612xA3ajtm48Jm; Wed, 22 Jul 2020 01:37:06 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:05 -0700 IronPort-SDR: G1F1sX0xR0s3ND2DvgIKNwvS0wprX1qieqo5y3CEyKwpojYdoweRr0XytP4LLBuZbvCnIIcO12 ey3ABfd+2JvA== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835158" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835158" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:04 -0700 IronPort-SDR: BWQcRRkJc1VhYzMEFImDGOJT0gVuwZ08s/S6MiyCgmL1O4WNkBbUvKb29Pp9SXyeixr+iymSGd qOtlpow9iBlg== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380146" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:03 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Jian J Wang , Hao A Wu , Laszlo Ersek Subject: [edk2-devel] [PATCH v7 01/10] MdeModulePkg: Add new PCD to control the evacuate temporary memory feature (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:48 +0800 Message-Id: <20200722083657.739-2-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: JRkRjeytZ2Q1fhGewgdw9Rjrx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407026; bh=SmkNSKfy5B+TQ0l4xYzetjqFZ5cysXyMSHwcbSp7CwM=; h=Cc:Date:From:Reply-To:Subject:To; b=Sv4Xxs40DNX+b8HybuOG7AICOU92huJnk4J5U5lofaHYcFY69WdiUayDSq/JJfZQNjY H5Ks8IsPp41bGQ1AFI3BjGrzjWud8ZCYvtM8rdXEXaDxdZLd8/lBXdLDnwC2LxBeYXqsU 4fmH6kwjXqf4pUM5Y26dDqrC950Rf+Dp2J8= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 The security researcher found that we can get control after NEM disable. The reason is that the flash content reside in NEM at startup and the code will get the content from flash directly after disable NEM. To avoid this vulnerability, the feature will copy the PEIMs from temporary memory to permanent memory and only execute the code in permanent memory. The vulnerability is exist in physical platform and haven't report in virtual platform, so the virtual can disable the feature currently. Cc: Jian J Wang Cc: Hao A Wu Signed-off-by: Guomin Jiang Acked-by: Laszlo Ersek Reviewed-by: Jian J Wang --- MdeModulePkg/MdeModulePkg.dec | 8 ++++++++ MdeModulePkg/MdeModulePkg.uni | 6 ++++++ 2 files changed, 14 insertions(+) diff --git a/MdeModulePkg/MdeModulePkg.dec b/MdeModulePkg/MdeModulePkg.dec index 843e963ad34b..e88f22756d7f 100644 --- a/MdeModulePkg/MdeModulePkg.dec +++ b/MdeModulePkg/MdeModulePkg.dec @@ -1220,6 +1220,14 @@ [PcdsFixedAtBuild, PcdsPatchableInModule] # @Prompt Shadow Peim and PeiCore on boot gEfiMdeModulePkgTokenSpaceGuid.PcdShadowPeimOnBoot|TRUE|BOOLEAN|0x300010= 29 =20 + ## Enable the feature that evacuate temporary memory to permanent memory= or not + # Set FALSE as default, if the developer need this feature to avoid thi= s vulnerability, please + # enable it in dsc file. + # TRUE - Evacuate temporary memory, the actions include copy memory, co= nvert PPI pointers and so on. + # FALSE - Do nothing, for example, no copy memory, no convert PPI point= ers and so on. + # @Prompt Evacuate temporary memory to permanent memory + gEfiMdeModulePkgTokenSpaceGuid.PcdMigrateTemporaryRamFirmwareVolumes|FAL= SE|BOOLEAN|0x3000102A + ## The mask is used to control memory profile behavior.

# BIT0 - Enable UEFI memory profile.
# BIT1 - Enable SMRAM profile.
diff --git a/MdeModulePkg/MdeModulePkg.uni b/MdeModulePkg/MdeModulePkg.uni index 2007e0596c4f..5235dee561ad 100644 --- a/MdeModulePkg/MdeModulePkg.uni +++ b/MdeModulePkg/MdeModulePkg.uni @@ -214,6 +214,12 @@ = "TRUE - Shadow PEIM on S3 boot path after memory is ready.\n" = "FALSE - Not shadow PEIM on S3 boot path after memory is ready= .
" =20 +#string STR_gEfiMdeModulePkgTokenSpaceGuid_PcdMigrateTemporaryRamFirmwareV= olumes_HELP #language en-US "Enable the feature that evacuate temporary mem= ory to permanent memory or not.

\n" + = "It will allocate page to save the temporary PE= IMs resided in NEM(or CAR) to the permanent memory and change all pointers = pointed to the NEM(or CAR) to permanent memory.

\n" + = "After then, there are no pointer pointed to NE= M(or CAR) and TOCTOU volnerability can be avoid.

\n" + +#string STR_gEfiMdeModulePkgTokenSpaceGuid_PcdMigrateTemporaryRamFirmwareV= olumes_PROMPT #language en-US "Enable the feature that evacuate temporary m= emory to permanent memory or not" + #string STR_gEfiMdeModulePkgTokenSpaceGuid_PcdAcpiDefaultOemId_PROMPT #la= nguage en-US "Default OEM ID for ACPI table creation" =20 #string STR_gEfiMdeModulePkgTokenSpaceGuid_PcdAcpiDefaultOemId_HELP #lang= uage en-US "Default OEM ID for ACPI table creation, its length must be 0x6 = bytes to follow ACPI specification." --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63093): https://edk2.groups.io/g/devel/message/63093 Mute This Topic: https://groups.io/mt/75720846/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63094+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63094+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407028; cv=none; d=zohomail.com; s=zohoarc; b=HpE6dldfFntOFRR5LyhDRmYXtyH5zVSabLvQV04CD4Cpb0F2nARwfiqzDgOB/GUYkSyplKb0+hr6pbeYtbQR0GOF2yQprqPe0oUsiJDlFawJ0KhoUlUJTifOpAHxjU4SkM6TA0e4XTWxKT4QobYbj+Xw49reqbx8ruVu1yQrEZQ= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407028; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=nZEZtatUhPOXvL+quN9yk2BEAMDPj90+/ha1ebVYYU8=; b=JfnxtC1th53w9e9HEsiZD1X0ocWNFJud6BF3PKFLVPxQs2wjFGiJsJZgc29EX2/VeM1LHagr5A982Vx+dx7DJuyao+Ao3HpX60gSZRkftbVY1WGGyrbBHjbkxzZ3nJvghBgrj2uWJtYBrCyKAAtRjZaXib8Ql9ln6L3htfadtKw= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63094+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407028429931.559375156384; Wed, 22 Jul 2020 01:37:08 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id I2mQYY1788612x8fKzvXkZ6E; Wed, 22 Jul 2020 01:37:08 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:07 -0700 IronPort-SDR: fUKKoFz++Mdunn+HYQd0LQxo19Muh/tYwQTyUqu+SwfSjv8ZQT9aYZh7fSGou8J8tZ386OxRkk AQQJ6O3fE8Rw== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835186" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835186" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:07 -0700 IronPort-SDR: qzYlcRLdFHfqt2xjQjVv9PyqF0e0RdqUoe/1bhXoEC6sM0lAMRxzWXY69CFQlzBdmxGudEVtPh D6tvQDvsWQWA== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380183" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:04 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Michael Kubacki , Jian J Wang , Hao A Wu , Dandan Bi , Liming Gao , Debkumar De , Harry Han , Catharine West , Laszlo Ersek Subject: [edk2-devel] [PATCH v7 02/10] MdeModulePkg/PeiCore: Enable T-RAM evacuation in PeiCore (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:49 +0800 Message-Id: <20200722083657.739-3-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: i5h1xW7uESb3ldQJE3fivpqQx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407028; bh=JEMiw3zSAK79/T0rOuYQZ/MuxZbICtJgTI3PxwHaEBw=; h=Cc:Date:From:Reply-To:Subject:To; b=HuNpy00/jTpKYT26nTbsQQt9ocJNLFcoKSQRqEXDNiNdpiusuTmSfIKnWvlbsoKdD3j qwyuvEI9hz4CVuC7u4KTRWiNXUn/D2e88fhz0OJyQs7e//sqoMf2hcOp53LlIFoJ3Awan X+3uH6YUUEMXJpiTnbBzads2C6Rh1NFkyQk= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" From: Michael Kubacki REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 Introduces new changes to PeiCore to move the contents of temporary RAM visible to the PeiCore to permanent memory. This expands on pre-existing shadowing support in the PeiCore to perform the following additional actions: 1. Migrate pointers in PPIs installed in PeiCore to the permanent memory copy of PeiCore. 2. Copy all installed firmware volumes to permanent memory. 3. Relocate and fix up the PEIMs within the firmware volumes. 4. Convert all PPIs into the migrated firmware volume to the corresponding PPI address in the permanent memory location. This applies to PPIs and PEI notifications. 5. Convert all status code callbacks in the migrated firmware volume to the corresponding address in the permanent memory location. 6. Update the FV HOB to the corresponding firmware volume in permanent memory. 7. Add PcdMigrateTemporaryRamFirmwareVolumes to control if enable the feature or not. when the PCD disable, the EvacuateTempRam() will never be called. The function control flow as below: PeiCore() DumpPpiList() EvacuateTempRam() ConvertPeiCorePpiPointers() ConvertPpiPointersFv() MigratePeimsInFv() MigratePeim() PeiGetPe32Data() LoadAndRelocatePeCoffImageInPlace() MigrateSecModulesInFv() ConvertPpiPointersFv() ConvertStatusCodeCallbacks() ConvertFvHob() RemoveFvHobsInTemporaryMemory() DumpPpiList() Cc: Jian J Wang Cc: Hao A Wu Cc: Dandan Bi Cc: Liming Gao Cc: Debkumar De Cc: Harry Han Cc: Catharine West Signed-off-by: Michael Kubacki Acked-by: Laszlo Ersek --- MdeModulePkg/Core/Pei/PeiMain.inf | 2 + MdeModulePkg/Core/Pei/PeiMain.h | 169 ++++++++ MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c | 392 ++++++++++++++++++ MdeModulePkg/Core/Pei/Image/Image.c | 116 ++++++ MdeModulePkg/Core/Pei/Memory/MemoryServices.c | 82 ++++ MdeModulePkg/Core/Pei/PeiMain/PeiMain.c | 24 ++ MdeModulePkg/Core/Pei/Ppi/Ppi.c | 287 +++++++++++++ 7 files changed, 1072 insertions(+) diff --git a/MdeModulePkg/Core/Pei/PeiMain.inf b/MdeModulePkg/Core/Pei/PeiM= ain.inf index 6e25cc40232a..5b36d516b3fa 100644 --- a/MdeModulePkg/Core/Pei/PeiMain.inf +++ b/MdeModulePkg/Core/Pei/PeiMain.inf @@ -76,6 +76,7 @@ [Guids] ## CONSUMES ## UNDEFINED # Locate PPI ## CONSUMES ## GUID # Used to compare with FV's file system GUID = and get the FV's file system format gEfiFirmwareFileSystem3Guid + gStatusCodeCallbackGuid =20 [Ppis] gEfiPeiStatusCodePpiGuid ## SOMETIMES_CONSUMES # Pe= iReportStatusService is not ready if this PPI doesn't exist @@ -109,6 +110,7 @@ [Pcd] gEfiMdeModulePkgTokenSpaceGuid.PcdShadowPeimOnS3Boot = ## CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdShadowPeimOnBoot = ## CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdInitValueInTempStack = ## CONSUMES + gEfiMdeModulePkgTokenSpaceGuid.PcdMigrateTemporaryRamFirmwareVolumes = ## CONSUMES =20 # [BootMode] # S3_RESUME ## SOMETIMES_CONSUMES diff --git a/MdeModulePkg/Core/Pei/PeiMain.h b/MdeModulePkg/Core/Pei/PeiMai= n.h index 56b3bd85793d..6d95a5d32c78 100644 --- a/MdeModulePkg/Core/Pei/PeiMain.h +++ b/MdeModulePkg/Core/Pei/PeiMain.h @@ -394,6 +394,41 @@ PeimDispatchReadiness ( IN VOID *DependencyExpression ); =20 +/** + Migrate a PEIM from temporary RAM to permanent memory. + + @param PeimFileHandle Pointer to the FFS file header of the image. + @param MigratedFileHandle Pointer to the FFS file header of the migrat= ed image. + + @retval EFI_SUCCESS Sucessfully migrated the PEIM to permanent m= emory. + +**/ +EFI_STATUS +EFIAPI +MigratePeim ( + IN EFI_PEI_FILE_HANDLE FileHandle, + IN EFI_PEI_FILE_HANDLE MigratedFileHandle + ); + +/** + Migrate FVs out of temporary RAM before the cache is flushed. + + @param Private PeiCore's private data structure + @param SecCoreData Points to a data structure containing information= about the PEI core's operating + environment, such as the size and location of tem= porary RAM, the stack location and + the BFV location. + + @retval EFI_SUCCESS Succesfully migrated installed FVs from te= mporary RAM to permanent memory. + @retval EFI_OUT_OF_RESOURCES Insufficient memory exists to allocate nee= ded pages. + +**/ +EFI_STATUS +EFIAPI +EvacuateTempRam ( + IN PEI_CORE_INSTANCE *Private, + IN CONST EFI_SEC_PEI_HAND_OFF *SecCoreData + ); + /** Conduct PEIM dispatch. =20 @@ -477,6 +512,50 @@ ConvertPpiPointers ( IN PEI_CORE_INSTANCE *PrivateData ); =20 +/** + + Migrate Notify Pointers inside an FV from temporary memory to permanent = memory. + + @param PrivateData Pointer to PeiCore's private data structure. + @param OrgFvHandle Address of FV Handle in temporary memory. + @param FvHandle Address of FV Handle in permanent memory. + @param FvSize Size of the FV. + +**/ +VOID +ConvertPpiPointersFv ( + IN PEI_CORE_INSTANCE *PrivateData, + IN UINTN OrgFvHandle, + IN UINTN FvHandle, + IN UINTN FvSize + ); + +/** + + Migrate PPI Pointers of PEI_CORE from temporary memory to permanent memo= ry. + + @param PrivateData Pointer to PeiCore's private data structure. + @param CoreFvHandle Address of PEI_CORE FV Handle in temporary memor= y. + +**/ +VOID +ConvertPeiCorePpiPointers ( + IN PEI_CORE_INSTANCE *PrivateData, + PEI_CORE_FV_HANDLE CoreFvHandle + ); + +/** + + Dumps the PPI lists to debug output. + + @param PrivateData Points to PeiCore's private instance data. + +**/ +VOID +DumpPpiList ( + IN PEI_CORE_INSTANCE *PrivateData + ); + /** =20 Install PPI services. It is implementation of EFI_PEI_SERVICE.InstallPpi. @@ -808,6 +887,37 @@ PeiFfsFindNextFile ( IN OUT EFI_PEI_FILE_HANDLE *FileHandle ); =20 +/** + Go through the file to search SectionType section. + Search within encapsulation sections (compression and GUIDed) recursivel= y, + until the match section is found. + + @param PeiServices An indirect pointer to the EFI_PEI_SERVICES = table published by the PEI Foundation. + @param SectionType Filter to find only section of this type. + @param SectionInstance Pointer to the filter to find the specific i= nstance of section. + @param Section From where to search. + @param SectionSize The file size to search. + @param OutputBuffer A pointer to the discovered section, if succ= essful. + NULL if section not found. + @param AuthenticationStatus Updated upon return to point to the authenti= cation status for this section. + @param IsFfs3Fv Indicates the FV format. + + @return EFI_NOT_FOUND The match section is not found. + @return EFI_SUCCESS The match section is found. + +**/ +EFI_STATUS +ProcessSection ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN EFI_SECTION_TYPE SectionType, + IN OUT UINTN *SectionInstance, + IN EFI_COMMON_SECTION_HEADER *Section, + IN UINTN SectionSize, + OUT VOID **OutputBuffer, + OUT UINT32 *AuthenticationStatus, + IN BOOLEAN IsFfs3Fv + ); + /** Searches for the next matching section within the specified file. =20 @@ -931,6 +1041,33 @@ MigrateMemoryPages ( IN BOOLEAN TemporaryRamMigrated ); =20 +/** + Removes any FV HOBs whose base address is not in PEI installed memory. + + @param[in] Private Pointer to PeiCore's private data structure. + +**/ +VOID +RemoveFvHobsInTemporaryMemory ( + IN PEI_CORE_INSTANCE *Private + ); + +/** + Migrate the base address in firmware volume allocation HOBs + from temporary memory to PEI installed memory. + + @param[in] PrivateData Pointer to PeiCore's private data structure. + @param[in] OrgFvHandle Address of FV Handle in temporary memory. + @param[in] FvHandle Address of FV Handle in permanent memory. + +**/ +VOID +ConvertFvHob ( + IN PEI_CORE_INSTANCE *PrivateData, + IN UINTN OrgFvHandle, + IN UINTN FvHandle + ); + /** Migrate MemoryBaseAddress in memory allocation HOBs from the temporary memory to PEI installed memory. @@ -1249,6 +1386,38 @@ InitializeImageServices ( IN PEI_CORE_INSTANCE *OldCoreData ); =20 +/** + Loads and relocates a PE/COFF image in place. + + @param Pe32Data The base address of the PE/COFF file that is to = be loaded and relocated + @param ImageAddress The base address of the relocated PE/COFF image + + @retval EFI_SUCCESS The file was loaded and relocated + @retval Others The file not be loaded and error occurred. + +**/ +EFI_STATUS +LoadAndRelocatePeCoffImageInPlace ( + IN VOID *Pe32Data, + IN VOID *ImageAddress + ); + +/** + Find the PE32 Data for an FFS file. + + @param FileHandle Pointer to the FFS file header of the image. + @param Pe32Data Pointer to a (VOID *) PE32 Data pointer. + + @retval EFI_SUCCESS Image is successfully loaded. + @retval EFI_NOT_FOUND Fail to locate PE32 Data. + +**/ +EFI_STATUS +PeiGetPe32Data ( + IN EFI_PEI_FILE_HANDLE FileHandle, + OUT VOID **Pe32Data + ); + /** The wrapper function of PeiLoadImageLoadImage(). =20 diff --git a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c b/MdeModulePkg/C= ore/Pei/Dispatcher/Dispatcher.c index 4c2eac1384e8..6cf32fdeeb14 100644 --- a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c +++ b/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c @@ -952,6 +952,398 @@ PeiCheckAndSwitchStack ( } } =20 +/** + Migrate a PEIM from temporary RAM to permanent memory. + + @param PeimFileHandle Pointer to the FFS file header of the image. + @param MigratedFileHandle Pointer to the FFS file header of the migrat= ed image. + + @retval EFI_SUCCESS Sucessfully migrated the PEIM to permanent m= emory. + +**/ +EFI_STATUS +EFIAPI +MigratePeim ( + IN EFI_PEI_FILE_HANDLE FileHandle, + IN EFI_PEI_FILE_HANDLE MigratedFileHandle + ) +{ + EFI_STATUS Status; + EFI_FFS_FILE_HEADER *FileHeader; + VOID *Pe32Data; + VOID *ImageAddress; + CHAR8 *AsciiString; + UINTN Index; + + Status =3D EFI_SUCCESS; + + FileHeader =3D (EFI_FFS_FILE_HEADER *) FileHandle; + ASSERT (!IS_FFS_FILE2 (FileHeader)); + + ImageAddress =3D NULL; + PeiGetPe32Data (MigratedFileHandle, &ImageAddress); + if (ImageAddress !=3D NULL) { + DEBUG_CODE_BEGIN (); + AsciiString =3D PeCoffLoaderGetPdbPointer (ImageAddress); + for (Index =3D 0; AsciiString[Index] !=3D 0; Index++) { + if (AsciiString[Index] =3D=3D '\\' || AsciiString[Index] =3D=3D '/')= { + AsciiString =3D AsciiString + Index + 1; + Index =3D 0; + } else if (AsciiString[Index] =3D=3D '.') { + AsciiString[Index] =3D 0; + } + } + DEBUG ((DEBUG_INFO, "%a", AsciiString)); + DEBUG_CODE_END (); + + Pe32Data =3D (VOID *) ((UINTN) ImageAddress - (UINTN) MigratedFileHand= le + (UINTN) FileHandle); + Status =3D LoadAndRelocatePeCoffImageInPlace (Pe32Data, ImageAddress); + ASSERT_EFI_ERROR (Status); + } + + return Status; +} + +/** + Migrate Status Code Callback function pointers inside an FV from tempora= ry memory to permanent memory. + + @param OrgFvHandle Address of FV handle in temporary memory. + @param FvHandle Address of FV handle in permanent memory. + @param FvSize Size of the FV. + +**/ +VOID +ConvertStatusCodeCallbacks ( + IN UINTN OrgFvHandle, + IN UINTN FvHandle, + IN UINTN FvSize + ) +{ + EFI_PEI_HOB_POINTERS Hob; + UINTN *NumberOfEntries; + UINTN *CallbackEntry; + UINTN Index; + + Hob.Raw =3D GetFirstGuidHob (&gStatusCodeCallbackGuid); + while (Hob.Raw !=3D NULL) { + NumberOfEntries =3D GET_GUID_HOB_DATA (Hob); + CallbackEntry =3D NumberOfEntries + 1; + for (Index =3D 0; Index < *NumberOfEntries; Index++) { + if (((VOID *) CallbackEntry[Index]) !=3D NULL) { + if ((CallbackEntry[Index] >=3D OrgFvHandle) && (CallbackEntry[Inde= x] < (OrgFvHandle + FvSize))) { + DEBUG ((DEBUG_INFO, "Migrating CallbackEntry[%d] from 0x%p to ",= Index, CallbackEntry[Index])); + if (OrgFvHandle > FvHandle) { + CallbackEntry[Index] =3D CallbackEntry[Index] - (OrgFvHandle -= FvHandle); + } else { + CallbackEntry[Index] =3D CallbackEntry[Index] + (FvHandle - Or= gFvHandle); + } + DEBUG ((DEBUG_INFO, "0x%p\n", CallbackEntry[Index])); + } + } + } + Hob.Raw =3D GET_NEXT_HOB (Hob); + Hob.Raw =3D GetNextGuidHob (&gStatusCodeCallbackGuid, Hob.Raw); + } +} + +/** + Migrates SEC modules in the given firmware volume. + + Migrating SECURITY_CORE files requires special treatment since they are = not tracked for PEI dispatch. + + This functioun should be called after the FV has been copied to its post= -memory location and the PEI Core FV list has + been updated. + + @param Private Pointer to the PeiCore's private data structure. + @param FvIndex The firmware volume index to migrate. + @param OrgFvHandle The handle to the firmware volume in temporary m= emory. + + @retval EFI_SUCCESS SEC modules were migrated successfully + @retval EFI_INVALID_PARAMETER The Private pointer is NULL or FvCount i= s invalid. + @retval EFI_NOT_FOUND Can't find valid FFS header. + +**/ +EFI_STATUS +EFIAPI +MigrateSecModulesInFv ( + IN PEI_CORE_INSTANCE *Private, + IN UINTN FvIndex, + IN UINTN OrgFvHandle + ) +{ + EFI_STATUS Status; + EFI_STATUS FindFileStatus; + EFI_PEI_FILE_HANDLE MigratedFileHandle; + EFI_PEI_FILE_HANDLE FileHandle; + UINT32 SectionAuthenticationStatus; + UINT32 FileSize; + VOID *OrgPe32SectionData; + VOID *Pe32SectionData; + EFI_FFS_FILE_HEADER *FfsFileHeader; + EFI_COMMON_SECTION_HEADER *Section; + BOOLEAN IsFfs3Fv; + UINTN SectionInstance; + + if (Private =3D=3D NULL || FvIndex >=3D Private->FvCount) { + return EFI_INVALID_PARAMETER; + } + + do { + FindFileStatus =3D PeiFfsFindNextFile ( + GetPeiServicesTablePointer (), + EFI_FV_FILETYPE_SECURITY_CORE, + Private->Fv[FvIndex].FvHandle, + &MigratedFileHandle + ); + if (!EFI_ERROR (FindFileStatus ) && MigratedFileHandle !=3D NULL) { + FileHandle =3D (EFI_PEI_FILE_HANDLE) ((UINTN) MigratedFileHandle - (= UINTN) Private->Fv[FvIndex].FvHandle + OrgFvHandle); + FfsFileHeader =3D (EFI_FFS_FILE_HEADER *) MigratedFileHandle; + + DEBUG ((DEBUG_VERBOSE, " Migrating SEC_CORE MigratedFileHandle at= 0x%x.\n", (UINTN) MigratedFileHandle)); + DEBUG ((DEBUG_VERBOSE, " FileHandle at 0x%x.\n= ", (UINTN) FileHandle)); + + IsFfs3Fv =3D CompareGuid (&Private->Fv[FvIndex].FvHeader->FileSystem= Guid, &gEfiFirmwareFileSystem3Guid); + if (IS_FFS_FILE2 (FfsFileHeader)) { + ASSERT (FFS_FILE2_SIZE (FfsFileHeader) > 0x00FFFFFF); + if (!IsFfs3Fv) { + DEBUG ((DEBUG_ERROR, "It is a FFS3 formatted file: %g in a non-F= FS3 formatted FV.\n", &FfsFileHeader->Name)); + return EFI_NOT_FOUND; + } + Section =3D (EFI_COMMON_SECTION_HEADER *) ((UINT8 *) FfsFileHeader= + sizeof (EFI_FFS_FILE_HEADER2)); + FileSize =3D FFS_FILE2_SIZE (FfsFileHeader) - sizeof (EFI_FFS_FILE= _HEADER2); + } else { + Section =3D (EFI_COMMON_SECTION_HEADER *) ((UINT8 *) FfsFileHeader= + sizeof (EFI_FFS_FILE_HEADER)); + FileSize =3D FFS_FILE_SIZE (FfsFileHeader) - sizeof (EFI_FFS_FILE_= HEADER); + } + + SectionInstance =3D 1; + SectionAuthenticationStatus =3D 0; + Status =3D ProcessSection ( + GetPeiServicesTablePointer (), + EFI_SECTION_PE32, + &SectionInstance, + Section, + FileSize, + &Pe32SectionData, + &SectionAuthenticationStatus, + IsFfs3Fv + ); + + if (!EFI_ERROR (Status)) { + OrgPe32SectionData =3D (VOID *) ((UINTN) Pe32SectionData - (UINTN)= MigratedFileHandle + (UINTN) FileHandle); + DEBUG ((DEBUG_VERBOSE, " PE32 section in migrated file at 0x%= x.\n", (UINTN) Pe32SectionData)); + DEBUG ((DEBUG_VERBOSE, " PE32 section in original file at 0x%= x.\n", (UINTN) OrgPe32SectionData)); + Status =3D LoadAndRelocatePeCoffImageInPlace (OrgPe32SectionData, = Pe32SectionData); + ASSERT_EFI_ERROR (Status); + } + } + } while (!EFI_ERROR (FindFileStatus)); + + return EFI_SUCCESS; +} + +/** + Migrates PEIMs in the given firmware volume. + + @param Private Pointer to the PeiCore's private data structure. + @param FvIndex The firmware volume index to migrate. + @param OrgFvHandle The handle to the firmware volume in temporary m= emory. + @param FvHandle The handle to the firmware volume in permanent m= emory. + + @retval EFI_SUCCESS The PEIMs in the FV were migrated succes= sfully + @retval EFI_INVALID_PARAMETER The Private pointer is NULL or FvCount i= s invalid. + +**/ +EFI_STATUS +EFIAPI +MigratePeimsInFv ( + IN PEI_CORE_INSTANCE *Private, + IN UINTN FvIndex, + IN UINTN OrgFvHandle, + IN UINTN FvHandle + ) +{ + EFI_STATUS Status; + volatile UINTN FileIndex; + EFI_PEI_FILE_HANDLE MigratedFileHandle; + EFI_PEI_FILE_HANDLE FileHandle; + + if (Private =3D=3D NULL || FvIndex >=3D Private->FvCount) { + return EFI_INVALID_PARAMETER; + } + + if (Private->Fv[FvIndex].ScanFv) { + for (FileIndex =3D 0; FileIndex < Private->Fv[FvIndex].PeimCount; File= Index++) { + if (Private->Fv[FvIndex].FvFileHandles[FileIndex] !=3D NULL) { + FileHandle =3D Private->Fv[FvIndex].FvFileHandles[FileIndex]; + + MigratedFileHandle =3D (EFI_PEI_FILE_HANDLE) ((UINTN) FileHandle -= OrgFvHandle + FvHandle); + + DEBUG ((DEBUG_VERBOSE, " Migrating FileHandle %2d ", FileIndex)= ); + Status =3D MigratePeim (FileHandle, MigratedFileHandle); + DEBUG ((DEBUG_VERBOSE, "\n")); + ASSERT_EFI_ERROR (Status); + + if (!EFI_ERROR (Status)) { + Private->Fv[FvIndex].FvFileHandles[FileIndex] =3D MigratedFileHa= ndle; + if (FvIndex =3D=3D Private->CurrentPeimFvCount) { + Private->CurrentFvFileHandles[FileIndex] =3D MigratedFileHandl= e; + } + } + } + } + } + + return EFI_SUCCESS; +} + +/** + Migrate FVs out of temporary RAM before the cache is flushed. + + @param Private PeiCore's private data structure + @param SecCoreData Points to a data structure containing information= about the PEI core's operating + environment, such as the size and location of tem= porary RAM, the stack location and + the BFV location. + + @retval EFI_SUCCESS Succesfully migrated installed FVs from te= mporary RAM to permanent memory. + @retval EFI_OUT_OF_RESOURCES Insufficient memory exists to allocate nee= ded pages. + +**/ +EFI_STATUS +EFIAPI +EvacuateTempRam ( + IN PEI_CORE_INSTANCE *Private, + IN CONST EFI_SEC_PEI_HAND_OFF *SecCoreData + ) +{ + EFI_STATUS Status; + volatile UINTN FvIndex; + volatile UINTN FvChildIndex; + UINTN ChildFvOffset; + EFI_FIRMWARE_VOLUME_HEADER *FvHeader; + EFI_FIRMWARE_VOLUME_HEADER *ChildFvHeader; + EFI_FIRMWARE_VOLUME_HEADER *MigratedFvHeader; + EFI_FIRMWARE_VOLUME_HEADER *MigratedChildFvHeader; + + PEI_CORE_FV_HANDLE PeiCoreFvHandle; + EFI_PEI_CORE_FV_LOCATION_PPI *PeiCoreFvLocationPpi; + + ASSERT (Private->PeiMemoryInstalled); + + DEBUG ((DEBUG_VERBOSE, "Beginning evacuation of content in temporary RAM= .\n")); + + // + // Migrate PPI Pointers of PEI_CORE from temporary memory to newly loade= d PEI_CORE in permanent memory. + // + Status =3D PeiLocatePpi ((CONST EFI_PEI_SERVICES **) &Private->Ps, &gEfi= PeiCoreFvLocationPpiGuid, 0, NULL, (VOID **) &PeiCoreFvLocationPpi); + if (!EFI_ERROR (Status) && (PeiCoreFvLocationPpi->PeiCoreFvLocation !=3D= NULL)) { + PeiCoreFvHandle.FvHandle =3D (EFI_PEI_FV_HANDLE) PeiCoreFvLocationPpi-= >PeiCoreFvLocation; + } else { + PeiCoreFvHandle.FvHandle =3D (EFI_PEI_FV_HANDLE) SecCoreData->BootFirm= wareVolumeBase; + } + for (FvIndex =3D 0; FvIndex < Private->FvCount; FvIndex++) { + if (Private->Fv[FvIndex].FvHandle =3D=3D PeiCoreFvHandle.FvHandle) { + PeiCoreFvHandle =3D Private->Fv[FvIndex]; + break; + } + } + Status =3D EFI_SUCCESS; + + ConvertPeiCorePpiPointers (Private, PeiCoreFvHandle); + + for (FvIndex =3D 0; FvIndex < Private->FvCount; FvIndex++) { + FvHeader =3D Private->Fv[FvIndex].FvHeader; + ASSERT (FvHeader !=3D NULL); + ASSERT (FvIndex < Private->FvCount); + + DEBUG ((DEBUG_VERBOSE, "FV[%02d] at 0x%x.\n", FvIndex, (UINTN) FvHeade= r)); + if ( + !( + ((EFI_PHYSICAL_ADDRESS)(UINTN) FvHeader >=3D Private->PhysicalMemo= ryBegin) && + (((EFI_PHYSICAL_ADDRESS)(UINTN) FvHeader + (FvHeader->FvLength - 1= )) < Private->FreePhysicalMemoryTop) + ) + ) { + Status =3D PeiServicesAllocatePages ( + EfiBootServicesCode, + EFI_SIZE_TO_PAGES ((UINTN) FvHeader->FvLength), + (EFI_PHYSICAL_ADDRESS *) &MigratedFvHeader + ); + ASSERT_EFI_ERROR (Status); + + DEBUG (( + DEBUG_VERBOSE, + " Migrating FV[%d] from 0x%08X to 0x%08X\n", + FvIndex, + (UINTN) FvHeader, + (UINTN) MigratedFvHeader + )); + + CopyMem (MigratedFvHeader, FvHeader, (UINTN) FvHeader->FvLength); + + // + // Migrate any children for this FV now + // + for (FvChildIndex =3D FvIndex; FvChildIndex < Private->FvCount; FvCh= ildIndex++) { + ChildFvHeader =3D Private->Fv[FvChildIndex].FvHeader; + if ( + ((UINTN) ChildFvHeader > (UINTN) FvHeader) && + (((UINTN) ChildFvHeader + ChildFvHeader->FvLength) < ((UINTN) Fv= Header) + FvHeader->FvLength) + ) { + DEBUG ((DEBUG_VERBOSE, " Child FV[%02d] is being migrated.\n"= , FvChildIndex)); + ChildFvOffset =3D (UINTN) ChildFvHeader - (UINTN) FvHeader; + DEBUG ((DEBUG_VERBOSE, " Child FV offset =3D 0x%x.\n", ChildF= vOffset)); + MigratedChildFvHeader =3D (EFI_FIRMWARE_VOLUME_HEADER *) ((UINTN= ) MigratedFvHeader + ChildFvOffset); + Private->Fv[FvChildIndex].FvHeader =3D MigratedChildFvHeader; + Private->Fv[FvChildIndex].FvHandle =3D (EFI_PEI_FV_HANDLE) Migra= tedChildFvHeader; + DEBUG ((DEBUG_VERBOSE, " Child migrated FV header at 0x%x.\n"= , (UINTN) MigratedChildFvHeader)); + + Status =3D MigratePeimsInFv (Private, FvChildIndex, (UINTN) Chi= ldFvHeader, (UINTN) MigratedChildFvHeader); + ASSERT_EFI_ERROR (Status); + + ConvertPpiPointersFv ( + Private, + (UINTN) ChildFvHeader, + (UINTN) MigratedChildFvHeader, + (UINTN) ChildFvHeader->FvLength - 1 + ); + + ConvertStatusCodeCallbacks ( + (UINTN) ChildFvHeader, + (UINTN) MigratedChildFvHeader, + (UINTN) ChildFvHeader->FvLength - 1 + ); + + ConvertFvHob (Private, (UINTN) ChildFvHeader, (UINTN) MigratedCh= ildFvHeader); + } + } + Private->Fv[FvIndex].FvHeader =3D MigratedFvHeader; + Private->Fv[FvIndex].FvHandle =3D (EFI_PEI_FV_HANDLE) MigratedFvHead= er; + + Status =3D MigratePeimsInFv (Private, FvIndex, (UINTN) FvHeader, (UI= NTN) MigratedFvHeader); + ASSERT_EFI_ERROR (Status); + + ConvertPpiPointersFv ( + Private, + (UINTN) FvHeader, + (UINTN) MigratedFvHeader, + (UINTN) FvHeader->FvLength - 1 + ); + + ConvertStatusCodeCallbacks ( + (UINTN) FvHeader, + (UINTN) MigratedFvHeader, + (UINTN) FvHeader->FvLength - 1 + ); + + ConvertFvHob (Private, (UINTN) FvHeader, (UINTN) MigratedFvHeader); + } + } + + RemoveFvHobsInTemporaryMemory (Private); + + return Status; +} + /** Conduct PEIM dispatch. =20 diff --git a/MdeModulePkg/Core/Pei/Image/Image.c b/MdeModulePkg/Core/Pei/Im= age/Image.c index e3ee3699337f..0caeb63e26b4 100644 --- a/MdeModulePkg/Core/Pei/Image/Image.c +++ b/MdeModulePkg/Core/Pei/Image/Image.c @@ -444,6 +444,122 @@ LoadAndRelocatePeCoffImage ( return ReturnStatus; } =20 +/** + Loads and relocates a PE/COFF image in place. + + @param Pe32Data The base address of the PE/COFF file that is to = be loaded and relocated + @param ImageAddress The base address of the relocated PE/COFF image + + @retval EFI_SUCCESS The file was loaded and relocated. + @retval Others The file not be loaded and error occurred. + +**/ +EFI_STATUS +LoadAndRelocatePeCoffImageInPlace ( + IN VOID *Pe32Data, + IN VOID *ImageAddress + ) +{ + EFI_STATUS Status; + PE_COFF_LOADER_IMAGE_CONTEXT ImageContext; + + ZeroMem (&ImageContext, sizeof (ImageContext)); + ImageContext.Handle =3D Pe32Data; + ImageContext.ImageRead =3D PeiImageRead; + + Status =3D PeCoffLoaderGetImageInfo (&ImageContext); + if (EFI_ERROR (Status)) { + ASSERT_EFI_ERROR (Status); + return Status; + } + + ImageContext.ImageAddress =3D (PHYSICAL_ADDRESS)(UINTN) ImageAddress; + + // + // Load the image in place + // + Status =3D PeCoffLoaderLoadImage (&ImageContext); + if (EFI_ERROR (Status)) { + ASSERT_EFI_ERROR (Status); + return Status; + } + + // + // Relocate the image in place + // + Status =3D PeCoffLoaderRelocateImage (&ImageContext); + if (EFI_ERROR (Status)) { + ASSERT_EFI_ERROR (Status); + return Status; + } + + // + // Flush the instruction cache so the image data is written before we ex= ecute it + // + if (ImageContext.ImageAddress !=3D (EFI_PHYSICAL_ADDRESS)(UINTN) Pe32Dat= a) { + InvalidateInstructionCacheRange ((VOID *)(UINTN)ImageContext.ImageAddr= ess, (UINTN)ImageContext.ImageSize); + } + + return Status; +} + +/** + Find the PE32 Data for an FFS file. + + @param FileHandle Pointer to the FFS file header of the image. + @param Pe32Data Pointer to a (VOID *) PE32 Data pointer. + + @retval EFI_SUCCESS Image is successfully loaded. + @retval EFI_NOT_FOUND Fail to locate PE32 Data. + +**/ +EFI_STATUS +PeiGetPe32Data ( + IN EFI_PEI_FILE_HANDLE FileHandle, + OUT VOID **Pe32Data + ) +{ + EFI_STATUS Status; + EFI_SECTION_TYPE SearchType1; + EFI_SECTION_TYPE SearchType2; + UINT32 AuthenticationState; + + *Pe32Data =3D NULL; + + if (FeaturePcdGet (PcdPeiCoreImageLoaderSearchTeSectionFirst)) { + SearchType1 =3D EFI_SECTION_TE; + SearchType2 =3D EFI_SECTION_PE32; + } else { + SearchType1 =3D EFI_SECTION_PE32; + SearchType2 =3D EFI_SECTION_TE; + } + + // + // Try to find a first exe section (if PcdPeiCoreImageLoaderSearchTeSect= ionFirst + // is true, TE will be searched first). + // + Status =3D PeiServicesFfsFindSectionData3 ( + SearchType1, + 0, + FileHandle, + Pe32Data, + &AuthenticationState + ); + // + // If we didn't find a first exe section, try to find the second exe sec= tion. + // + if (EFI_ERROR (Status)) { + Status =3D PeiServicesFfsFindSectionData3 ( + SearchType2, + 0, + FileHandle, + Pe32Data, + &AuthenticationState + ); + } + return Status; +} + /** Loads a PEIM into memory for subsequent execution. If there are compress= ed images or images that need to be relocated into memory for performance r= easons, diff --git a/MdeModulePkg/Core/Pei/Memory/MemoryServices.c b/MdeModulePkg/C= ore/Pei/Memory/MemoryServices.c index 6b3a64a811cd..9d933f0393a8 100644 --- a/MdeModulePkg/Core/Pei/Memory/MemoryServices.c +++ b/MdeModulePkg/Core/Pei/Memory/MemoryServices.c @@ -166,6 +166,88 @@ MigrateMemoryPages ( Private->FreePhysicalMemoryTop =3D NewMemPagesBase; } =20 +/** + Removes any FV HOBs whose base address is not in PEI installed memory. + + @param[in] Private Pointer to PeiCore's private data structure. + +**/ +VOID +RemoveFvHobsInTemporaryMemory ( + IN PEI_CORE_INSTANCE *Private + ) +{ + EFI_PEI_HOB_POINTERS Hob; + EFI_HOB_FIRMWARE_VOLUME *FirmwareVolumeHob; + + DEBUG ((DEBUG_INFO, "Removing FVs in FV HOB not already migrated to perm= anent memory.\n")); + + for (Hob.Raw =3D GetHobList (); !END_OF_HOB_LIST (Hob); Hob.Raw =3D GET_= NEXT_HOB (Hob)) { + if (GET_HOB_TYPE (Hob) =3D=3D EFI_HOB_TYPE_FV || GET_HOB_TYPE (Hob) = =3D=3D EFI_HOB_TYPE_FV2 || GET_HOB_TYPE (Hob) =3D=3D EFI_HOB_TYPE_FV3) { + FirmwareVolumeHob =3D Hob.FirmwareVolume; + DEBUG ((DEBUG_INFO, " Found FV HOB.\n")); + DEBUG (( + DEBUG_INFO, + " BA=3D%016lx L=3D%016lx\n", + FirmwareVolumeHob->BaseAddress, + FirmwareVolumeHob->Length + )); + if ( + !( + ((EFI_PHYSICAL_ADDRESS) (UINTN) FirmwareVolumeHob->BaseAddress >= =3D Private->PhysicalMemoryBegin) && + (((EFI_PHYSICAL_ADDRESS) (UINTN) FirmwareVolumeHob->BaseAddress = + (FirmwareVolumeHob->Length - 1)) < Private->FreePhysicalMemoryTop) + ) + ) { + DEBUG ((DEBUG_INFO, " Removing FV HOB to an FV in T-RAM (was = not migrated).\n")); + Hob.Header->HobType =3D EFI_HOB_TYPE_UNUSED; + } + } + } +} + +/** + Migrate the base address in firmware volume allocation HOBs + from temporary memory to PEI installed memory. + + @param[in] PrivateData Pointer to PeiCore's private data structure. + @param[in] OrgFvHandle Address of FV Handle in temporary memory. + @param[in] FvHandle Address of FV Handle in permanent memory. + +**/ +VOID +ConvertFvHob ( + IN PEI_CORE_INSTANCE *PrivateData, + IN UINTN OrgFvHandle, + IN UINTN FvHandle + ) +{ + EFI_PEI_HOB_POINTERS Hob; + EFI_HOB_FIRMWARE_VOLUME *FirmwareVolumeHob; + EFI_HOB_FIRMWARE_VOLUME2 *FirmwareVolume2Hob; + EFI_HOB_FIRMWARE_VOLUME3 *FirmwareVolume3Hob; + + DEBUG ((DEBUG_INFO, "Converting FVs in FV HOB.\n")); + + for (Hob.Raw =3D GetHobList (); !END_OF_HOB_LIST (Hob); Hob.Raw =3D GET_= NEXT_HOB (Hob)) { + if (GET_HOB_TYPE (Hob) =3D=3D EFI_HOB_TYPE_FV) { + FirmwareVolumeHob =3D Hob.FirmwareVolume; + if (FirmwareVolumeHob->BaseAddress =3D=3D OrgFvHandle) { + FirmwareVolumeHob->BaseAddress =3D FvHandle; + } + } else if (GET_HOB_TYPE (Hob) =3D=3D EFI_HOB_TYPE_FV2) { + FirmwareVolume2Hob =3D Hob.FirmwareVolume2; + if (FirmwareVolume2Hob->BaseAddress =3D=3D OrgFvHandle) { + FirmwareVolume2Hob->BaseAddress =3D FvHandle; + } + } else if (GET_HOB_TYPE (Hob) =3D=3D EFI_HOB_TYPE_FV3) { + FirmwareVolume3Hob =3D Hob.FirmwareVolume3; + if (FirmwareVolume3Hob->BaseAddress =3D=3D OrgFvHandle) { + FirmwareVolume3Hob->BaseAddress =3D FvHandle; + } + } + } +} + /** Migrate MemoryBaseAddress in memory allocation HOBs from the temporary memory to PEI installed memory. diff --git a/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c b/MdeModulePkg/Core/Pe= i/PeiMain/PeiMain.c index cca57c4c0686..48605eeada86 100644 --- a/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c +++ b/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c @@ -176,6 +176,9 @@ PeiCore ( EFI_HOB_HANDOFF_INFO_TABLE *HandoffInformationTable; EFI_PEI_TEMPORARY_RAM_DONE_PPI *TemporaryRamDonePpi; UINTN Index; + BOOLEAN TempRamEvacuation; + + TempRamEvacuation =3D FALSE; =20 // // Retrieve context passed into PEI Core @@ -418,6 +421,27 @@ PeiCore ( ProcessPpiListFromSec ((CONST EFI_PEI_SERVICES **) &PrivateData.Ps, = PpiList); } } else { + if (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes)) { + if (PrivateData.HobList.HandoffInformationTable->BootMode =3D=3D BOO= T_ON_S3_RESUME) { + TempRamEvacuation =3D PcdGetBool (PcdShadowPeimOnS3Boot); + } else { + TempRamEvacuation =3D PcdGetBool (PcdShadowPeimOnBoot); + } + } + + if (TempRamEvacuation) { + DEBUG ((DEBUG_VERBOSE, "PPI lists before temporary RAM evacuation:\n= ")); + DumpPpiList (&PrivateData); + + // + // Migrate installed content from Temporary RAM to Permanent RAM + // + EvacuateTempRam (&PrivateData, SecCoreData); + + DEBUG ((DEBUG_VERBOSE, "PPI lists after temporary RAM evacuation:\n"= )); + DumpPpiList (&PrivateData); + } + // // Try to locate Temporary RAM Done Ppi. // diff --git a/MdeModulePkg/Core/Pei/Ppi/Ppi.c b/MdeModulePkg/Core/Pei/Ppi/Pp= i.c index 1ffe718c4702..018b25f86470 100644 --- a/MdeModulePkg/Core/Pei/Ppi/Ppi.c +++ b/MdeModulePkg/Core/Pei/Ppi/Ppi.c @@ -198,6 +198,227 @@ ConvertPpiPointers ( } } =20 +/** + + Migrate Notify Pointers inside an FV from temporary memory to permanent = memory. + + @param PrivateData Pointer to PeiCore's private data structure. + @param OrgFvHandle Address of FV Handle in temporary memory. + @param FvHandle Address of FV Handle in permanent memory. + @param FvSize Size of the FV. + +**/ +VOID +ConvertPpiPointersFv ( + IN PEI_CORE_INSTANCE *PrivateData, + IN UINTN OrgFvHandle, + IN UINTN FvHandle, + IN UINTN FvSize + ) +{ + UINT8 Index; + UINTN Offset; + BOOLEAN OffsetPositive; + EFI_PEI_FIRMWARE_VOLUME_INFO_PPI *FvInfoPpi; + UINT8 GuidIndex; + EFI_GUID *Guid; + EFI_GUID *GuidCheckList[2]; + + GuidCheckList[0] =3D &gEfiPeiFirmwareVolumeInfoPpiGuid; + GuidCheckList[1] =3D &gEfiPeiFirmwareVolumeInfo2PpiGuid; + + if (FvHandle > OrgFvHandle) { + OffsetPositive =3D TRUE; + Offset =3D FvHandle - OrgFvHandle; + } else { + OffsetPositive =3D FALSE; + Offset =3D OrgFvHandle - FvHandle; + } + + DEBUG ((DEBUG_VERBOSE, "Converting PPI pointers in FV.\n")); + DEBUG (( + DEBUG_VERBOSE, + " OrgFvHandle at 0x%08x. FvHandle at 0x%08x. FvSize =3D 0x%x\n", + (UINTN) OrgFvHandle, + (UINTN) FvHandle, + FvSize + )); + DEBUG (( + DEBUG_VERBOSE, + " OrgFvHandle range: 0x%08x - 0x%08x\n", + OrgFvHandle, + OrgFvHandle + FvSize + )); + + for (Index =3D 0; Index < PrivateData->PpiData.CallbackNotifyList.Curren= tCount; Index++) { + ConvertPointer ( + (VOID **) &PrivateData->PpiData.CallbackNotifyList.NotifyPtrs[Inde= x].Raw, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + ConvertPointer ( + (VOID **) &PrivateData->PpiData.CallbackNotifyList.NotifyPtrs[Inde= x].Notify->Guid, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + ConvertPointer ( + (VOID **) &PrivateData->PpiData.CallbackNotifyList.NotifyPtrs[Inde= x].Notify->Notify, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + } + + for (Index =3D 0; Index < PrivateData->PpiData.DispatchNotifyList.Curren= tCount; Index++) { + ConvertPointer ( + (VOID **) &PrivateData->PpiData.DispatchNotifyList.NotifyPtrs[Index]= .Raw, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + ConvertPointer ( + (VOID **) &PrivateData->PpiData.DispatchNotifyList.NotifyPtrs[Index]= .Notify->Guid, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + ConvertPointer ( + (VOID **) &PrivateData->PpiData.DispatchNotifyList.NotifyPtrs[Index]= .Notify->Notify, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + } + + for (Index =3D 0; Index < PrivateData->PpiData.PpiList.CurrentCount; Ind= ex++) { + ConvertPointer ( + (VOID **) &PrivateData->PpiData.PpiList.PpiPtrs[Index].Raw, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + ConvertPointer ( + (VOID **) &PrivateData->PpiData.PpiList.PpiPtrs[Index].Ppi->Guid, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + ConvertPointer ( + (VOID **) &PrivateData->PpiData.PpiList.PpiPtrs[Index].Ppi->Ppi, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + + Guid =3D PrivateData->PpiData.PpiList.PpiPtrs[Index].Ppi->Guid; + for (GuidIndex =3D 0; GuidIndex < ARRAY_SIZE (GuidCheckList); ++GuidIn= dex) { + // + // Don't use CompareGuid function here for performance reasons. + // Instead we compare the GUID as INT32 at a time and branch + // on the first failed comparison. + // + if ((((INT32 *)Guid)[0] =3D=3D ((INT32 *)GuidCheckList[GuidIndex])[0= ]) && + (((INT32 *)Guid)[1] =3D=3D ((INT32 *)GuidCheckList[GuidIndex])[1= ]) && + (((INT32 *)Guid)[2] =3D=3D ((INT32 *)GuidCheckList[GuidIndex])[2= ]) && + (((INT32 *)Guid)[3] =3D=3D ((INT32 *)GuidCheckList[GuidIndex])[3= ])) { + FvInfoPpi =3D PrivateData->PpiData.PpiList.PpiPtrs[Index].Ppi->Ppi; + DEBUG ((DEBUG_VERBOSE, " FvInfo: %p -> ", FvInfoPpi->FvInfo)); + if ((UINTN)FvInfoPpi->FvInfo =3D=3D OrgFvHandle) { + ConvertPointer ( + (VOID **)&FvInfoPpi->FvInfo, + OrgFvHandle, + OrgFvHandle + FvSize, + Offset, + OffsetPositive + ); + DEBUG ((DEBUG_VERBOSE, "%p", FvInfoPpi->FvInfo)); + } + DEBUG ((DEBUG_VERBOSE, "\n")); + break; + } + } + } +} + +/** + + Dumps the PPI lists to debug output. + + @param PrivateData Points to PeiCore's private instance data. + +**/ +VOID +DumpPpiList ( + IN PEI_CORE_INSTANCE *PrivateData + ) +{ + DEBUG_CODE_BEGIN (); + UINTN Index; + + if (PrivateData =3D=3D NULL) { + return; + } + + for (Index =3D 0; Index < PrivateData->PpiData.CallbackNotifyList.Curren= tCount; Index++) { + DEBUG (( + DEBUG_VERBOSE, + "CallbackNotify[%2d] {%g} at 0x%x (%a)\n", + Index, + PrivateData->PpiData.CallbackNotifyList.NotifyPtrs[Index].Notify->Gu= id, + (UINTN) PrivateData->PpiData.CallbackNotifyList.NotifyPtrs[Index].Ra= w, + ( + !( + ((EFI_PHYSICAL_ADDRESS) (UINTN) PrivateData->PpiData.CallbackNot= ifyList.NotifyPtrs[Index].Raw >=3D PrivateData->PhysicalMemoryBegin) && + (((EFI_PHYSICAL_ADDRESS) ((UINTN) PrivateData->PpiData.CallbackN= otifyList.NotifyPtrs[Index].Raw) + sizeof (EFI_PEI_NOTIFY_DESCRIPTOR)) < Pr= ivateData->FreePhysicalMemoryTop) + ) + ? "CAR" : "Post-Memory" + ) + )); + } + for (Index =3D 0; Index < PrivateData->PpiData.DispatchNotifyList.Curren= tCount; Index++) { + DEBUG ((DEBUG_VERBOSE, + "DispatchNotify[%2d] {%g} at 0x%x (%a)\n", + Index, + PrivateData->PpiData.DispatchNotifyList.NotifyPtrs[Index].Notify->Guid, + (UINTN) PrivateData->PpiData.DispatchNotifyList.NotifyPtrs[Index].Raw, + ( + !( + ((EFI_PHYSICAL_ADDRESS) (UINTN) PrivateData->PpiData.DispatchNotif= yList.NotifyPtrs[Index].Raw >=3DPrivateData->PhysicalMemoryBegin) && + (((EFI_PHYSICAL_ADDRESS) ((UINTN) PrivateData->PpiData.DispatchNot= ifyList.NotifyPtrs[Index].Raw) + sizeof (EFI_PEI_NOTIFY_DESCRIPTOR)) < Priv= ateData->FreePhysicalMemoryTop) + ) + ? "CAR" : "Post-Memory" + ) + )); + } + for (Index =3D 0; Index < PrivateData->PpiData.PpiList.CurrentCount; Ind= ex++) { + DEBUG ((DEBUG_VERBOSE, + "PPI[%2d] {%g} at 0x%x (%a)\n", + Index, + PrivateData->PpiData.PpiList.PpiPtrs[Index].Ppi->Guid, + (UINTN) PrivateData->PpiData.PpiList.PpiPtrs[Index].Raw, + ( + !( + ((EFI_PHYSICAL_ADDRESS) (UINTN) PrivateData->PpiData.PpiList.PpiPt= rs[Index].Raw >=3D PrivateData->PhysicalMemoryBegin) && + (((EFI_PHYSICAL_ADDRESS) ((UINTN) PrivateData->PpiData.PpiList.Ppi= Ptrs[Index].Raw) + sizeof (EFI_PEI_PPI_DESCRIPTOR)) < PrivateData->FreePhys= icalMemoryTop) + ) + ? "CAR" : "Post-Memory" + ) + )); + } + DEBUG_CODE_END (); +} + /** =20 This function installs an interface in the PEI PPI database by GUID. @@ -830,3 +1051,69 @@ ProcessPpiListFromSec ( } } =20 +/** + + Migrate PPI Pointers of PEI_CORE from temporary memory to permanent memo= ry. + + @param PrivateData Pointer to PeiCore's private data structure. + @param CoreFvHandle Address of PEI_CORE FV Handle in temporary memor= y. + +**/ + +VOID +ConvertPeiCorePpiPointers ( + IN PEI_CORE_INSTANCE *PrivateData, + PEI_CORE_FV_HANDLE CoreFvHandle + ) +{ + EFI_FV_FILE_INFO FileInfo; + EFI_PHYSICAL_ADDRESS OrgImageBase; + EFI_PHYSICAL_ADDRESS MigratedImageBase; + UINTN PeiCoreModuleSize; + EFI_PEI_FILE_HANDLE PeiCoreFileHandle; + VOID *PeiCoreImageBase; + VOID *PeiCoreEntryPoint; + EFI_STATUS Status; + + PeiCoreFileHandle =3D NULL; + + // + // Find the PEI Core in the BFV in temporary memory. + // + Status =3D CoreFvHandle.FvPpi->FindFileByType ( + CoreFvHandle.FvPpi, + EFI_FV_FILETYPE_PEI_CORE, + CoreFvHandle.FvHandle, + &PeiCoreFileHandle + ); + ASSERT_EFI_ERROR (Status); + + if (!EFI_ERROR (Status)) { + Status =3D CoreFvHandle.FvPpi->GetFileInfo (CoreFvHandle.FvPpi, PeiCor= eFileHandle, &FileInfo); + ASSERT_EFI_ERROR (Status); + + Status =3D PeiGetPe32Data (PeiCoreFileHandle, &PeiCoreImageBase); + ASSERT_EFI_ERROR (Status); + + // + // Find PEI Core EntryPoint in the BFV in temporary memory. + // + Status =3D PeCoffLoaderGetEntryPoint ((VOID *) (UINTN) PeiCoreImageBas= e, &PeiCoreEntryPoint); + ASSERT_EFI_ERROR (Status); + + OrgImageBase =3D (UINTN) PeiCoreImageBase; + MigratedImageBase =3D (UINTN) _ModuleEntryPoint - ((UINTN) PeiCoreEntr= yPoint - (UINTN) PeiCoreImageBase); + + // + // Size of loaded PEI_CORE in permanent memory. + // + PeiCoreModuleSize =3D (UINTN)FileInfo.BufferSize - ((UINTN) OrgImageBa= se - (UINTN) FileInfo.Buffer); + + // + // Migrate PEI_CORE PPI pointers from temporary memory to newly + // installed PEI_CORE in permanent memory. + // + ConvertPpiPointersFv (PrivateData, (UINTN) OrgImageBase, (UINTN) Migra= tedImageBase, PeiCoreModuleSize); + } +} + --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63094): https://edk2.groups.io/g/devel/message/63094 Mute This Topic: https://groups.io/mt/75720847/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63095+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63095+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407030; cv=none; d=zohomail.com; s=zohoarc; b=c9cE3WZEYtlaSrvGOyhejRATcTEFr96Rzn+HLUeiVB3cKJRDVnYEN+XP6J4xas5F9U7zfTprA6JbL5w6Zb0hD60rkdW5/1tFZtvnj0EtXaOpFCZ6mptjXzkfVYOHKuWjVHLHWlzfuTpkpYlpFKvmXhEgl0cdPzdSbZwccZelJXM= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407030; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=fm4tHg8dCiuK4gSFgt+FXwc3CKxkoXh43jHG6uajIf0=; b=C77v+S02cbXdVhcSDwQQIhLbiTAWUgBV4J+wD/D5xEg+GIe+trhudWyG6J/WevgbVdD87SulAYzeROGOaoR1hT08tQ1uzoWE1r0YdNojyjWEUyD78FA8oMVDO4rovVRlKYua5CpCF+QLHnTdspVr1kupDmwT+fp1AiYzl4UR4nw= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63095+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407030454462.9736869457365; Wed, 22 Jul 2020 01:37:10 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id urQlYY1788612xz1KqVdUoHO; Wed, 22 Jul 2020 01:37:10 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:09 -0700 IronPort-SDR: U5H/Q1NAGoZmWc5udR5GkAliLG6RuFlSjGQwcTpBUrAgpiYfvNY3rxnh5xX1qcbcl3TxlgA+mc Z+8Zh5RdISVQ== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835200" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835200" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:09 -0700 IronPort-SDR: pJkuxMZ71yU/XPe1E0GHiggVll+t/KXQKiyFxy8xw5E7d+AAy0vlNWjXxAAo+1NnDJNL3fm0Mw Ws+h45oJsytQ== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380202" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:07 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Michael Kubacki , Eric Dong , Ray Ni , Laszlo Ersek , Rahul Kumar , Jian J Wang Subject: [edk2-devel] [PATCH v7 03/10] UefiCpuPkg/CpuMpPei: Add GDT migration support (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:50 +0800 Message-Id: <20200722083657.739-4-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: Y3nj5eqdUl4Ye5cdiZbfK2T2x1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407030; bh=Dtm/bqElYzjajuCBULXl3vnEOkrjXjiuWCeselEEJCc=; h=Cc:Date:From:Reply-To:Subject:To; b=bkWraD7ptcRdGD4VrPrMUdTLwx6uMzKxxv5kIkc6V6ce9dc3pO3WfqFEGlW/yW4OFmN UPDAqYaMZf3mpF6pJvaUPHA8bv3l7DtI9JBBKEuieLqAym9y3W6pplsjFM9qItrIXep4b v/yEXz6NNvjcDTayy8m4bysftRdT/6qOpKU= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" From: Michael Kubacki REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 Moves the GDT to permanent memory in a memory discovered callback. This is done to ensure the GDT authenticated in pre-memory is not fetched from outside a verified location after the permanent memory transition. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Cc: Rahul Kumar Signed-off-by: Michael Kubacki Reviewed-by: Laszlo Ersek Reviewed-by: Jian J Wang --- UefiCpuPkg/CpuMpPei/CpuMpPei.inf | 1 + UefiCpuPkg/CpuMpPei/CpuMpPei.h | 12 +++++++++++ UefiCpuPkg/CpuMpPei/CpuMpPei.c | 37 ++++++++++++++++++++++++++++++++ UefiCpuPkg/CpuMpPei/CpuPaging.c | 12 +++++++++-- 4 files changed, 60 insertions(+), 2 deletions(-) diff --git a/UefiCpuPkg/CpuMpPei/CpuMpPei.inf b/UefiCpuPkg/CpuMpPei/CpuMpPe= i.inf index caead3ce34d4..f4d11b861f77 100644 --- a/UefiCpuPkg/CpuMpPei/CpuMpPei.inf +++ b/UefiCpuPkg/CpuMpPei/CpuMpPei.inf @@ -63,6 +63,7 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdCpuStackSwitchExceptionList ##= SOMETIMES_CONSUMES gUefiCpuPkgTokenSpaceGuid.PcdCpuKnownGoodStackSize ##= SOMETIMES_CONSUMES gUefiCpuPkgTokenSpaceGuid.PcdCpuApStackSize ##= SOMETIMES_CONSUMES + gEfiMdeModulePkgTokenSpaceGuid.PcdMigrateTemporaryRamFirmwareVolumes ##= CONSUMES =20 [Depex] TRUE diff --git a/UefiCpuPkg/CpuMpPei/CpuMpPei.h b/UefiCpuPkg/CpuMpPei/CpuMpPei.h index 7d5c527d6006..309478cbe14c 100644 --- a/UefiCpuPkg/CpuMpPei/CpuMpPei.h +++ b/UefiCpuPkg/CpuMpPei/CpuMpPei.h @@ -397,6 +397,18 @@ SecPlatformInformation2 ( OUT EFI_SEC_PLATFORM_INFORMATION_RECORD2 *PlatformInformationRecord2 ); =20 +/** + Migrates the Global Descriptor Table (GDT) to permanent memory. + + @retval EFI_SUCCESS The GDT was migrated successfully. + @retval EFI_OUT_OF_RESOURCES The GDT could not be migrated due to lac= k of available memory. + +**/ +EFI_STATUS +MigrateGdt ( + VOID + ); + /** Initializes MP and exceptions handlers. =20 diff --git a/UefiCpuPkg/CpuMpPei/CpuMpPei.c b/UefiCpuPkg/CpuMpPei/CpuMpPei.c index 07ccbe7c6a91..d07540cf7471 100644 --- a/UefiCpuPkg/CpuMpPei/CpuMpPei.c +++ b/UefiCpuPkg/CpuMpPei/CpuMpPei.c @@ -429,6 +429,43 @@ GetGdtr ( AsmReadGdtr ((IA32_DESCRIPTOR *)Buffer); } =20 +/** + Migrates the Global Descriptor Table (GDT) to permanent memory. + + @retval EFI_SUCCESS The GDT was migrated successfully. + @retval EFI_OUT_OF_RESOURCES The GDT could not be migrated due to lac= k of available memory. + +**/ +EFI_STATUS +MigrateGdt ( + VOID + ) +{ + EFI_STATUS Status; + UINTN GdtBufferSize; + IA32_DESCRIPTOR Gdtr; + VOID *GdtBuffer; + + AsmReadGdtr ((IA32_DESCRIPTOR *) &Gdtr); + GdtBufferSize =3D sizeof (IA32_SEGMENT_DESCRIPTOR) -1 + Gdtr.Limit + 1; + + Status =3D PeiServicesAllocatePool ( + GdtBufferSize, + &GdtBuffer + ); + ASSERT (GdtBuffer !=3D NULL); + if (EFI_ERROR (Status)) { + return EFI_OUT_OF_RESOURCES; + } + + GdtBuffer =3D ALIGN_POINTER (GdtBuffer, sizeof (IA32_SEGMENT_DESCRIPTOR)= ); + CopyMem (GdtBuffer, (VOID *) Gdtr.Base, Gdtr.Limit + 1); + Gdtr.Base =3D (UINTN) GdtBuffer; + AsmWriteGdtr (&Gdtr); + + return EFI_SUCCESS; +} + /** Initializes CPU exceptions handlers for the sake of stack switch require= ment. =20 diff --git a/UefiCpuPkg/CpuMpPei/CpuPaging.c b/UefiCpuPkg/CpuMpPei/CpuPagin= g.c index a462e7ee1e38..3bf0574b34c6 100644 --- a/UefiCpuPkg/CpuMpPei/CpuPaging.c +++ b/UefiCpuPkg/CpuMpPei/CpuPaging.c @@ -602,8 +602,16 @@ MemoryDiscoveredPpiNotifyCallback ( IN VOID *Ppi ) { - EFI_STATUS Status; - BOOLEAN InitStackGuard; + EFI_STATUS Status; + BOOLEAN InitStackGuard; + BOOLEAN InterruptState; + + if (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes)) { + InterruptState =3D SaveAndDisableInterrupts (); + Status =3D MigrateGdt (); + ASSERT_EFI_ERROR (Status); + SetInterruptState (InterruptState); + } =20 // // Paging must be setup first. Otherwise the exception TSS setup during = MP --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63095): https://edk2.groups.io/g/devel/message/63095 Mute This Topic: https://groups.io/mt/75720848/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63096+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63096+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407033; cv=none; d=zohomail.com; s=zohoarc; b=Bu+/XwnK6F533BD1Oa2ZhIrY8E4HlFPCfwUwdJW6Qpg4Dw+q29JFeDIvlNxGD7Vss3btAfyVKu2qhw1ad8Qk9bUuLtxKkT7b/ovd6Wd+Jpd6HE4I63Y4m55BnDQWmjnQTpSn8+7R+ylKj5aOovOtHD7DoRju86QFQSpQHSGdcsY= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407033; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=xpt4+FoTO8lArCUyPkuuRtXPZWRaWzFKE4GWofom7Fs=; b=PXvZYkpjzK+DQU6bDc5OlhQa1uzhGwN7O4H8MeQ7ay/GfSvHfnfEyxKaF4MEkS7+8/QQO1Zkdq+Z/ueJWzHWnDs4FAJpC19plglp70FG+jn0FsIKL2pkTy5Oj8/Sx9aioAfdSAFJ70Qei1JUw41iP024ZqRFtLwqNPgxIBco+28= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63096+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407033383890.9380180229243; Wed, 22 Jul 2020 01:37:13 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id FAqwYY1788612xvn1ohZiAI7; Wed, 22 Jul 2020 01:37:12 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:12 -0700 IronPort-SDR: w9338hEehHgIAjHOed9aUPuVs3rhXxv1mq9h0aNvMB1xl+aZc+23vW8c+umPN5O8C1y+iaDBig NBTO0hcCOPsQ== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835206" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835206" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:12 -0700 IronPort-SDR: JX1vObiEA4G/YVxNrpkXT/n1OkTePSFfXjatoix3t2GTKmkgGSKdOJZ+coqgJNRBbMdp3MKZNJ WvysLJ1NeJiA== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380224" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:09 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Michael Kubacki , Eric Dong , Ray Ni , Laszlo Ersek , Rahul Kumar , Debkumar De , Harry Han , Catharine West Subject: [edk2-devel] [PATCH v7 04/10] UefiCpuPkg/SecMigrationPei: Add initial PEIM (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:51 +0800 Message-Id: <20200722083657.739-5-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: B8Ml7Lhn188gUEaOSD7Nh9D3x1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407032; bh=2mr/lzNHexn0WuDaktqNVat1VH1MWzLeXvTjaOzHXPM=; h=Cc:Date:From:Reply-To:Subject:To; b=wTiOmTd5UiI64Y+GIBTGs9zUt8GGsbE73e+CilehnJMU9jmPwQ59KqvFNCU7JfwuVr8 fbKC1KOMiVo8xLmHxxv6e+GinaiZIBKoLQK4tvycC3EV4MDk9QShlGrQ2IlkciU6n3rVD iLZHuGKGgyh2n7bTc6Z6zNQ1NH+PELuQlDE= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" From: Michael Kubacki REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 Adds a PEIM that republishes structures produced in SEC. This is done because SEC modules may not be shadowed in some platforms due to space constraints or special alignment requirements. The SecMigrationPei module locates interfaces that may be published in SEC and reinstalls the interface with permanent memory addresses. This is important if pre-memory address access is forbidden after memory initialization and data such as a PPI descriptor, PPI GUID, or PPI inteface reside in pre-memory. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Cc: Rahul Kumar Cc: Debkumar De Cc: Harry Han Cc: Catharine West Signed-off-by: Michael Kubacki Acked-by: Laszlo Ersek Reviewed-by: Jian J Wang --- UefiCpuPkg/UefiCpuPkg.dec | 3 + UefiCpuPkg/UefiCpuPkg.dsc | 1 + UefiCpuPkg/SecCore/SecCore.inf | 2 + .../SecMigrationPei/SecMigrationPei.inf | 67 +++ UefiCpuPkg/Include/Ppi/RepublishSecPpi.h | 54 +++ UefiCpuPkg/SecCore/SecMain.h | 1 + UefiCpuPkg/SecMigrationPei/SecMigrationPei.h | 158 +++++++ UefiCpuPkg/SecCore/SecMain.c | 26 +- UefiCpuPkg/SecMigrationPei/SecMigrationPei.c | 385 ++++++++++++++++++ .../SecMigrationPei/SecMigrationPei.uni | 13 + 10 files changed, 708 insertions(+), 2 deletions(-) create mode 100644 UefiCpuPkg/SecMigrationPei/SecMigrationPei.inf create mode 100644 UefiCpuPkg/Include/Ppi/RepublishSecPpi.h create mode 100644 UefiCpuPkg/SecMigrationPei/SecMigrationPei.h create mode 100644 UefiCpuPkg/SecMigrationPei/SecMigrationPei.c create mode 100644 UefiCpuPkg/SecMigrationPei/SecMigrationPei.uni diff --git a/UefiCpuPkg/UefiCpuPkg.dec b/UefiCpuPkg/UefiCpuPkg.dec index 762badf5d239..8b2e03d49d07 100644 --- a/UefiCpuPkg/UefiCpuPkg.dec +++ b/UefiCpuPkg/UefiCpuPkg.dec @@ -84,6 +84,9 @@ [Ppis] ## Include/Ppi/ShadowMicrocode.h gEdkiiPeiShadowMicrocodePpiGuid =3D { 0x430f6965, 0x9a69, 0x41c5, { 0x93= , 0xed, 0x8b, 0xf0, 0x64, 0x35, 0xc1, 0xc6 }} =20 + ## Include/Ppi/RepublishSecPpi.h + gRepublishSecPpiPpiGuid =3D { 0x27a71b1e, 0x73ee, 0x43d6, { 0xac, 0xe3= , 0x52, 0x1a, 0x2d, 0xc5, 0xd0, 0x92 }} + [PcdsFeatureFlag] ## Indicates if SMM Profile will be enabled. # If enabled, instruction executions in and data accesses to memory out= side of SMRAM will be logged. diff --git a/UefiCpuPkg/UefiCpuPkg.dsc b/UefiCpuPkg/UefiCpuPkg.dsc index afa304128221..964720048dd7 100644 --- a/UefiCpuPkg/UefiCpuPkg.dsc +++ b/UefiCpuPkg/UefiCpuPkg.dsc @@ -146,6 +146,7 @@ [Components.IA32, Components.X64] UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationPei.inf UefiCpuPkg/PiSmmCommunication/PiSmmCommunicationSmm.inf UefiCpuPkg/SecCore/SecCore.inf + UefiCpuPkg/SecMigrationPei/SecMigrationPei.inf UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.inf UefiCpuPkg/PiSmmCpuDxeSmm/PiSmmCpuDxeSmm.inf { diff --git a/UefiCpuPkg/SecCore/SecCore.inf b/UefiCpuPkg/SecCore/SecCore.inf index 0562820c95e0..545781d6b4b3 100644 --- a/UefiCpuPkg/SecCore/SecCore.inf +++ b/UefiCpuPkg/SecCore/SecCore.inf @@ -68,6 +68,8 @@ [Ppis] ## SOMETIMES_CONSUMES gPeiSecPerformancePpiGuid gEfiPeiCoreFvLocationPpiGuid + ## CONSUMES + gRepublishSecPpiPpiGuid =20 [Guids] ## SOMETIMES_PRODUCES ## HOB diff --git a/UefiCpuPkg/SecMigrationPei/SecMigrationPei.inf b/UefiCpuPkg/Se= cMigrationPei/SecMigrationPei.inf new file mode 100644 index 000000000000..f4c2f6b658fb --- /dev/null +++ b/UefiCpuPkg/SecMigrationPei/SecMigrationPei.inf @@ -0,0 +1,67 @@ +## @file +# Migrates SEC structures after permanent memory is installed. +# +# Copyright (c) 2019, Intel Corporation. All rights reserved.
+# SPDX-License-Identifier: BSD-2-Clause-Patent +# +## + +[Defines] + INF_VERSION =3D 0x00010005 + BASE_NAME =3D SecMigrationPei + MODULE_UNI_FILE =3D SecMigrationPei.uni + FILE_GUID =3D 58B35361-8922-41BC-B313-EF7ED9ADFDF7 + MODULE_TYPE =3D PEIM + VERSION_STRING =3D 1.0 + ENTRY_POINT =3D SecMigrationPeiInitialize + +# +# The following information is for reference only and not required by the = build tools. +# +# VALID_ARCHITECTURES =3D IA32 X64 EBC +# + +[Sources] + SecMigrationPei.c + +[Packages] + MdePkg/MdePkg.dec + MdeModulePkg/MdeModulePkg.dec + UefiCpuPkg/UefiCpuPkg.dec + +[LibraryClasses] + BaseLib + BaseMemoryLib + DebugLib + HobLib + MemoryAllocationLib + PeimEntryPoint + PeiServicesLib + PeiServicesTablePointerLib + +[Ppis] + ## PRODUCES + gRepublishSecPpiPpiGuid + + ## SOMETIMES_PRODUCES + gEfiTemporaryRamDonePpiGuid + + ## SOMETIME_PRODUCES + gEfiTemporaryRamSupportPpiGuid + + ## SOMETIMES_PRODUCES + gPeiSecPerformancePpiGuid + + ## SOMETIMES_CONSUMES + ## PRODUCES + gEfiSecPlatformInformationPpiGuid + + ## SOMETIMES_CONSUMES + ## SOMETIMES_PRODUCES + gEfiSecPlatformInformation2PpiGuid + +[Pcd] + gEfiMdeModulePkgTokenSpaceGuid.PcdMigrateTemporaryRamFirmwareVolumes = ## CONSUMES + +[Depex] + TRUE diff --git a/UefiCpuPkg/Include/Ppi/RepublishSecPpi.h b/UefiCpuPkg/Include/= Ppi/RepublishSecPpi.h new file mode 100644 index 000000000000..ea865acbb5c8 --- /dev/null +++ b/UefiCpuPkg/Include/Ppi/RepublishSecPpi.h @@ -0,0 +1,54 @@ +/** @file + This file declares Sec Platform Information PPI. + + This service is the primary handoff state into the PEI Foundation. + The Security (SEC) component creates the early, transitory memory + environment and also encapsulates knowledge of at least the + location of the Boot Firmware Volume (BFV). + + Copyright (c) 2020, Intel Corporation. All rights reserved.
+ SPDX-License-Identifier: BSD-2-Clause-Patent + + @par Revision Reference: + This PPI is introduced in PI Version 1.0. + +**/ + +#ifndef __REPUBLISH_SEC_PPI_H__ +#define __REPUBLISH_SEC_PPI_H__ + +#include + +#define REPUBLISH_SEC_PPI_PPI_GUID \ + { \ + 0x27a71b1e, 0x73ee, 0x43d6, { 0xac, 0xe3, 0x52, 0x1a, 0x2d, 0xc5, 0xd0= , 0x92 } \ + } + +typedef struct _REPUBLISH_SEC_PPI_PPI REPUBLISH_SEC_PPI_PPI; + +/** + This interface re-installs PPIs installed in SecCore from a post-memory = PEIM. + + This is to allow a platform that may not support relocation of SecCore t= o update the PPI instance to a post-memory + copy from a PEIM that has been shadowed to permanent memory. + + @retval EFI_SUCCESS The SecCore PPIs were re-installed successfully. + @retval Others An error occurred re-installing the SecCore PPIs. + +**/ +typedef +EFI_STATUS +(EFIAPI *REPUBLISH_SEC_PPI_REPUBLISH_SEC_PPIS)( + VOID + ); + +/// +/// Republish SEC PPIs +/// +struct _REPUBLISH_SEC_PPI_PPI { + REPUBLISH_SEC_PPI_REPUBLISH_SEC_PPIS RepublishSecPpis; +}; + +extern EFI_GUID gRepublishSecPpiPpiGuid; + +#endif diff --git a/UefiCpuPkg/SecCore/SecMain.h b/UefiCpuPkg/SecCore/SecMain.h index e8c05d713668..e20bcf86532c 100644 --- a/UefiCpuPkg/SecCore/SecMain.h +++ b/UefiCpuPkg/SecCore/SecMain.h @@ -15,6 +15,7 @@ #include #include #include +#include =20 #include =20 diff --git a/UefiCpuPkg/SecMigrationPei/SecMigrationPei.h b/UefiCpuPkg/SecM= igrationPei/SecMigrationPei.h new file mode 100644 index 000000000000..2d28490d9eb8 --- /dev/null +++ b/UefiCpuPkg/SecMigrationPei/SecMigrationPei.h @@ -0,0 +1,158 @@ +/** @file + Migrates SEC structures after permanent memory is installed. + + Copyright (c) 2020, Intel Corporation. All rights reserved.
+ SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef __SEC_MIGRATION_H__ +#define __SEC_MIGRATION_H__ + +#include + +#include +#include +#include +#include +#include +#include +#include + +/** + This interface conveys state information out of the Security (SEC) phase= into PEI. + + @param[in] PeiServices Pointer to the PEI Services Tab= le. + @param[in,out] StructureSize Pointer to the variable describ= ing size of the input buffer. + @param[out] PlatformInformationRecord Pointer to the EFI_SEC_PLATFORM= _INFORMATION_RECORD. + + @retval EFI_SUCCESS The data was successfully returned. + @retval EFI_NOT_FOUND Can't found the HOB created by SecMigratio= nPei component. + @retval EFI_BUFFER_TOO_SMALL The size of buffer pointed by StructureSiz= e is too small and will return + the minimal required size in the buffer po= inted by StructureSize. + @retval EFI_INVALID_PARAMETER The StructureSize is NULL or PlatformInfor= mationRecord is NULL. + +**/ +EFI_STATUS +EFIAPI +SecPlatformInformationPostMemory ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN OUT UINT64 *StructureSize, + OUT EFI_SEC_PLATFORM_INFORMATION_RECORD *PlatformInformationRecord + ); + +/** + Re-installs the SEC Platform Information PPIs to implementation in this = module to support post-memory. + + @param[in] PeiServices An indirect pointer to the EFI_PEI_SERVICES= table published by the PEI Foundation. + @param[in] NotifyDescriptor Address of the notification descriptor data= structure. + @param[in] Ppi Address of the PPI that was installed. + + @retval EFI_SUCCESS The SEC Platform Information PPI could not = be re-installed. + @return Others An error occurred during PPI re-install. + +**/ +EFI_STATUS +EFIAPI +SecPlatformInformationPpiNotifyCallback ( + IN EFI_PEI_SERVICES **PeiServices, + IN EFI_PEI_NOTIFY_DESCRIPTOR *NotifyDescriptor, + IN VOID *Ppi + ); + +/** + This interface re-installs PPIs installed in SecCore from a post-memory = PEIM. + + This is to allow a platform that may not support relocation of SecCore t= o update the PPI instance to a post-memory + copy from a PEIM that has been shadowed to permanent memory. + + @retval EFI_SUCCESS The SecCore PPIs were re-installed successfully. + @retval Others An error occurred re-installing the SecCore PPIs. + +**/ +EFI_STATUS +EFIAPI +RepublishSecPpis ( + VOID + ); + +/** + Disables the use of Temporary RAM. + + If present, this service is invoked by the PEI Foundation after + the EFI_PEI_PERMANANT_MEMORY_INSTALLED_PPI is installed. + + @retval EFI_SUCCESS Dummy function, alway return this value. + +**/ +EFI_STATUS +EFIAPI +SecTemporaryRamDonePostMemory ( + VOID + ); + +/** + This service of the EFI_PEI_TEMPORARY_RAM_SUPPORT_PPI that migrates temp= orary RAM into + permanent memory. + + @param PeiServices Pointer to the PEI Services Table. + @param TemporaryMemoryBase Source Address in temporary memory from wh= ich the SEC or PEIM will copy the + Temporary RAM contents. + @param PermanentMemoryBase Destination Address in permanent memory in= to which the SEC or PEIM will copy the + Temporary RAM contents. + @param CopySize Amount of memory to migrate from temporary= to permanent memory. + + @retval EFI_SUCCESS The data was successfully returned. + @retval EFI_INVALID_PARAMETER PermanentMemoryBase + CopySize > Temporary= MemoryBase when + TemporaryMemoryBase > PermanentMemoryBase. + +**/ +EFI_STATUS +EFIAPI +SecTemporaryRamSupportPostMemory ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN EFI_PHYSICAL_ADDRESS TemporaryMemoryBase, + IN EFI_PHYSICAL_ADDRESS PermanentMemoryBase, + IN UINTN CopySize + ); + +/** + This interface conveys performance information out of the Security (SEC)= phase into PEI. + + This service is published by the SEC phase. The SEC phase handoff has an= optional + EFI_PEI_PPI_DESCRIPTOR list as its final argument when control is passed= from SEC into the + PEI Foundation. As such, if the platform supports collecting performance= data in SEC, + this information is encapsulated into the data structure abstracted by t= his service. + This information is collected for the boot-strap processor (BSP) on IA-3= 2. + + @param[in] PeiServices The pointer to the PEI Services Table. + @param[in] This The pointer to this instance of the PEI_SEC_PER= FORMANCE_PPI. + @param[out] Performance The pointer to performance data collected in SE= C phase. + + @retval EFI_SUCCESS The performance data was successfully retu= rned. + @retval EFI_INVALID_PARAMETER The This or Performance is NULL. + @retval EFI_NOT_FOUND Can't found the HOB created by the SecMigr= ationPei component. + +**/ +EFI_STATUS +EFIAPI +GetPerformancePostMemory ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN PEI_SEC_PERFORMANCE_PPI *This, + OUT FIRMWARE_SEC_PERFORMANCE *Performance + ); + +typedef struct { + UINT64 StructureSize; + EFI_SEC_PLATFORM_INFORMATION_RECORD *PlatformInformationRecord; +} SEC_PLATFORM_INFORMATION_CONTEXT; + +typedef struct { + EFI_HOB_GUID_TYPE Header; + UINT8 Revision; + UINT8 Reserved[3]; + FIRMWARE_SEC_PERFORMANCE FirmwareSecPerformance; + SEC_PLATFORM_INFORMATION_CONTEXT Context; +} SEC_PLATFORM_INFORMATION_CONTEXT_HOB; + +#endif diff --git a/UefiCpuPkg/SecCore/SecMain.c b/UefiCpuPkg/SecCore/SecMain.c index 5d5e7f17dced..155be49a6011 100644 --- a/UefiCpuPkg/SecCore/SecMain.c +++ b/UefiCpuPkg/SecCore/SecMain.c @@ -370,13 +370,35 @@ SecTemporaryRamDone ( VOID ) { - BOOLEAN State; + EFI_STATUS Status; + EFI_STATUS Status2; + UINTN Index; + BOOLEAN State; + EFI_PEI_PPI_DESCRIPTOR *PeiPpiDescriptor; + REPUBLISH_SEC_PPI_PPI *RepublishSecPpiPpi; =20 // // Republish Sec Platform Information(2) PPI // RepublishSecPlatformInformationPpi (); =20 + // + // Re-install SEC PPIs using a PEIM produced service if published + // + for (Index =3D 0, Status =3D EFI_SUCCESS; Status =3D=3D EFI_SUCCESS; Ind= ex++) { + Status =3D PeiServicesLocatePpi ( + &gRepublishSecPpiPpiGuid, + Index, + &PeiPpiDescriptor, + (VOID **) &RepublishSecPpiPpi + ); + if (!EFI_ERROR (Status)) { + DEBUG ((DEBUG_INFO, "Calling RepublishSecPpi instance %d.\n", Index)= ); + Status2 =3D RepublishSecPpiPpi->RepublishSecPpis (); + ASSERT_EFI_ERROR (Status2); + } + } + // // Migrate DebugAgentContext. // @@ -385,7 +407,7 @@ SecTemporaryRamDone ( // // Disable interrupts and save current interrupt state // - State =3D SaveAndDisableInterrupts(); + State =3D SaveAndDisableInterrupts (); =20 // // Disable Temporary RAM after Stack and Heap have been migrated at this= point. diff --git a/UefiCpuPkg/SecMigrationPei/SecMigrationPei.c b/UefiCpuPkg/SecM= igrationPei/SecMigrationPei.c new file mode 100644 index 000000000000..4813a06f13fd --- /dev/null +++ b/UefiCpuPkg/SecMigrationPei/SecMigrationPei.c @@ -0,0 +1,385 @@ +/** @file + Migrates SEC structures after permanent memory is installed. + + Copyright (c) 2020, Intel Corporation. All rights reserved.
+ SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include + +#include +#include +#include +#include +#include +#include +#include + +#include "SecMigrationPei.h" + +STATIC REPUBLISH_SEC_PPI_PPI mEdkiiRepublishSecPpiPpi =3D { + RepublishSecPpis + }; + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_SEC_PLATFORM_INFORMATION_PPI mSecPlatfo= rmInformationPostMemoryPpi =3D { + SecPlatf= ormInformationPostMemory + }; + + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_PEI_TEMPORARY_RAM_DONE_PPI mSecTemporary= RamDonePostMemoryPpi =3D { + SecTemporar= yRamDonePostMemory + }; + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_PEI_TEMPORARY_RAM_SUPPORT_PPI mSecTempor= aryRamSupportPostMemoryPpi =3D { + SecTempo= raryRamSupportPostMemory + }; + +GLOBAL_REMOVE_IF_UNREFERENCED PEI_SEC_PERFORMANCE_PPI mSecPerformancePpi = =3D { + GetPerformancePost= Memory + }; + +STATIC EFI_PEI_PPI_DESCRIPTOR mEdkiiRepublishSecPpiDescriptor =3D { + (EFI_PEI_PPI_DESCRIPTOR_PPI | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST), + &gRepublishSecPpiPpiGuid, + &mEdkiiRepublishSecPpiPpi + }; + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_PEI_PPI_DESCRIPTOR mSecPlatformInformati= onPostMemoryDescriptor =3D { + (EFI_PEI_PPI_DESCRIPTOR_PPI | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST), + &gEfiSecPlatformInformationPpiGuid, + &mSecPlatformInformationPostMemoryPpi + }; + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_PEI_PPI_DESCRIPTOR mSecTemporaryRamDoneP= ostMemoryDescriptor =3D { + (EFI_PEI_PPI_DESCRIPTOR_PPI | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST), + &gEfiTemporaryRamDonePpiGuid, + &mSecTemporaryRamDonePostMemoryPpi + }; + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_PEI_PPI_DESCRIPTOR mSecTemporaryRamSuppo= rtPostMemoryDescriptor =3D { + (EFI_PEI_PPI_DESCRIPTOR_PPI | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST), + &gEfiTemporaryRamSupportPpiGuid, + &mSecTemporaryRamSupportPostMemoryPpi + }; + +GLOBAL_REMOVE_IF_UNREFERENCED EFI_PEI_PPI_DESCRIPTOR mSecPerformancePpiDes= criptor =3D { + (EFI_PEI_PPI_DESCRIPTOR_PPI | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST), + &gPeiSecPerformancePpiGuid, + &mSecPerformancePpi + }; + +/** + Disables the use of Temporary RAM. + + If present, this service is invoked by the PEI Foundation after + the EFI_PEI_PERMANANT_MEMORY_INSTALLED_PPI is installed. + + @retval EFI_SUCCESS Dummy function, alway return this value. + +**/ +EFI_STATUS +EFIAPI +SecTemporaryRamDonePostMemory ( + VOID + ) +{ + // + // Temporary RAM Done is already done in post-memory + // install a stub function that is located in permanent memory + // + return EFI_SUCCESS; +} + +/** + This service of the EFI_PEI_TEMPORARY_RAM_SUPPORT_PPI that migrates temp= orary RAM into + permanent memory. + + @param PeiServices Pointer to the PEI Services Table. + @param TemporaryMemoryBase Source Address in temporary memory from wh= ich the SEC or PEIM will copy the + Temporary RAM contents. + @param PermanentMemoryBase Destination Address in permanent memory in= to which the SEC or PEIM will copy the + Temporary RAM contents. + @param CopySize Amount of memory to migrate from temporary= to permanent memory. + + @retval EFI_SUCCESS The data was successfully returned. + @retval EFI_INVALID_PARAMETER PermanentMemoryBase + CopySize > Temporary= MemoryBase when + TemporaryMemoryBase > PermanentMemoryBase. + +**/ +EFI_STATUS +EFIAPI +SecTemporaryRamSupportPostMemory ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN EFI_PHYSICAL_ADDRESS TemporaryMemoryBase, + IN EFI_PHYSICAL_ADDRESS PermanentMemoryBase, + IN UINTN CopySize + ) +{ + // + // Temporary RAM Support is already done in post-memory + // install a stub function that is located in permanent memory + // + return EFI_SUCCESS; +} + +/** + This interface conveys performance information out of the Security (SEC)= phase into PEI. + + This service is published by the SEC phase. The SEC phase handoff has an= optional + EFI_PEI_PPI_DESCRIPTOR list as its final argument when control is passed= from SEC into the + PEI Foundation. As such, if the platform supports collecting performance= data in SEC, + this information is encapsulated into the data structure abstracted by t= his service. + This information is collected for the boot-strap processor (BSP) on IA-3= 2. + + @param[in] PeiServices The pointer to the PEI Services Table. + @param[in] This The pointer to this instance of the PEI_SEC_PER= FORMANCE_PPI. + @param[out] Performance The pointer to performance data collected in SE= C phase. + + @retval EFI_SUCCESS The performance data was successfully retu= rned. + @retval EFI_INVALID_PARAMETER The This or Performance is NULL. + @retval EFI_NOT_FOUND Can't found the HOB created by the SecMigr= ationPei component. + +**/ +EFI_STATUS +EFIAPI +GetPerformancePostMemory ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN PEI_SEC_PERFORMANCE_PPI *This, + OUT FIRMWARE_SEC_PERFORMANCE *Performance + ) +{ + SEC_PLATFORM_INFORMATION_CONTEXT_HOB *SecPlatformInformationContexHob; + + if (This =3D=3D NULL || Performance =3D=3D NULL) { + return EFI_INVALID_PARAMETER; + } + + SecPlatformInformationContexHob =3D GetFirstGuidHob (&gEfiCallerIdGuid); + if (SecPlatformInformationContexHob =3D=3D NULL) { + return EFI_NOT_FOUND; + } + + Performance->ResetEnd =3D SecPlatformInformationContexHob->FirmwareSecPe= rformance.ResetEnd; + + return EFI_SUCCESS; +} + +/** + This interface conveys state information out of the Security (SEC) phase= into PEI. + + @param[in] PeiServices Pointer to the PEI Services Tab= le. + @param[in,out] StructureSize Pointer to the variable describ= ing size of the input buffer. + @param[out] PlatformInformationRecord Pointer to the EFI_SEC_PLATFORM= _INFORMATION_RECORD. + + @retval EFI_SUCCESS The data was successfully returned. + @retval EFI_NOT_FOUND Can't found the HOB created by SecMigratio= nPei component. + @retval EFI_BUFFER_TOO_SMALL The size of buffer pointed by StructureSiz= e is too small and will return + the minimal required size in the buffer po= inted by StructureSize. + @retval EFI_INVALID_PARAMETER The StructureSize is NULL or PlatformInfor= mationRecord is NULL. + +**/ +EFI_STATUS +EFIAPI +SecPlatformInformationPostMemory ( + IN CONST EFI_PEI_SERVICES **PeiServices, + IN OUT UINT64 *StructureSize, + OUT EFI_SEC_PLATFORM_INFORMATION_RECORD *PlatformInformationRecord + ) +{ + SEC_PLATFORM_INFORMATION_CONTEXT_HOB *SecPlatformInformationContexHob; + + if (StructureSize =3D=3D NULL) { + return EFI_INVALID_PARAMETER; + } + + SecPlatformInformationContexHob =3D GetFirstGuidHob (&gEfiCallerIdGuid); + if (SecPlatformInformationContexHob =3D=3D NULL) { + return EFI_NOT_FOUND; + } + + if (*StructureSize < SecPlatformInformationContexHob->Context.StructureS= ize) { + *StructureSize =3D SecPlatformInformationContexHob->Context.StructureS= ize; + return EFI_BUFFER_TOO_SMALL; + } + + if (PlatformInformationRecord =3D=3D NULL) { + return EFI_INVALID_PARAMETER; + } + + *StructureSize =3D SecPlatformInformationContexHob->Context.StructureSiz= e; + CopyMem ( + (VOID *) PlatformInformationRecord, + (VOID *) SecPlatformInformationContexHob->Context.PlatformInformationR= ecord, + (UINTN) SecPlatformInformationContexHob->Context.StructureSize + ); + + return EFI_SUCCESS; +} + +/** + This interface re-installs PPIs installed in SecCore from a post-memory = PEIM. + + This is to allow a platform that may not support relocation of SecCore t= o update the PPI instance to a post-memory + copy from a PEIM that has been shadowed to permanent memory. + + @retval EFI_SUCCESS The SecCore PPIs were re-installed successfully. + @retval Others An error occurred re-installing the SecCore PPIs. + +**/ +EFI_STATUS +EFIAPI +RepublishSecPpis ( + VOID + ) +{ + EFI_STATUS Status; + EFI_PEI_PPI_DESCRIPTOR *PeiPpiDescriptor; + VOID *PeiPpi; + SEC_PLATFORM_INFORMATION_CONTEXT_HOB *SecPlatformInformationContextHob; + EFI_SEC_PLATFORM_INFORMATION_RECORD *SecPlatformInformationPtr; + UINT64 SecStructureSize; + + SecPlatformInformationPtr =3D NULL; + SecStructureSize =3D 0; + + Status =3D PeiServicesLocatePpi ( + &gEfiTemporaryRamDonePpiGuid, + 0, + &PeiPpiDescriptor, + (VOID **) &PeiPpi + ); + if (!EFI_ERROR (Status)) { + Status =3D PeiServicesReInstallPpi ( + PeiPpiDescriptor, + &mSecTemporaryRamDonePostMemoryDescriptor + ); + ASSERT_EFI_ERROR (Status); + } + + Status =3D PeiServicesLocatePpi ( + &gEfiTemporaryRamSupportPpiGuid, + 0, + &PeiPpiDescriptor, + (VOID **) &PeiPpi + ); + if (!EFI_ERROR (Status)) { + Status =3D PeiServicesReInstallPpi ( + PeiPpiDescriptor, + &mSecTemporaryRamSupportPostMemoryDescriptor + ); + ASSERT_EFI_ERROR (Status); + } + + Status =3D PeiServicesCreateHob ( + EFI_HOB_TYPE_GUID_EXTENSION, + sizeof (SEC_PLATFORM_INFORMATION_CONTEXT_HOB), + (VOID **) &SecPlatformInformationContextHob + ); + ASSERT_EFI_ERROR (Status); + if (EFI_ERROR (Status)) { + DEBUG ((DEBUG_ERROR, "SecPlatformInformation Context HOB could not be = created.\n")); + return Status; + } + + SecPlatformInformationContextHob->Header.Name =3D gEfiCallerIdGuid; + SecPlatformInformationContextHob->Revision =3D 1; + + Status =3D PeiServicesLocatePpi ( + &gPeiSecPerformancePpiGuid, + 0, + &PeiPpiDescriptor, + (VOID **) &PeiPpi + ); + if (!EFI_ERROR (Status)) { + Status =3D ((PEI_SEC_PERFORMANCE_PPI *) PeiPpi)->GetPerformance ( + GetPeiServicesTablePo= inter (), + (PEI_SEC_PERFORMANCE_= PPI *) PeiPpi, + &SecPlatformInformati= onContextHob->FirmwareSecPerformance + ); + ASSERT_EFI_ERROR (Status); + if (!EFI_ERROR (Status)) { + Status =3D PeiServicesReInstallPpi ( + PeiPpiDescriptor, + &mSecPerformancePpiDescriptor + ); + ASSERT_EFI_ERROR (Status); + } + } + + Status =3D PeiServicesLocatePpi ( + &gEfiSecPlatformInformationPpiGuid, + 0, + &PeiPpiDescriptor, + (VOID **) &PeiPpi + ); + if (!EFI_ERROR (Status)) { + Status =3D ((EFI_SEC_PLATFORM_INFORMATION_PPI *) PeiPpi)->PlatformInfo= rmation ( + GetPeiServic= esTablePointer (), + &SecStructur= eSize, + SecPlatformI= nformationPtr + ); + ASSERT (Status =3D=3D EFI_BUFFER_TOO_SMALL); + if (Status !=3D EFI_BUFFER_TOO_SMALL) { + return EFI_NOT_FOUND; + } + + ZeroMem ((VOID *) &(SecPlatformInformationContextHob->Context), sizeof= (SEC_PLATFORM_INFORMATION_CONTEXT)); + SecPlatformInformationContextHob->Context.PlatformInformationRecord = =3D AllocatePool ((UINTN) SecStructureSize); + ASSERT (SecPlatformInformationContextHob->Context.PlatformInformationR= ecord !=3D NULL); + if (SecPlatformInformationContextHob->Context.PlatformInformationRecor= d =3D=3D NULL) { + return EFI_OUT_OF_RESOURCES; + } + SecPlatformInformationContextHob->Context.StructureSize =3D SecStructu= reSize; + + Status =3D ((EFI_SEC_PLATFORM_INFORMATION_PPI *) PeiPpi)->PlatformInfo= rmation ( + GetPeiServic= esTablePointer (), + &(SecPlatfor= mInformationContextHob->Context.StructureSize), + SecPlatformI= nformationContextHob->Context.PlatformInformationRecord + ); + ASSERT_EFI_ERROR (Status); + if (!EFI_ERROR (Status)) { + Status =3D PeiServicesReInstallPpi ( + PeiPpiDescriptor, + &mSecPlatformInformationPostMemoryDescriptor + ); + ASSERT_EFI_ERROR (Status); + } + } + + return EFI_SUCCESS; +} + +/** + This function is the entry point which installs an instance of REPUBLISH= _SEC_PPI_PPI. + + It install the RepublishSecPpi depent on PcdMigrateTemporaryRamFirmwareV= olumes, install + the PPI when the PcdMigrateTemporaryRamFirmwareVolumes enabled. + + @param[in] FileHandle Pointer to image file handle. + @param[in] PeiServices Pointer to PEI Services Table + + @retval EFI_ABORTED Disable evacuate temporary memory feature by disable + PcdMigrateTemporaryRamFirmwareVolumes. + @retval EFI_SUCCESS An instance of REPUBLISH_SEC_PPI_PPI was installed = successfully. + @retval Others An error occurred installing and instance of REPUBL= ISH_SEC_PPI_PPI. + +**/ +EFI_STATUS +EFIAPI +SecMigrationPeiInitialize ( + IN EFI_PEI_FILE_HANDLE FileHandle, + IN CONST EFI_PEI_SERVICES **PeiServices + ) +{ + EFI_STATUS Status; + + Status =3D EFI_ABORTED; + + if (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes)) { + Status =3D PeiServicesInstallPpi (&mEdkiiRepublishSecPpiDescriptor); + ASSERT_EFI_ERROR (Status); + } + + return Status; +} diff --git a/UefiCpuPkg/SecMigrationPei/SecMigrationPei.uni b/UefiCpuPkg/Se= cMigrationPei/SecMigrationPei.uni new file mode 100644 index 000000000000..62c2064ba217 --- /dev/null +++ b/UefiCpuPkg/SecMigrationPei/SecMigrationPei.uni @@ -0,0 +1,13 @@ +// /** @file +// Migrates SEC structures after permanent memory is installed. +// +// Copyright (c) 2019, Intel Corporation. All rights reserved.
+// SPDX-License-Identifier: BSD-2-Clause-Patent +// +// **/ + + +#string STR_MODULE_ABSTRACT #language en-US "Migrates SEC structures a= fter permanent memory is installed" + +#string STR_MODULE_DESCRIPTION #language en-US "Migrates SEC structures a= fter permanent memory is installed." + --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63096): https://edk2.groups.io/g/devel/message/63096 Mute This Topic: https://groups.io/mt/75720849/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63097+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63097+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407035; cv=none; d=zohomail.com; s=zohoarc; b=YEro0HRtXMqEd7yN4oq7sfeP2KgQ1l7DRFRFguUfSK3SVh8Gsz8Qttuojj9IBO92nCv/vVhZ46p5PQi+4A7eIqFDxic5vYPABbByr5mb6Vg+xl1m/Fse5IJK4Fo4fWrbRJI6v3LZFnOJPJdkpPe7isol4/d2fXsi+MpDKgkR/CA= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407035; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=rKNg4INKTtjxD2dHF7faOa1KXpoldVis8W0/pPkJ2OQ=; b=GOz4ejlfkg+BIqBVJatL+sVNL606GyKsOi3GDeEUyzguyGRwA16uoxN6jq/5SG7P0uC775z7KfaLvyQMdErv1Lf9hQIn4i6jGPLctFrrfDNKj/S1dfqqFOgN3duMRfj1raKd+Ye7u61cCoOsnqRYUiJcbK5NacXAh5ZXZWumqh8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63097+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407035813916.1001617025706; Wed, 22 Jul 2020 01:37:15 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id HKu0YY1788612xG2wjek9M6p; Wed, 22 Jul 2020 01:37:15 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:15 -0700 IronPort-SDR: +zQw02lsyOTUYgGusF4bL29H9hBRB+E1ITKW4W0VVtzWF/AQdxAFRBMkNSxsTGz7Rsj3s/hArB jBwtwoZQftIw== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835211" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835211" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:14 -0700 IronPort-SDR: 6XBpdEIN16s3qQHLxCogCytxCBQwmQ2Uszsz/ABQtEVvkJBgYDVH4o37SXBuNGRu3e3aGxPiNp piKPPwE1JDPA== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380246" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:12 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Jian J Wang , Hao A Wu , Dandan Bi , Liming Gao , Debkumar De , Harry Han , Catharine West , Laszlo Ersek Subject: [edk2-devel] [PATCH v7 05/10] MdeModulePkg/Core: Create Migrated FV Info Hob for calculating hash (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:52 +0800 Message-Id: <20200722083657.739-6-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: fF0WdCckIckvAWKP6d342O2px1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407035; bh=5AZj8iT8fNOKmODtwJJ/JCHm/QOt5GmlanWHBFbnJ9E=; h=Cc:Date:From:Reply-To:Subject:To; b=FijnpxkOwm/OhNT7FX+QWICukCFFLHUQFCSIAY4hS7JF8N/Qw5BUJxwmblKgfg8VeTQ /HI32KBUY4KcEb2KX5l6kQJEs5ZvzuBRfLDvrX7t+dAZ2h/GlL/E+5ElaUPRqrFq+rvQa Sb3EZpcqBL/zJl3ZZ/NNzhdL34L1tIrh3iQ= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 When we allocate pool to save the rebased PEIMs, the address will change randomly, therefore the hash will change and result PCR0 change as well. To avoid this, we save the raw PEIMs and use it to calculate hash. The MigratedFvInfo HOB will never produce when PcdMigrateTemporaryRamFirmwareVolumes is FALSE, because the PCD control the total feature. Cc: Jian J Wang Cc: Hao A Wu Cc: Dandan Bi Cc: Liming Gao Cc: Debkumar De Cc: Harry Han Cc: Catharine West Signed-off-by: Guomin Jiang Acked-by: Laszlo Ersek Reviewed-by: Jian J Wang --- MdeModulePkg/MdeModulePkg.dec | 3 ++ MdeModulePkg/Core/Pei/PeiMain.inf | 1 + MdeModulePkg/Core/Pei/PeiMain.h | 1 + MdeModulePkg/Include/Guid/MigratedFvInfo.h | 22 +++++++++++++++ MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c | 28 +++++++++++++++++++ 5 files changed, 55 insertions(+) create mode 100644 MdeModulePkg/Include/Guid/MigratedFvInfo.h diff --git a/MdeModulePkg/MdeModulePkg.dec b/MdeModulePkg/MdeModulePkg.dec index e88f22756d7f..e0ad9373e62f 100644 --- a/MdeModulePkg/MdeModulePkg.dec +++ b/MdeModulePkg/MdeModulePkg.dec @@ -389,6 +389,9 @@ [Guids] ## GUID indicates the capsule is to store Capsule On Disk file names. gEdkiiCapsuleOnDiskNameGuid =3D { 0x98c80a4f, 0xe16b, 0x4d11, { 0x93, 0x= 9a, 0xab, 0xe5, 0x61, 0x26, 0x3, 0x30 } } =20 + ## Include/Guid/MigratedFvInfo.h + gEdkiiMigratedFvInfoGuid =3D { 0xc1ab12f7, 0x74aa, 0x408d, { 0xa2, 0xf4,= 0xc6, 0xce, 0xfd, 0x17, 0x98, 0x71 } } + [Ppis] ## Include/Ppi/AtaController.h gPeiAtaControllerPpiGuid =3D { 0xa45e60d1, 0xc719, 0x44aa, { 0xb0,= 0x7a, 0xaa, 0x77, 0x7f, 0x85, 0x90, 0x6d }} diff --git a/MdeModulePkg/Core/Pei/PeiMain.inf b/MdeModulePkg/Core/Pei/PeiM= ain.inf index 5b36d516b3fa..0cf357371a16 100644 --- a/MdeModulePkg/Core/Pei/PeiMain.inf +++ b/MdeModulePkg/Core/Pei/PeiMain.inf @@ -77,6 +77,7 @@ [Guids] ## CONSUMES ## GUID # Used to compare with FV's file system GUID = and get the FV's file system format gEfiFirmwareFileSystem3Guid gStatusCodeCallbackGuid + gEdkiiMigratedFvInfoGuid ## SOMETIMES_PRODUCES = ## HOB =20 [Ppis] gEfiPeiStatusCodePpiGuid ## SOMETIMES_CONSUMES # Pe= iReportStatusService is not ready if this PPI doesn't exist diff --git a/MdeModulePkg/Core/Pei/PeiMain.h b/MdeModulePkg/Core/Pei/PeiMai= n.h index 6d95a5d32c78..c27e8fc33bc6 100644 --- a/MdeModulePkg/Core/Pei/PeiMain.h +++ b/MdeModulePkg/Core/Pei/PeiMain.h @@ -44,6 +44,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include #include #include +#include =20 /// /// It is an FFS type extension used for PeiFindFileEx. It indicates curre= nt diff --git a/MdeModulePkg/Include/Guid/MigratedFvInfo.h b/MdeModulePkg/Incl= ude/Guid/MigratedFvInfo.h new file mode 100644 index 000000000000..061c17ed0e48 --- /dev/null +++ b/MdeModulePkg/Include/Guid/MigratedFvInfo.h @@ -0,0 +1,22 @@ +/** @file + Migrated FV information + +Copyright (c) 2020, Intel Corporation. All rights reserved.
+SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef __EDKII_MIGRATED_FV_INFO_GUID_H__ +#define __EDKII_MIGRATED_FV_INFO_GUID_H__ + +typedef struct { + UINT32 FvOrgBase; // original FV address + UINT32 FvNewBase; // new FV address + UINT32 FvDataBase; // original FV data + UINT32 FvLength; // Fv Length +} EDKII_MIGRATED_FV_INFO; + +extern EFI_GUID gEdkiiMigratedFvInfoGuid; + +#endif // #ifndef __EDKII_MIGRATED_FV_INFO_GUID_H__ + diff --git a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c b/MdeModulePkg/C= ore/Pei/Dispatcher/Dispatcher.c index 6cf32fdeeb14..667d9273bb91 100644 --- a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c +++ b/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c @@ -1223,10 +1223,12 @@ EvacuateTempRam ( EFI_FIRMWARE_VOLUME_HEADER *FvHeader; EFI_FIRMWARE_VOLUME_HEADER *ChildFvHeader; EFI_FIRMWARE_VOLUME_HEADER *MigratedFvHeader; + EFI_FIRMWARE_VOLUME_HEADER *RawDataFvHeader; EFI_FIRMWARE_VOLUME_HEADER *MigratedChildFvHeader; =20 PEI_CORE_FV_HANDLE PeiCoreFvHandle; EFI_PEI_CORE_FV_LOCATION_PPI *PeiCoreFvLocationPpi; + EDKII_MIGRATED_FV_INFO MigratedFvInfo; =20 ASSERT (Private->PeiMemoryInstalled); =20 @@ -1263,6 +1265,9 @@ EvacuateTempRam ( (((EFI_PHYSICAL_ADDRESS)(UINTN) FvHeader + (FvHeader->FvLength - 1= )) < Private->FreePhysicalMemoryTop) ) ) { + // + // Allocate page to save the rebased PEIMs, the PEIMs will get dispa= tched later. + // Status =3D PeiServicesAllocatePages ( EfiBootServicesCode, EFI_SIZE_TO_PAGES ((UINTN) FvHeader->FvLength), @@ -1270,6 +1275,17 @@ EvacuateTempRam ( ); ASSERT_EFI_ERROR (Status); =20 + // + // Allocate pool to save the raw PEIMs, which is used to keep consis= tent context across + // multiple boot and PCR0 will keep the same no matter if the addres= s of allocated page is changed. + // + Status =3D PeiServicesAllocatePages ( + EfiBootServicesCode, + EFI_SIZE_TO_PAGES ((UINTN) FvHeader->FvLength), + (EFI_PHYSICAL_ADDRESS *) &RawDataFvHeader + ); + ASSERT_EFI_ERROR (Status); + DEBUG (( DEBUG_VERBOSE, " Migrating FV[%d] from 0x%08X to 0x%08X\n", @@ -1278,7 +1294,19 @@ EvacuateTempRam ( (UINTN) MigratedFvHeader )); =20 + // + // Copy the context to the rebased pages and raw pages, and create h= ob to save the + // information. The MigratedFvInfo HOB will never be produced when + // PcdMigrateTemporaryRamFirmwareVolumes is FALSE, because the PCD c= ontrol the + // feature. + // CopyMem (MigratedFvHeader, FvHeader, (UINTN) FvHeader->FvLength); + CopyMem (RawDataFvHeader, MigratedFvHeader, (UINTN) FvHeader->FvLeng= th); + MigratedFvInfo.FvOrgBase =3D (UINT32) (UINTN) FvHeader; + MigratedFvInfo.FvNewBase =3D (UINT32) (UINTN) MigratedFvHeader; + MigratedFvInfo.FvDataBase =3D (UINT32) (UINTN) RawDataFvHeader; + MigratedFvInfo.FvLength =3D (UINT32) (UINTN) FvHeader->FvLength; + BuildGuidDataHob (&gEdkiiMigratedFvInfoGuid, &MigratedFvInfo, sizeof= (MigratedFvInfo)); =20 // // Migrate any children for this FV now --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63097): https://edk2.groups.io/g/devel/message/63097 Mute This Topic: https://groups.io/mt/75720850/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63098+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63098+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407037; cv=none; d=zohomail.com; s=zohoarc; b=GbBeUboVVkH61oxsz3+5Scu13bxBhicYjbwhKvfbRN+kGPLT8wkV+5DA8oqrMs8EZ5zRz+ysdxSuvO+0FV0Mv2zFDwsHDHMFoMYv2HM8Q68M1iYgTsYEujjDySuj8UqUZBVJhG6Iov1ihAI9/rOeDGKs7yCcc2fDRkJ1WnO0N/U= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407037; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=u4tZ3zVr5j5xXpAHgPAwzJLAhAJ5fUG5L5RQQPX+lig=; b=P8t7NyLKPpva18di/zQwuU7QHop7zLbsz27s15iKVE+omwxq+msilbHOKnckxQxqzOCYwkSuvUPYU+KT73ZdgNF/iLQUdNS/XEBnmMZ/ZyKBKkTUBDWzJ+0IZ0XzhhQ9ldh6DnaqcFUw2a8ixurXzGbuq7QWj88B9rYP/FYHF+Q= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63098+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407037884656.8637235825291; Wed, 22 Jul 2020 01:37:17 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id DEbXYY1788612xJm9yIbfQe2; Wed, 22 Jul 2020 01:37:17 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:17 -0700 IronPort-SDR: XQ46evKGDvTWAFSwTyDOaCqzmR3OWH5GWkWir5KfntjlmUG1iZy+4+eOfc/5CCjaj80scVxgez EIxcKh4oIjng== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835215" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835215" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:16 -0700 IronPort-SDR: vNr21Bjgp4wzUwuIMQw0Kmz+2OIeelKg8/IBc5c/1c3/uYe4o4aSun7x9K4UJbkoYhakKUJRnt eebjmMjo6TkQ== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380269" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:14 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Jiewen Yao , Jian J Wang , Chao Zhang , Qi Zhang , Rahul Kumar , Zhang Subject: [edk2-devel] [PATCH v7 06/10] SecurityPkg/Tcg2Pei: Use Migrated FV Info Hob for calculating hash (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:53 +0800 Message-Id: <20200722083657.739-7-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: gt4hjKF63g73REFTjaIyBjPgx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407037; bh=GOF60Gof//D5urTt5FR64KGWKSdwCbCTdoJ2+5vdfFg=; h=Cc:Date:From:Reply-To:Subject:To; b=YSRb9E0jzDrga0D5fNpU+7fkNHAk+xE2kS9N4bTOO2qC5Nd/ynrJjZMGvuQMGZ6MXxw FN66r4s7yZSH2l+FNXgg4GDH1eMDttZ1h20mOngf9+mpSG4+98iO8bA6mcq1QvrU9AiYC /tGgLlW5uI9tR9Uo40l9lPT23Wd6+8afjdM= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 When we allocate pool to save rebased the PEIMs, the address will change randomly, therefore the hash will change and result PCR0 change as well. To avoid this, we save the raw PEIMs and use it to calculate hash. The Tcg2Pei calculate the hash and it use the Migrated FV Info. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Cc: Qi Zhang Cc: Rahul Kumar Signed-off-by: Guomin Jiang Reviewed-by: Jian J Wang Reviewed-by: Zhang, Qi1 --- SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.inf | 1 + SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c | 31 ++++++++++++++++++++++++++--- 2 files changed, 29 insertions(+), 3 deletions(-) diff --git a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.inf b/SecurityPkg/Tcg/Tcg2Pei/= Tcg2Pei.inf index 3d361e8859e7..367df21eedaf 100644 --- a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.inf +++ b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.inf @@ -63,6 +63,7 @@ [Guids] gTcgEvent2EntryHobGuid ## = PRODUCES ## HOB gEfiTpmDeviceInstanceNoneGuid ## = SOMETIMES_PRODUCES ## GUID # TPM device identifier gEfiTpmDeviceInstanceTpm12Guid ## = SOMETIMES_PRODUCES ## GUID # TPM device identifier + gEdkiiMigratedFvInfoGuid ## = SOMETIMES_CONSUMES ## HOB =20 [Ppis] gEfiPeiFirmwareVolumeInfoPpiGuid ## = SOMETIMES_CONSUMES ## NOTIFY diff --git a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c b/SecurityPkg/Tcg/Tcg2Pei/Tc= g2Pei.c index 19b8e4b318c5..18569f89b430 100644 --- a/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c +++ b/SecurityPkg/Tcg/Tcg2Pei/Tcg2Pei.c @@ -21,6 +21,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include #include #include +#include =20 #include #include @@ -536,6 +537,10 @@ MeasureFvImage ( EDKII_PEI_FIRMWARE_VOLUME_INFO_PREHASHED_FV_PPI *PrehashedFvPpi; HASH_INFO *PreHashInfo; UINT32 HashAlgoMask; + EFI_PHYSICAL_ADDRESS FvOrgBase; + EFI_PHYSICAL_ADDRESS FvDataBase; + EFI_PEI_HOB_POINTERS Hob; + EDKII_MIGRATED_FV_INFO *MigratedFvInfo; =20 // // Check Excluded FV list @@ -621,6 +626,26 @@ MeasureFvImage ( Instance++; } while (!EFI_ERROR(Status)); =20 + // + // Search the matched migration FV info + // + FvOrgBase =3D FvBase; + FvDataBase =3D FvBase; + Hob.Raw =3D GetFirstGuidHob (&gEdkiiMigratedFvInfoGuid); + while (Hob.Raw !=3D NULL) { + MigratedFvInfo =3D GET_GUID_HOB_DATA (Hob); + if ((MigratedFvInfo->FvNewBase =3D=3D (UINT32) FvBase) && (MigratedFvI= nfo->FvLength =3D=3D (UINT32) FvLength)) { + // + // Found the migrated FV info + // + FvOrgBase =3D (EFI_PHYSICAL_ADDRESS) (UINTN) MigratedFvInfo->FvOrgB= ase; + FvDataBase =3D (EFI_PHYSICAL_ADDRESS) (UINTN) MigratedFvInfo->FvData= Base; + break; + } + Hob.Raw =3D GET_NEXT_HOB (Hob); + Hob.Raw =3D GetNextGuidHob (&gEdkiiMigratedFvInfoGuid, Hob.Raw); + } + // // Init the log event for FV measurement // @@ -631,14 +656,14 @@ MeasureFvImage ( if (FvName !=3D NULL) { AsciiSPrint ((CHAR8 *)FvBlob2.BlobDescription, sizeof(FvBlob2.BlobDe= scription), "Fv(%g)", FvName); } - FvBlob2.BlobBase =3D FvBase; + FvBlob2.BlobBase =3D FvOrgBase; FvBlob2.BlobLength =3D FvLength; TcgEventHdr.PCRIndex =3D 0; TcgEventHdr.EventType =3D EV_EFI_PLATFORM_FIRMWARE_BLOB2; TcgEventHdr.EventSize =3D sizeof (FvBlob2); EventData =3D &FvBlob2; } else { - FvBlob.BlobBase =3D FvBase; + FvBlob.BlobBase =3D FvOrgBase; FvBlob.BlobLength =3D FvLength; TcgEventHdr.PCRIndex =3D 0; TcgEventHdr.EventType =3D EV_EFI_PLATFORM_FIRMWARE_BLOB; @@ -673,7 +698,7 @@ MeasureFvImage ( // Status =3D HashLogExtendEvent ( 0, - (UINT8*) (UINTN) FvBase, // HashData + (UINT8*) (UINTN) FvDataBase, // HashData (UINTN) FvLength, // HashDataLen &TcgEventHdr, // EventHdr EventData // EventData --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63098): https://edk2.groups.io/g/devel/message/63098 Mute This Topic: https://groups.io/mt/75720851/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63099+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63099+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407039; cv=none; d=zohomail.com; s=zohoarc; b=MD7HCcSxagdsi15buxa9ato49dV2gz9OgI058gKNpjhy+dpXeOhOo2pcr5gVq61r419XycuWY3jBgLBYLLPmhAHLB9LWFYc9jXyDvcLcEPv+oL654AwFK+orWs5p/m4Qkqq5P4jY1sbQugs/5awHBWOhThpvXJI7I6J8MYNi4Ug= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407039; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=1J6e+AR6YrsM/6GhyI3jZPOFyTXX5GquMTIGGYxYpy8=; b=GuqXO+gStzu7LFqmhJaw1ilwub3SN4bNPpEUfYTA2wSJ3qIaHfnuRk3HuD84O4m60koiGSBqoLpHFOgn4JyIgh4Jr1ZKwBBjOC3h7UbpyQKweyIKd03FX2pjcNLsVFonIR8YxXUPNwLq+FsMziiszWbbO+QDfBDSDA4eaIhil6w= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63099+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407039918335.2724989148029; Wed, 22 Jul 2020 01:37:19 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id JRiYYY1788612x81n1lIUg8B; Wed, 22 Jul 2020 01:37:19 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:19 -0700 IronPort-SDR: frXO7Kbq5Pu6B4bLFHVkIS5TL0S2h1UNl0MWMD6ubS+96PzO6G7m0XFCVB/TCMAzP1CpimtXO/ vBpO2MOp9u9Q== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835219" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835219" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:18 -0700 IronPort-SDR: 0gptCkDbz9v5NOBgBfbdbEtO3BlrtlpkQAsqyUXKxwmq999YsR+O/t+OIpLdo8PScgWOw2N87E C1lyF3+Ge8Ng== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380285" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:17 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Eric Dong , Ray Ni , Laszlo Ersek , Rahul Kumar , Jian J Wang Subject: [edk2-devel] [PATCH v7 07/10] UefiCpuPkg/CpuMpPei: Enable paging and set NP flag to avoid TOCTOU (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:54 +0800 Message-Id: <20200722083657.739-8-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: VW9mSuRHuYrYg32Pa2c7Pbrkx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407039; bh=MRuN+1iIXhLJcEzu7NJKbNOTrTROv6ZHV8miIxy2PQw=; h=Cc:Date:From:Reply-To:Subject:To; b=FVX8gYOslFsKBdXQXC9VPlGe6M6xLfnTCY07hQMSWLvlox1NqDX9ux7zMJWxTaMUZkx Kw7txmQO5PLUqA13ejw+44bEmlnUTCuQlFfURrN1QYXgcCs7od6QCNqDqRZKIvzOggvfW jw9csyPN+Nte+gQQ3Z/thECOQ6TNexYgWwE= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 To avoid the TOCTOU, enable paging and set Not Present flag so when access any code in the flash range, it will trigger #PF exception. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Cc: Rahul Kumar Signed-off-by: Guomin Jiang Acked-by: Laszlo Ersek Reviewed-by: Jian J Wang --- UefiCpuPkg/CpuMpPei/CpuMpPei.inf | 3 +++ UefiCpuPkg/CpuMpPei/CpuPaging.c | 32 +++++++++++++++++++++++++++----- 2 files changed, 30 insertions(+), 5 deletions(-) diff --git a/UefiCpuPkg/CpuMpPei/CpuMpPei.inf b/UefiCpuPkg/CpuMpPei/CpuMpPe= i.inf index f4d11b861f77..7e511325d8b8 100644 --- a/UefiCpuPkg/CpuMpPei/CpuMpPei.inf +++ b/UefiCpuPkg/CpuMpPei/CpuMpPei.inf @@ -46,6 +46,9 @@ [LibraryClasses] BaseMemoryLib CpuLib =20 +[Guids] + gEdkiiMigratedFvInfoGuid ## = SOMETIMES_CONSUMES ## HOB + [Ppis] gEfiPeiMpServicesPpiGuid ## PRODUCES gEfiSecPlatformInformationPpiGuid ## SOMETIMES_CONSUMES diff --git a/UefiCpuPkg/CpuMpPei/CpuPaging.c b/UefiCpuPkg/CpuMpPei/CpuPagin= g.c index 3bf0574b34c6..8ab7dfcce3a0 100644 --- a/UefiCpuPkg/CpuMpPei/CpuPaging.c +++ b/UefiCpuPkg/CpuMpPei/CpuPaging.c @@ -12,6 +12,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include #include #include +#include =20 #include "CpuMpPei.h" =20 @@ -602,9 +603,11 @@ MemoryDiscoveredPpiNotifyCallback ( IN VOID *Ppi ) { - EFI_STATUS Status; - BOOLEAN InitStackGuard; - BOOLEAN InterruptState; + EFI_STATUS Status; + BOOLEAN InitStackGuard; + BOOLEAN InterruptState; + EDKII_MIGRATED_FV_INFO *MigratedFvInfo; + EFI_PEI_HOB_POINTERS Hob; =20 if (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes)) { InterruptState =3D SaveAndDisableInterrupts (); @@ -619,9 +622,14 @@ MemoryDiscoveredPpiNotifyCallback ( // the task switch (for the sake of stack switch). // InitStackGuard =3D FALSE; - if (IsIa32PaeSupported () && PcdGetBool (PcdCpuStackGuard)) { + Hob.Raw =3D NULL; + if (IsIa32PaeSupported ()) { + Hob.Raw =3D GetFirstGuidHob (&gEdkiiMigratedFvInfoGuid); + InitStackGuard =3D PcdGetBool (PcdCpuStackGuard); + } + + if (InitStackGuard || Hob.Raw !=3D NULL) { EnablePaging (); - InitStackGuard =3D TRUE; } =20 Status =3D InitializeCpuMpWorker ((CONST EFI_PEI_SERVICES **)PeiServices= ); @@ -631,6 +639,20 @@ MemoryDiscoveredPpiNotifyCallback ( SetupStackGuardPage (); } =20 + while (Hob.Raw !=3D NULL) { + MigratedFvInfo =3D GET_GUID_HOB_DATA (Hob); + + // + // Enable #PF exception, so if the code access SPI after disable NEM, = it will generate + // the exception to avoid potential vulnerability. + // + ConvertMemoryPageAttributes (MigratedFvInfo->FvOrgBase, MigratedFvInfo= ->FvLength, 0); + + Hob.Raw =3D GET_NEXT_HOB (Hob); + Hob.Raw =3D GetNextGuidHob (&gEdkiiMigratedFvInfoGuid, Hob.Raw); + } + CpuFlushTlb (); + return Status; } =20 --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63099): https://edk2.groups.io/g/devel/message/63099 Mute This Topic: https://groups.io/mt/75720852/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63100+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63100+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407041; cv=none; d=zohomail.com; s=zohoarc; b=HUNJnPW31jFaTwZ/THIYNaufFAqHLcHxLWML/cwF/9lZfsuwA5Q9y41mNbh15ds/MgDcnG0Uww+OPdI+5jl2w2Q/SEYuTImLpa93PXmQlkAR/8AM89FKTpnwWoWKOulxlhFgLZhuI90ppI0Dm7oB4M7Zmp1j/zHaeqw8CzLYFNo= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407041; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=8wMH+l9CEaWeblOYUO4Q4UBuaQvqLKrYruAS0zfQM2A=; b=HUe1hFYHgBCDah92iI1n/MkubPkV9qJn1FbVTpPtTynpkPy+ndo1W5q9VEgAXFeNvCw4ITqiN//U0Lkh9e2dBMaupW1Pk7XcmNVFqhNsB4A9uwleoM2Pb5xLm115hhaKGZmkI7aOKNGhI/SRJpx97ILQOYRNrZy8FQrOBLIgqW8= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63100+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407041572793.4550517643232; Wed, 22 Jul 2020 01:37:21 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id pFuuYY1788612x5SnMOVafNl; Wed, 22 Jul 2020 01:37:21 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:20 -0700 IronPort-SDR: aMWAyMzFS5B+m/ngPYNeQ3iZDGTyALhpal5/5+TpslglYvg7M2tNkhFrF9GSl9KW2M28bb0j44 DYF9FKOwpz4Q== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835222" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835222" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:20 -0700 IronPort-SDR: 9Ck4wGDhZqdXH/NADQYgdpFr77zhIrKwt7iAlZ1B06Xn/frR+LIrpRHtHSYiZ4zD9ScdKk5DVf QIAPi/58E/jQ== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380296" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:18 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Eric Dong , Ray Ni , Laszlo Ersek , Rahul Kumar Subject: [edk2-devel] [PATCH v7 08/10] UefiCpuPkg: Correct some typos. Date: Wed, 22 Jul 2020 16:36:55 +0800 Message-Id: <20200722083657.739-9-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: 94CmSTED8UK0KXmx1B4r4Vifx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407041; bh=UQEPOjix/RqzG4QbMmgeE81lI43LWnskPbh3ylPzXTg=; h=Cc:Date:From:Reply-To:Subject:To; b=gEwliQ5g0rLRZsL1hrvStJvoyD0IBwtlE1xasFnq6oZPBfT5VpK2bsdsgzyCbBitlUR EVO7cME/XkFh3T3o7qxynrNsFj1551lsBSCS6FfrrJljmLmJjXNlTwzktorBaaiIU/a1Y //e+YrVpTJZdmnmc+XkCU/ECXVlyEiYUKYo= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" Correct some typos. Cc: Eric Dong Cc: Ray Ni Cc: Laszlo Ersek Cc: Rahul Kumar Signed-off-by: Guomin Jiang Reviewed-by: Laszlo Ersek --- UefiCpuPkg/CpuMpPei/CpuMpPei.h | 2 +- .../Library/CpuExceptionHandlerLib/CpuExceptionCommon.h | 4 ++-- UefiCpuPkg/CpuMpPei/CpuPaging.c | 4 ++-- .../CpuExceptionHandlerLib/Ia32/ArchExceptionHandler.c | 4 ++-- .../Library/CpuExceptionHandlerLib/SecPeiCpuException.c | 2 +- .../Library/CpuExceptionHandlerLib/X64/ArchExceptionHandler.c | 4 ++-- 6 files changed, 10 insertions(+), 10 deletions(-) diff --git a/UefiCpuPkg/CpuMpPei/CpuMpPei.h b/UefiCpuPkg/CpuMpPei/CpuMpPei.h index 309478cbe14c..6a481a84dcc7 100644 --- a/UefiCpuPkg/CpuMpPei/CpuMpPei.h +++ b/UefiCpuPkg/CpuMpPei/CpuMpPei.h @@ -424,7 +424,7 @@ InitializeCpuMpWorker ( ); =20 /** - Enabl/setup stack guard for each processor if PcdCpuStackGuard is set to= TRUE. + Enable/setup stack guard for each processor if PcdCpuStackGuard is set t= o TRUE. =20 Doing this in the memory-discovered callback is to make sure the Stack G= uard feature to cover as most PEI code as possible. diff --git a/UefiCpuPkg/Library/CpuExceptionHandlerLib/CpuExceptionCommon.h= b/UefiCpuPkg/Library/CpuExceptionHandlerLib/CpuExceptionCommon.h index 805dd9cbb4ff..0544d6dba631 100644 --- a/UefiCpuPkg/Library/CpuExceptionHandlerLib/CpuExceptionCommon.h +++ b/UefiCpuPkg/Library/CpuExceptionHandlerLib/CpuExceptionCommon.h @@ -90,8 +90,8 @@ AsmGetTemplateAddressMap ( **/ VOID ArchUpdateIdtEntry ( - IN IA32_IDT_GATE_DESCRIPTOR *IdtEntry, - IN UINTN InterruptHandler + OUT IA32_IDT_GATE_DESCRIPTOR *IdtEntry, + IN UINTN InterruptHandler ); =20 /** diff --git a/UefiCpuPkg/CpuMpPei/CpuPaging.c b/UefiCpuPkg/CpuMpPei/CpuPagin= g.c index 8ab7dfcce3a0..50ad4277af79 100644 --- a/UefiCpuPkg/CpuMpPei/CpuPaging.c +++ b/UefiCpuPkg/CpuMpPei/CpuPaging.c @@ -153,7 +153,7 @@ GetPhysicalAddressWidth ( Get the type of top level page table. =20 @retval Page512G PML4 paging. - @retval Page1G PAE paing. + @retval Page1G PAE paging. =20 **/ PAGE_ATTRIBUTE @@ -583,7 +583,7 @@ SetupStackGuardPage ( } =20 /** - Enabl/setup stack guard for each processor if PcdCpuStackGuard is set to= TRUE. + Enable/setup stack guard for each processor if PcdCpuStackGuard is set t= o TRUE. =20 Doing this in the memory-discovered callback is to make sure the Stack G= uard feature to cover as most PEI code as possible. diff --git a/UefiCpuPkg/Library/CpuExceptionHandlerLib/Ia32/ArchExceptionHa= ndler.c b/UefiCpuPkg/Library/CpuExceptionHandlerLib/Ia32/ArchExceptionHandl= er.c index 1aafb7dac139..903449e0daa9 100644 --- a/UefiCpuPkg/Library/CpuExceptionHandlerLib/Ia32/ArchExceptionHandler.c +++ b/UefiCpuPkg/Library/CpuExceptionHandlerLib/Ia32/ArchExceptionHandler.c @@ -18,8 +18,8 @@ **/ VOID ArchUpdateIdtEntry ( - IN IA32_IDT_GATE_DESCRIPTOR *IdtEntry, - IN UINTN InterruptHandler + OUT IA32_IDT_GATE_DESCRIPTOR *IdtEntry, + IN UINTN InterruptHandler ) { IdtEntry->Bits.OffsetLow =3D (UINT16)(UINTN)InterruptHandler; diff --git a/UefiCpuPkg/Library/CpuExceptionHandlerLib/SecPeiCpuException.c= b/UefiCpuPkg/Library/CpuExceptionHandlerLib/SecPeiCpuException.c index 20148db74cf8..d4ae153c5742 100644 --- a/UefiCpuPkg/Library/CpuExceptionHandlerLib/SecPeiCpuException.c +++ b/UefiCpuPkg/Library/CpuExceptionHandlerLib/SecPeiCpuException.c @@ -87,7 +87,7 @@ InitializeCpuExceptionHandlers ( IdtEntryCount =3D (IdtDescriptor.Limit + 1) / sizeof (IA32_IDT_GATE_DESC= RIPTOR); if (IdtEntryCount > CPU_EXCEPTION_NUM) { // - // CPU exeption library only setup CPU_EXCEPTION_NUM exception handler= at most + // CPU exception library only setup CPU_EXCEPTION_NUM exception handle= r at most // IdtEntryCount =3D CPU_EXCEPTION_NUM; } diff --git a/UefiCpuPkg/Library/CpuExceptionHandlerLib/X64/ArchExceptionHan= dler.c b/UefiCpuPkg/Library/CpuExceptionHandlerLib/X64/ArchExceptionHandler= .c index 894c1cfb7533..d3da16e4dfa2 100644 --- a/UefiCpuPkg/Library/CpuExceptionHandlerLib/X64/ArchExceptionHandler.c +++ b/UefiCpuPkg/Library/CpuExceptionHandlerLib/X64/ArchExceptionHandler.c @@ -17,8 +17,8 @@ **/ VOID ArchUpdateIdtEntry ( - IN IA32_IDT_GATE_DESCRIPTOR *IdtEntry, - IN UINTN InterruptHandler + OUT IA32_IDT_GATE_DESCRIPTOR *IdtEntry, + IN UINTN InterruptHandler ) { IdtEntry->Bits.OffsetLow =3D (UINT16)(UINTN)InterruptHandler; --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63100): https://edk2.groups.io/g/devel/message/63100 Mute This Topic: https://groups.io/mt/75720853/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63101+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63101+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407043; cv=none; d=zohomail.com; s=zohoarc; b=LFrGMWcr5TUU6Oq1OOHOn7sBV5HHfDQDOMrUP9Bn7DArTQl15uAPt8OlE7+YrolDNQXMuermC+oj9gQfm1ZiS4CTgruJbvBtn/CnBx+6oLOP0PZCsPegCmvdQ/z9lnp1HgkQB9neFCrBnxFn6ix7t4SpSBZjfc0XPet7zPt319o= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407043; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=tS2gR3d/6QU+OwNzKbkLl5B+VwzyuQpPrhQYupiwllU=; b=RRBprjHjZesCnSYIP+ZIbz/+j4fb7ZbYDhe10BIK8Lw+yOxGajJXKb4LhSEEweSlpDinf0a5+V+iAfSdd7fB8KQI8mycq89lMBeXth1l1dDcFbRItb4ny0YydF9sSMlwEH1Nuk6qqIiajRehWEvx8+xDh50IZLEsRNWxoTzEioo= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63101+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 1595407043704699.3651390636518; Wed, 22 Jul 2020 01:37:23 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id tgh6YY1788612xx66EF8AFAu; Wed, 22 Jul 2020 01:37:23 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:22 -0700 IronPort-SDR: P2btp1yBpCHBjb7qTV2o+0i9/xj9+RP5JykygvScUWmYU/LMD1LS0yVwLBelttGCbBLYXhbAiH mEt0G66f4Cog== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835225" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835225" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:22 -0700 IronPort-SDR: DCmZppmabw1r3BL5WTBIvfY95pzKN9R1Dh4B+iQb5Dc5F/LytlwlIs69Zwea/E4lDABYFP4hSH sy1Vmd49Jvvw== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380304" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:20 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Jiewen Yao , Jian J Wang , Chao Zhang , Qi Zhang , Rahul Kumar , Zhang Subject: [edk2-devel] [PATCH v7 09/10] SecurityPkg/TcgPei: Use Migrated FV Info Hob for calculating hash (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:56 +0800 Message-Id: <20200722083657.739-10-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: auaFM67qxtnUJqPUfSK3O224x1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407043; bh=7MzZGBUa66MFcc7t7HPrLwpg8cmXlOtH3fYdGAwUPdU=; h=Cc:Date:From:Reply-To:Subject:To; b=lVKSLeAq4FL4Vx7PEG+latmUwDz+ZQuYU5oSyPYOn+InAir35tNDRVMwZmX/7QZKlW5 QRPQ1n5Iyiz4/bgRFT9GBE6LedBeLNrZxZ4ZvaVG9jG1OX7J/ryFUmjU69++PeWCZm9r9 d8dMtqQ86CMaDFRPGYFc++cXwFDRv/sfojg= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 When we allocate pool to save rebased the PEIMs, the address will change randomly, therefore the hash will change and result PCR0 change as well. To avoid this, we save the raw PEIMs and use it to calculate hash. The TcgPei calculate the hash and it use the Migrated FV Info. Cc: Jiewen Yao Cc: Jian J Wang Cc: Chao Zhang Cc: Qi Zhang Cc: Rahul Kumar Signed-off-by: Guomin Jiang Reviewed-by: Jian J Wang Reviewed-by: Zhang, Qi1 --- SecurityPkg/Tcg/TcgPei/TcgPei.inf | 1 + SecurityPkg/Tcg/TcgPei/TcgPei.c | 29 +++++++++++++++++++++++++++-- 2 files changed, 28 insertions(+), 2 deletions(-) diff --git a/SecurityPkg/Tcg/TcgPei/TcgPei.inf b/SecurityPkg/Tcg/TcgPei/Tcg= Pei.inf index c0bff6e85e9d..6d1951f8ed65 100644 --- a/SecurityPkg/Tcg/TcgPei/TcgPei.inf +++ b/SecurityPkg/Tcg/TcgPei/TcgPei.inf @@ -58,6 +58,7 @@ [Guids] gTpmErrorHobGuid ## S= OMETIMES_PRODUCES ## HOB gMeasuredFvHobGuid ## P= RODUCES ## HOB gEfiTpmDeviceInstanceTpm12Guid ## P= RODUCES ## GUID # TPM device identifier + gEdkiiMigratedFvInfoGuid ## S= OMETIMES_CONSUMES ## HOB =20 [Ppis] gPeiLockPhysicalPresencePpiGuid ## S= OMETIMES_CONSUMES ## NOTIFY diff --git a/SecurityPkg/Tcg/TcgPei/TcgPei.c b/SecurityPkg/Tcg/TcgPei/TcgPe= i.c index a9a808c9ecf3..9701bfe8715b 100644 --- a/SecurityPkg/Tcg/TcgPei/TcgPei.c +++ b/SecurityPkg/Tcg/TcgPei/TcgPei.c @@ -21,6 +21,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent #include #include #include +#include =20 #include #include @@ -378,6 +379,10 @@ MeasureFvImage ( EFI_STATUS Status; EFI_PLATFORM_FIRMWARE_BLOB FvBlob; TCG_PCR_EVENT_HDR TcgEventHdr; + EFI_PHYSICAL_ADDRESS FvOrgBase; + EFI_PHYSICAL_ADDRESS FvDataBase; + EFI_PEI_HOB_POINTERS Hob; + EDKII_MIGRATED_FV_INFO *MigratedFvInfo; =20 // // Check if it is in Excluded FV list @@ -401,10 +406,30 @@ MeasureFvImage ( } } =20 + // + // Search the matched migration FV info + // + FvOrgBase =3D FvBase; + FvDataBase =3D FvBase; + Hob.Raw =3D GetFirstGuidHob (&gEdkiiMigratedFvInfoGuid); + while (Hob.Raw !=3D NULL) { + MigratedFvInfo =3D GET_GUID_HOB_DATA (Hob); + if ((MigratedFvInfo->FvNewBase =3D=3D (UINT32) FvBase) && (MigratedFvI= nfo->FvLength =3D=3D (UINT32) FvLength)) { + // + // Found the migrated FV info + // + FvOrgBase =3D (EFI_PHYSICAL_ADDRESS) (UINTN) MigratedFvInfo->FvOrgB= ase; + FvDataBase =3D (EFI_PHYSICAL_ADDRESS) (UINTN) MigratedFvInfo->FvData= Base; + break; + } + Hob.Raw =3D GET_NEXT_HOB (Hob); + Hob.Raw =3D GetNextGuidHob (&gEdkiiMigratedFvInfoGuid, Hob.Raw); + } + // // Measure and record the FV to the TPM // - FvBlob.BlobBase =3D FvBase; + FvBlob.BlobBase =3D FvOrgBase; FvBlob.BlobLength =3D FvLength; =20 DEBUG ((DEBUG_INFO, "The FV which is measured by TcgPei starts at: 0x%x\= n", FvBlob.BlobBase)); @@ -416,7 +441,7 @@ MeasureFvImage ( =20 Status =3D HashLogExtendEvent ( (EFI_PEI_SERVICES **) GetPeiServicesTablePointer(), - (UINT8*) (UINTN) FvBlob.BlobBase, + (UINT8*) (UINTN) FvDataBase, (UINTN) FvBlob.BlobLength, &TcgEventHdr, (UINT8*) &FvBlob --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63101): https://edk2.groups.io/g/devel/message/63101 Mute This Topic: https://groups.io/mt/75720855/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Fri Apr 19 04:00:22 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) client-ip=66.175.222.12; envelope-from=bounce+27952+63102+1787277+3901457@groups.io; helo=web01.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63102+1787277+3901457@groups.io; dmarc=fail(p=none dis=none) header.from=intel.com ARC-Seal: i=1; a=rsa-sha256; t=1595407046; cv=none; d=zohomail.com; s=zohoarc; b=ZAiz6lC7V2/lGNOHylKZ1neRvhNzK69ermND1ORHUkUyNEdL3sEu8zZzLxo9VW1oMWckD7NiYSMy3JtYEkudwHciqWajS8WWXGSCIOzg2+KFy6zONf3W1jkPRkT0+xQ/o7IM/un6+7flJr5FKvidasAnrHPrcosv5Bzc0LwXZBI= ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=zohomail.com; s=zohoarc; t=1595407046; h=Content-Transfer-Encoding:Cc:Date:From:In-Reply-To:List-Id:List-Unsubscribe:MIME-Version:Message-ID:Reply-To:References:Sender:Subject:To; bh=KTv87/N+AxVYlNW1STeDkPFQNErxjTv1CxMV+jL05b8=; b=J59t581MR1+/SYvpUmiEp0OJeuZraCYejujSZ5NxCx5yUIQC2aRVHqX1frK4wxGwgDCQRhbLeDV1rzjz8v1F8KI/B097Sf9A1+Sk1GL1mLK39Bp2qw0sOLU0N3yFLA3JvMvHvvAAW+8l1Osah3C+wqdkLFiyTyVln53e3CVMtHU= ARC-Authentication-Results: i=1; mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.12 as permitted sender) smtp.mailfrom=bounce+27952+63102+1787277+3901457@groups.io; dmarc=fail header.from= (p=none dis=none) header.from= Received: from web01.groups.io (web01.groups.io [66.175.222.12]) by mx.zohomail.com with SMTPS id 159540704603848.30768398240264; Wed, 22 Jul 2020 01:37:26 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id ARbhYY1788612xrnaqnQWx3h; Wed, 22 Jul 2020 01:37:25 -0700 X-Received: from mga06.intel.com (mga06.intel.com []) by mx.groups.io with SMTP id smtpd.web11.14454.1595407023959550656 for ; Wed, 22 Jul 2020 01:37:25 -0700 IronPort-SDR: coOBv6yyeUPctuuw31HOEFQMUcXAo20jOZs7MKB+9itbtGINex+JNcOpa5+kbdrTteoalok+2b ij4tJeGI1BcQ== X-IronPort-AV: E=McAfee;i="6000,8403,9689"; a="211835227" X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="211835227" X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False X-Received: from orsmga005.jf.intel.com ([10.7.209.41]) by orsmga104.jf.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jul 2020 01:37:24 -0700 IronPort-SDR: XmOSa2UerD9rk2yt4wRK2TEcBzpigeG2zZm9VF4ULnEu3z7tkIIQ9MKP7567bD4MgfBFhgaRgq 2d+0PZRcduFQ== X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.75,381,1589266800"; d="scan'208";a="462380318" X-Received: from guominji-mobl.ccr.corp.intel.com ([10.238.13.140]) by orsmga005.jf.intel.com with ESMTP; 22 Jul 2020 01:37:22 -0700 From: "Guomin Jiang" To: devel@edk2.groups.io Cc: Jian J Wang , Hao A Wu , Dandan Bi , Liming Gao , Debkumar De , Harry Han , Catharine West Subject: [edk2-devel] [PATCH v7 10/10] MdeModulePkg/Core: Avoid redundant shadow when enable the Migrated PCD (CVE-2019-11098) Date: Wed, 22 Jul 2020 16:36:57 +0800 Message-Id: <20200722083657.739-11-guomin.jiang@intel.com> In-Reply-To: <20200722083657.739-1-guomin.jiang@intel.com> References: <20200722083657.739-1-guomin.jiang@intel.com> MIME-Version: 1.0 Precedence: Bulk List-Unsubscribe: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,guomin.jiang@intel.com X-Gm-Message-State: J0BbS4kl1kvhQ2TNuC4NeaaRx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1595407045; bh=v5OcQbrAaBZIGipmqU5M2XKh4EUnAg/J1v4arHNniRY=; h=Cc:Date:From:Reply-To:Subject:To; b=Txh6zCz3IYtw+ZIaddO1P03BzMqPxT71MBWOdiAFxv+nnasPtTTUO3kgtQCu14XJseU ufDcrTiQutBKeYB74drBFfcc8Xt34fFWG07Uv0t003etyV5iLebgAy57xAomXRd9xgjFj 7nSKTyV53kPjR57FKtwwn2ZdrdD9/R7DxGo= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" REF:https://bugzilla.tianocore.org/show_bug.cgi?id=3D1614 When PcdMigrateTemporaryRamFirmwareVolumes is TRUE, it will shadow the PEIMs, when it is disabled, PEIMs marked REGISTER_FOR_SHADOW will be shadowed as well and it is controled by PcdShadowPeimOnBoot and PcdShadowPeimOnS3Boot. To cover the shadow behavior, the change will always shadow PEIMs when enable PcdMigrateTemporaryRamFirmwareVolumes. When PcdMigrateTemporaryRamFirmwareVolumes is true, if enable PcdShadowPeimOnBoot or PcdShadowPeimOnS3Boot, it will shadow some PEIMs twice and occupy more memory and waste more boot time, it is unnecessary, so the only valid choice is to enable PcdMigrateTemporaryRamFirmwareVolumes and disable PcdShadowPeimOnBoot and PcdShadowPeimOnS3Boot. Signed-off-by: Guomin Jiang Cc: Jian J Wang Cc: Hao A Wu Cc: Dandan Bi Cc: Liming Gao Cc: Debkumar De Cc: Harry Han Cc: Catharine West --- MdeModulePkg/MdeModulePkg.dec | 11 +++++--- MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c | 14 +++++++--- MdeModulePkg/Core/Pei/Image/Image.c | 6 ++--- MdeModulePkg/Core/Pei/PeiMain/PeiMain.c | 26 +++++++++++++++---- 4 files changed, 42 insertions(+), 15 deletions(-) diff --git a/MdeModulePkg/MdeModulePkg.dec b/MdeModulePkg/MdeModulePkg.dec index e0ad9373e62f..5220202b233b 100644 --- a/MdeModulePkg/MdeModulePkg.dec +++ b/MdeModulePkg/MdeModulePkg.dec @@ -1223,11 +1223,14 @@ [PcdsFixedAtBuild, PcdsPatchableInModule] # @Prompt Shadow Peim and PeiCore on boot gEfiMdeModulePkgTokenSpaceGuid.PcdShadowPeimOnBoot|TRUE|BOOLEAN|0x300010= 29 =20 - ## Enable the feature that evacuate temporary memory to permanent memory= or not + ## Enable the feature that evacuate temporary memory to permanent memory= or not

# Set FALSE as default, if the developer need this feature to avoid thi= s vulnerability, please - # enable it in dsc file. - # TRUE - Evacuate temporary memory, the actions include copy memory, co= nvert PPI pointers and so on. - # FALSE - Do nothing, for example, no copy memory, no convert PPI point= ers and so on. + # enable it and disable PcdShadowPeimOnBoot and PcdShadowPeimOnS3Boot i= n dsc file at the same time.
+ # The reason is that PcdMigrateTemporaryRamFirmwareVolumes will make al= l PEIMs be shadowed and + # it is unnecessary that shadow PEIMs which is controled by PcdShadowPe= imOnBoot and PcdShadowPeimOnS3Boot + # again, it will occupy more memory and waste more time if you enable i= t.
+ # TRUE - Evacuate temporary memory, the actions include copy memory, co= nvert PPI pointers and so on.
+ # FALSE - Do nothing, for example, no copy memory, no convert PPI point= ers and so on.
# @Prompt Evacuate temporary memory to permanent memory gEfiMdeModulePkgTokenSpaceGuid.PcdMigrateTemporaryRamFirmwareVolumes|FAL= SE|BOOLEAN|0x3000102A =20 diff --git a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c b/MdeModulePkg/C= ore/Pei/Dispatcher/Dispatcher.c index 667d9273bb91..11ff5e693304 100644 --- a/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c +++ b/MdeModulePkg/Core/Pei/Dispatcher/Dispatcher.c @@ -1408,7 +1408,11 @@ PeiDispatcher ( PeimFileHandle =3D NULL; EntryPoint =3D 0; =20 - if ((Private->PeiMemoryInstalled) && (Private->HobList.HandoffInformatio= nTable->BootMode !=3D BOOT_ON_S3_RESUME || PcdGetBool (PcdShadowPeimOnS3Boo= t))) { + if ((Private->PeiMemoryInstalled) && + (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes) + || (Private->HobList.HandoffInformationTable->BootMode !=3D BOOT_ON= _S3_RESUME) + || PcdGetBool (PcdShadowPeimOnS3Boot)) + ) { // // Once real memory is available, shadow the RegisterForShadow modules= . And meanwhile // update the modules' status from PEIM_STATE_REGISTER_FOR_SHADOW to P= EIM_STATE_DONE. @@ -1607,13 +1611,17 @@ PeiDispatcher ( PeiCheckAndSwitchStack (SecCoreData, Private); =20 if ((Private->PeiMemoryInstalled) && (Private->Fv[FvCount].Pei= mState[PeimCount] =3D=3D PEIM_STATE_REGISTER_FOR_SHADOW) && \ - (Private->HobList.HandoffInformationTable->BootMode !=3D B= OOT_ON_S3_RESUME || PcdGetBool (PcdShadowPeimOnS3Boot))) { + (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes) + || (Private->HobList.HandoffInformationTable->BootMode != =3D BOOT_ON_S3_RESUME) + || PcdGetBool (PcdShadowPeimOnS3Boot)) + ) { // // If memory is available we shadow images by default for pe= rformance reasons. // We call the entry point a 2nd time so the module knows it= 's shadowed. // //PERF_START (PeiServices, L"PEIM", PeimFileHandle, 0); - if ((Private->HobList.HandoffInformationTable->BootMode !=3D= BOOT_ON_S3_RESUME) && !PcdGetBool (PcdShadowPeimOnBoot)) { + if ((Private->HobList.HandoffInformationTable->BootMode !=3D= BOOT_ON_S3_RESUME) && !PcdGetBool (PcdShadowPeimOnBoot) + && !PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes)) { // // Load PEIM into Memory for Register for shadow PEIM. // diff --git a/MdeModulePkg/Core/Pei/Image/Image.c b/MdeModulePkg/Core/Pei/Im= age/Image.c index 0caeb63e26b4..f9b570ba1f47 100644 --- a/MdeModulePkg/Core/Pei/Image/Image.c +++ b/MdeModulePkg/Core/Pei/Image/Image.c @@ -299,7 +299,7 @@ LoadAndRelocatePeCoffImage ( IsRegisterForShadow =3D FALSE; if ((Private->CurrentFileHandle =3D=3D FileHandle) && (Private->Fv[Private->CurrentPeimFvCount].PeimState[Private->Curren= tPeimCount] =3D=3D PEIM_STATE_REGISTER_FOR_SHADOW)) { - IsRegisterForShadow =3D TRUE; + IsRegisterForShadow =3D TRUE && !PcdGetBool (PcdMigrateTemporaryRamFir= mwareVolumes); } =20 // @@ -319,8 +319,7 @@ LoadAndRelocatePeCoffImage ( // Check whether the file type is PEI module. // IsPeiModule =3D FALSE; - if (FileInfo.FileType =3D=3D EFI_FV_FILETYPE_PEI_CORE || - FileInfo.FileType =3D=3D EFI_FV_FILETYPE_PEIM || + if (FileInfo.FileType =3D=3D EFI_FV_FILETYPE_PEIM || FileInfo.FileType =3D=3D EFI_FV_FILETYPE_COMBINED_PEIM_DRIVER) { IsPeiModule =3D TRUE; } @@ -342,6 +341,7 @@ LoadAndRelocatePeCoffImage ( // Allocate Memory for the image when memory is ready, and image is relo= catable. // On normal boot, PcdShadowPeimOnBoot decides whether load PEIM or PeiC= ore into memory. // On S3 boot, PcdShadowPeimOnS3Boot decides whether load PEIM or PeiCor= e into memory. + // PeiCore is specificial case, it will separate from IsPeiModule. // if ((!ImageContext.RelocationsStripped) && (Private->PeiMemoryInstalled)= && ((!IsPeiModule) || (!IsS3Boot && (PcdGetBool (PcdShadowPeimOnBoot) || IsRegisterForShad= ow)) || (IsS3Boot && PcdGetBool (PcdShadowPeimOnS3Boot)))) { diff --git a/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c b/MdeModulePkg/Core/Pe= i/PeiMain/PeiMain.c index 48605eeada86..3f168bb56893 100644 --- a/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c +++ b/MdeModulePkg/Core/Pei/PeiMain/PeiMain.c @@ -322,7 +322,8 @@ PeiCore ( // PEI Core and PEIMs to get high performance. // OldCoreData->ShadowedPeiCore =3D (PEICORE_FUNCTION_POINTER) (UINTN) = PeiCore; - if ((HandoffInformationTable->BootMode =3D=3D BOOT_ON_S3_RESUME && P= cdGetBool (PcdShadowPeimOnS3Boot)) + if (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes) + || (HandoffInformationTable->BootMode =3D=3D BOOT_ON_S3_RESUME &= & PcdGetBool (PcdShadowPeimOnS3Boot)) || (HandoffInformationTable->BootMode !=3D BOOT_ON_S3_RESUME && = PcdGetBool (PcdShadowPeimOnBoot))) { OldCoreData->ShadowedPeiCore =3D ShadowPeiCore (OldCoreData); } @@ -422,10 +423,25 @@ PeiCore ( } } else { if (PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes)) { - if (PrivateData.HobList.HandoffInformationTable->BootMode =3D=3D BOO= T_ON_S3_RESUME) { - TempRamEvacuation =3D PcdGetBool (PcdShadowPeimOnS3Boot); - } else { - TempRamEvacuation =3D PcdGetBool (PcdShadowPeimOnBoot); + TempRamEvacuation =3D TRUE; + + // + // When PcdMigrateTemporaryRamFirmwareVolumes is TRUE, it makes sens= e only + // when both PcdShadowPeimOnBoot and PcdShadowPeimOnS3Boot is FALSE. + // The reason is that PcdMigrateTemporaryRamFirmwareVolumes will mak= e all PEIMs + // be shadowed and it is unnecessary that shadow PEIMs which is cont= roled by + // PcdShadowPeimOnBoot and PcdShadowPeimOnS3Boot again, it will occu= py more + // memory and waste more time if you enable it. + // + if (PcdGetBool (PcdShadowPeimOnBoot) || PcdGetBool (PcdShadowPeimOnS= 3Boot)) { + DEBUG (( + DEBUG_ERROR, + "!!!IMPORTANT NOTICE!!!\n" + "When you see the message, it mean that you enable the PcdShadow= PeimOnBoot or PcdShadowPeimOnS3Boot when enable PcdMigrateTemporaryRamFirmw= areVolumes\n" + "It make no sense because it will occupy more memory and waste m= ore time.\n" + "You must disable PcdShadowPeimOnBoot and PcdShadowPeimOnS3Boot = when enable PcdMigrateTemporaryRamFirmwareVolumes for performance reason.\n= \n")); + ASSERT ((PcdGetBool (PcdMigrateTemporaryRamFirmwareVolumes) =3D=3D= TRUE) && + (PcdGetBool (PcdShadowPeimOnBoot) =3D=3D FALSE) && (PcdGet= Bool (PcdShadowPeimOnS3Boot) =3D=3D FALSE)); } } =20 --=20 2.25.1.windows.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#63102): https://edk2.groups.io/g/devel/message/63102 Mute This Topic: https://groups.io/mt/75720856/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-