From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77336+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77336+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057650196931.0750802052814; Wed, 30 Jun 2021 05:54:10 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id DLsbYY1788612xlJMq6kGGxq; Wed, 30 Jun 2021 05:54:09 -0700 X-Received: from NAM11-CO1-obe.outbound.protection.outlook.com (NAM11-CO1-obe.outbound.protection.outlook.com [40.107.220.89]) by mx.groups.io with SMTP id smtpd.web10.5569.1625057644071466401 for ; Wed, 30 Jun 2021 05:54:04 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Rgvsfy4ec4fSPuSvBkPnLeIiKW//MSc5R8J2srtOBZbXmzKbbJHivgzIMpQ7wbGWajIS7edP2L4TCR2/EGO4CEGmSUDcOdlnsBX6UYV/ivvrW+foRLCmOtnbnCZG2Oac530bpeH0c0ui0ttn2W1pkmK9KGJl+6Z+mHbBHlO2QMfH6UCMLzlj3SvAlpJ1yyDf4SA6SkiPo/3w2wYS465kzsVl4YyI50HzRYO9yBgiWynHrTbNtBKx30ku3LD3Ks0rad4SSCLiYBK7HFlY+z7XpxJNp1aFpWx0XfUctduns3vRVLlN/RhKF2wWWr7PbjcmT3/fbHNoDU08IVvJdcwM7A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=LSvqNuT0TDYhkD3uCrZhTz5JCpcSwLVH2r97WDIr1S4=; b=T2G/0aSWjn5i//ifgeLmbk+0wMq4tDxnJpdmeNiXNm+dmMSJH+OSACTwznidUcvp9ofuV+psK3Wk/VIlaAaiZt0+wDw+Yuz2GGfIgQOPCPbOue6R6DAZeicgUQ1ttrfVhY2+9sMyWzyIWOmtceqLMUxNVwfS5RCPvZ/XoyGcahQ2E4T+tPcsc7zz89BPjRIaWITevSC9rrQ8vD+4wFikDM0iZbLCz9zlMZ+BYVTYS0yyYw0nDcjmXWCNRKYeAm5hkAp9igEMmwo0ACeZnGcdANnsJ6z/iYPGmmmV9+L4h4Pl4u/HnwAkth6fjLos2If2JR5qoNconl9n27gIkiUa+g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM6PR12MB4170.namprd12.prod.outlook.com (2603:10b6:5:219::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.19; Wed, 30 Jun 2021 12:54:02 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:02 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 01/28] OvmfPkg/ResetVector: move SEV specific code in a separate file Date: Wed, 30 Jun 2021 07:52:54 -0500 Message-ID: <20210630125321.30278-2-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:00 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 736df89d-37bb-4d56-ac20-08d93bc62286 X-MS-TrafficTypeDiagnostic: DM6PR12MB4170: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6108; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?Eh5Ihyctk+VbJt2Ks6aFvhUP3iPV8c6DyJmkXnLLd4je5aJUOjV3qfyhjfJI?= =?us-ascii?Q?wcRn4Dfec1kjic44OUDwGyJBgeJZX35thjlBU8ohvW9QA9FQHyE6m9sAzTKX?= =?us-ascii?Q?fktk7Y63dgM5iDnDHjP+GUkUY7m2pm+AjtERlJPO978z7ZMw+7PMj7rVK9ae?= =?us-ascii?Q?XcA4c+Jw4rgWmuwygGBjhLoTZCxtZNFfdC+AcSDruvbLuNPa0Ifetb1rsT9d?= =?us-ascii?Q?fdSlA/lX3KKvMHidJmpeZeu8ADbE9EMkubZWUoLUJSDrTyYpJuuOUgMAUcV6?= =?us-ascii?Q?3iSALI4KjBE8HCdRNJqMsgFajIaCCdMM+nWYX6enTgdSJ/A7DHGDhDM1qSln?= =?us-ascii?Q?KDSD1AGvtvGyIw6zEnhAbBAh6LRTxQZXcRbtvwynaWxp8j53C0ByN8T1rkEH?= =?us-ascii?Q?LVvLNwhJSAsmvBEk3NodH100csDjgzYq2xikvRfMoZAkkXWkhA2l3hqMa42q?= =?us-ascii?Q?GNJ3sOGOynxueHxm+ybsnYHMvqcmu1Z5/l/1Db6AgmPcj4N6hBbrKZ3nDDUP?= =?us-ascii?Q?rdibmH0u4clTBIGEIqZmthZ7HS3fcJcBm/ZZix3OtYzXRQR76+2h6enra+c0?= =?us-ascii?Q?CMDRSIBzbd0gdY7qORtdtWFdxKSSvSibPXVy49VrVApSoX9iTeVcrkk/iXY3?= =?us-ascii?Q?KqsK7W2GnkWmKNXSDXQI0ghj4s8+awarampSgGg3jjtsj1f1YnEAj2wukM4I?= =?us-ascii?Q?8uihrWyNg9Fw1V3edGRiXGQBrdnaT917L0ea33DlaaWZvAw0MrVLWmcP+Moe?= =?us-ascii?Q?ZVlWPoPjf6EGsuFmsLZcURircN0Nw4ShEteCpfU1bwpWpyxjJkSKe1/ufq2G?= =?us-ascii?Q?3RQqdXO2u355ZrLZ4tKpk+kA6E6z1JikItaLTm/ZHFGjkx2f9/pGxREuCIJt?= =?us-ascii?Q?514iyposEVvGXVwZqfO8ThUg+cudzdn/1yyKu76GcFNNwM0dA6u4qw6zPlCp?= =?us-ascii?Q?jTJADpDmZP0QticEkmf8fBLWH7F+Vyzh1fY2/Ng+4u2c45tyYSWLJwll5SLJ?= =?us-ascii?Q?B8s5LpEPugGFF2Pfhzz56qSOg+yl6T76A7RmwK4Ny+HKKKv3IUMkOPcfnlQF?= =?us-ascii?Q?ObSW9TY8b2qxynArRDhbMJiiZiTTw5NwQQNleyiI4vibzKrYYXpTBmb88GDC?= =?us-ascii?Q?xyDhexoSiZcxyD326+e/eeo0/jk38SX/E+IOjS8fu8W6SLlblJJ5FesHoaAR?= =?us-ascii?Q?90mZ1NIJmN6iPOLt4LYhrz+uT/uxcZNIsgb0bBeRFq3fPL5nd0IY/7XmYbmQ?= =?us-ascii?Q?QhWF8F1k1wK272ShdQV3YTB8kQAypIp521pDbUO0UgLU3ehm86hFZIXTdn7D?= =?us-ascii?Q?Qqs4g1u2B96QLTqPL5NyC6l/?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 736df89d-37bb-4d56-ac20-08d93bc62286 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:02.0299 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 5GdeAUmpU+4uiSFzK3SqvgD5gZX5Y7TtzF3oYczPyKNQt1Hi52RJ5zq8+F49Rf75tBiR3eQhZIzWXgNPfPNcIw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB4170 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: GQQcy8NgCjZ2A2jJ1AtNCdXMx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057649; bh=gRjPIt2dFhu8rsPYHdKhHQy0rbH6pAnqFLp4nggVOaQ=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=As3Mnr5RCkA2+5EsB+5DbKMkZ9+QYUSVmg++0LsqutXk9HJ25UEpdhs5+PvgWxsqPdj bIB2e0/U3u9yfhu12oRjwwbBI2qaTer7D46VDbeKDcfpfcLDic1EVj9tvR0k+s57GeA46 iaPkrlusHJjEJsZEEz3HFfQJrWIKuxy0umA= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The PageTables64.asm was created to provide routines to set the CR3 register for 64-bit paging. During the SEV support, it grew to include a lot of the SEV stuff. Before adding more SEV features, let's move all the SEV-specific routines into a separate file. No functionality change intended. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Suggested-by: Laszlo Ersek Signed-off-by: Brijesh Singh --- .../Ia32/{PageTables64.asm =3D> AmdSev.asm} | 140 ------- OvmfPkg/ResetVector/Ia32/PageTables64.asm | 391 ------------------ OvmfPkg/ResetVector/ResetVector.nasmb | 1 + 3 files changed, 1 insertion(+), 531 deletions(-) copy OvmfPkg/ResetVector/Ia32/{PageTables64.asm =3D> AmdSev.asm} (71%) diff --git a/OvmfPkg/ResetVector/Ia32/PageTables64.asm b/OvmfPkg/ResetVecto= r/Ia32/AmdSev.asm similarity index 71% copy from OvmfPkg/ResetVector/Ia32/PageTables64.asm copy to OvmfPkg/ResetVector/Ia32/AmdSev.asm index 5fae8986d9da..b32dd3b5d656 100644 --- a/OvmfPkg/ResetVector/Ia32/PageTables64.asm +++ b/OvmfPkg/ResetVector/Ia32/AmdSev.asm @@ -10,33 +10,6 @@ =20 BITS 32 =20 -%define PAGE_PRESENT 0x01 -%define PAGE_READ_WRITE 0x02 -%define PAGE_USER_SUPERVISOR 0x04 -%define PAGE_WRITE_THROUGH 0x08 -%define PAGE_CACHE_DISABLE 0x010 -%define PAGE_ACCESSED 0x020 -%define PAGE_DIRTY 0x040 -%define PAGE_PAT 0x080 -%define PAGE_GLOBAL 0x0100 -%define PAGE_2M_MBO 0x080 -%define PAGE_2M_PAT 0x01000 - -%define PAGE_4K_PDE_ATTR (PAGE_ACCESSED + \ - PAGE_DIRTY + \ - PAGE_READ_WRITE + \ - PAGE_PRESENT) - -%define PAGE_2M_PDE_ATTR (PAGE_2M_MBO + \ - PAGE_ACCESSED + \ - PAGE_DIRTY + \ - PAGE_READ_WRITE + \ - PAGE_PRESENT) - -%define PAGE_PDP_ATTR (PAGE_ACCESSED + \ - PAGE_READ_WRITE + \ - PAGE_PRESENT) - ; ; SEV-ES #VC exception handler support ; @@ -213,119 +186,6 @@ IsSevEsEnabled: SevEsDisabled: OneTimeCallRet IsSevEsEnabled =20 -; -; Modified: EAX, EBX, ECX, EDX -; -SetCr3ForPageTables64: - - OneTimeCall CheckSevFeatures - xor edx, edx - test eax, eax - jz SevNotActive - - ; If SEV is enabled, C-bit is always above 31 - sub eax, 32 - bts edx, eax - -SevNotActive: - - ; - ; For OVMF, build some initial page tables at - ; PcdOvmfSecPageTablesBase - (PcdOvmfSecPageTablesBase + 0x6000). - ; - ; This range should match with PcdOvmfSecPageTablesSize which is - ; declared in the FDF files. - ; - ; At the end of PEI, the pages tables will be rebuilt into a - ; more permanent location by DxeIpl. - ; - - mov ecx, 6 * 0x1000 / 4 - xor eax, eax -clearPageTablesMemoryLoop: - mov dword[ecx * 4 + PT_ADDR (0) - 4], eax - loop clearPageTablesMemoryLoop - - ; - ; Top level Page Directory Pointers (1 * 512GB entry) - ; - mov dword[PT_ADDR (0)], PT_ADDR (0x1000) + PAGE_PDP_ATTR - mov dword[PT_ADDR (4)], edx - - ; - ; Next level Page Directory Pointers (4 * 1GB entries =3D> 4GB) - ; - mov dword[PT_ADDR (0x1000)], PT_ADDR (0x2000) + PAGE_PDP_ATTR - mov dword[PT_ADDR (0x1004)], edx - mov dword[PT_ADDR (0x1008)], PT_ADDR (0x3000) + PAGE_PDP_ATTR - mov dword[PT_ADDR (0x100C)], edx - mov dword[PT_ADDR (0x1010)], PT_ADDR (0x4000) + PAGE_PDP_ATTR - mov dword[PT_ADDR (0x1014)], edx - mov dword[PT_ADDR (0x1018)], PT_ADDR (0x5000) + PAGE_PDP_ATTR - mov dword[PT_ADDR (0x101C)], edx - - ; - ; Page Table Entries (2048 * 2MB entries =3D> 4GB) - ; - mov ecx, 0x800 -pageTableEntriesLoop: - mov eax, ecx - dec eax - shl eax, 21 - add eax, PAGE_2M_PDE_ATTR - mov [ecx * 8 + PT_ADDR (0x2000 - 8)], eax - mov [(ecx * 8 + PT_ADDR (0x2000 - 8)) + 4], edx - loop pageTableEntriesLoop - - OneTimeCall IsSevEsEnabled - test eax, eax - jz SetCr3 - - ; - ; The initial GHCB will live at GHCB_BASE and needs to be un-encrypted. - ; This requires the 2MB page for this range be broken down into 512 4KB - ; pages. All will be marked encrypted, except for the GHCB. - ; - mov ecx, (GHCB_BASE >> 21) - mov eax, GHCB_PT_ADDR + PAGE_PDP_ATTR - mov [ecx * 8 + PT_ADDR (0x2000)], eax - - ; - ; Page Table Entries (512 * 4KB entries =3D> 2MB) - ; - mov ecx, 512 -pageTableEntries4kLoop: - mov eax, ecx - dec eax - shl eax, 12 - add eax, GHCB_BASE & 0xFFE0_0000 - add eax, PAGE_4K_PDE_ATTR - mov [ecx * 8 + GHCB_PT_ADDR - 8], eax - mov [(ecx * 8 + GHCB_PT_ADDR - 8) + 4], edx - loop pageTableEntries4kLoop - - ; - ; Clear the encryption bit from the GHCB entry - ; - mov ecx, (GHCB_BASE & 0x1F_FFFF) >> 12 - mov [ecx * 8 + GHCB_PT_ADDR + 4], strict dword 0 - - mov ecx, GHCB_SIZE / 4 - xor eax, eax -clearGhcbMemoryLoop: - mov dword[ecx * 4 + GHCB_BASE - 4], eax - loop clearGhcbMemoryLoop - -SetCr3: - ; - ; Set CR3 now that the paging structures are available - ; - mov eax, PT_ADDR (0) - mov cr3, eax - - OneTimeCallRet SetCr3ForPageTables64 - -; ; Start of #VC exception handling routines ; =20 diff --git a/OvmfPkg/ResetVector/Ia32/PageTables64.asm b/OvmfPkg/ResetVecto= r/Ia32/PageTables64.asm index 5fae8986d9da..eacdb69ddb9f 100644 --- a/OvmfPkg/ResetVector/Ia32/PageTables64.asm +++ b/OvmfPkg/ResetVector/Ia32/PageTables64.asm @@ -37,182 +37,6 @@ BITS 32 PAGE_READ_WRITE + \ PAGE_PRESENT) =20 -; -; SEV-ES #VC exception handler support -; -; #VC handler local variable locations -; -%define VC_CPUID_RESULT_EAX 0 -%define VC_CPUID_RESULT_EBX 4 -%define VC_CPUID_RESULT_ECX 8 -%define VC_CPUID_RESULT_EDX 12 -%define VC_GHCB_MSR_EDX 16 -%define VC_GHCB_MSR_EAX 20 -%define VC_CPUID_REQUEST_REGISTER 24 -%define VC_CPUID_FUNCTION 28 - -; #VC handler total local variable size -; -%define VC_VARIABLE_SIZE 32 - -; #VC handler GHCB CPUID request/response protocol values -; -%define GHCB_CPUID_REQUEST 4 -%define GHCB_CPUID_RESPONSE 5 -%define GHCB_CPUID_REGISTER_SHIFT 30 -%define CPUID_INSN_LEN 2 - - -; Check if Secure Encrypted Virtualization (SEV) features are enabled. -; -; Register usage is tight in this routine, so multiple calls for the -; same CPUID and MSR data are performed to keep things simple. -; -; Modified: EAX, EBX, ECX, EDX, ESP -; -; If SEV is enabled then EAX will be at least 32. -; If SEV is disabled then EAX will be zero. -; -CheckSevFeatures: - ; Set the first byte of the workarea to zero to communicate to the SEC - ; phase that SEV-ES is not enabled. If SEV-ES is enabled, the CPUID - ; instruction will trigger a #VC exception where the first byte of the - ; workarea will be set to one or, if CPUID is not being intercepted, - ; the MSR check below will set the first byte of the workarea to one. - mov byte[SEV_ES_WORK_AREA], 0 - - ; - ; Set up exception handlers to check for SEV-ES - ; Load temporary RAM stack based on PCDs (see SevEsIdtVmmComm for - ; stack usage) - ; Establish exception handlers - ; - mov esp, SEV_ES_VC_TOP_OF_STACK - mov eax, ADDR_OF(Idtr) - lidt [cs:eax] - - ; Check if we have a valid (0x8000_001F) CPUID leaf - ; CPUID raises a #VC exception if running as an SEV-ES guest - mov eax, 0x80000000 - cpuid - - ; This check should fail on Intel or Non SEV AMD CPUs. In future if - ; Intel CPUs supports this CPUID leaf then we are guranteed to have ex= act - ; same bit definition. - cmp eax, 0x8000001f - jl NoSev - - ; Check for SEV memory encryption feature: - ; CPUID Fn8000_001F[EAX] - Bit 1 - ; CPUID raises a #VC exception if running as an SEV-ES guest - mov eax, 0x8000001f - cpuid - bt eax, 1 - jnc NoSev - - ; Check if SEV memory encryption is enabled - ; MSR_0xC0010131 - Bit 0 (SEV enabled) - mov ecx, 0xc0010131 - rdmsr - bt eax, 0 - jnc NoSev - - ; Check for SEV-ES memory encryption feature: - ; CPUID Fn8000_001F[EAX] - Bit 3 - ; CPUID raises a #VC exception if running as an SEV-ES guest - mov eax, 0x8000001f - cpuid - bt eax, 3 - jnc GetSevEncBit - - ; Check if SEV-ES is enabled - ; MSR_0xC0010131 - Bit 1 (SEV-ES enabled) - mov ecx, 0xc0010131 - rdmsr - bt eax, 1 - jnc GetSevEncBit - - ; Set the first byte of the workarea to one to communicate to the SEC - ; phase that SEV-ES is enabled. - mov byte[SEV_ES_WORK_AREA], 1 - -GetSevEncBit: - ; Get pte bit position to enable memory encryption - ; CPUID Fn8000_001F[EBX] - Bits 5:0 - ; - and ebx, 0x3f - mov eax, ebx - - ; The encryption bit position is always above 31 - sub ebx, 32 - jns SevSaveMask - - ; Encryption bit was reported as 31 or below, enter a HLT loop -SevEncBitLowHlt: - cli - hlt - jmp SevEncBitLowHlt - -SevSaveMask: - xor edx, edx - bts edx, ebx - - mov dword[SEV_ES_WORK_AREA_ENC_MASK], 0 - mov dword[SEV_ES_WORK_AREA_ENC_MASK + 4], edx - jmp SevExit - -NoSev: - ; - ; Perform an SEV-ES sanity check by seeing if a #VC exception occurred. - ; - cmp byte[SEV_ES_WORK_AREA], 0 - jz NoSevPass - - ; - ; A #VC was received, yet CPUID indicates no SEV-ES support, something - ; isn't right. - ; -NoSevEsVcHlt: - cli - hlt - jmp NoSevEsVcHlt - -NoSevPass: - xor eax, eax - -SevExit: - ; - ; Clear exception handlers and stack - ; - push eax - mov eax, ADDR_OF(IdtrClear) - lidt [cs:eax] - pop eax - mov esp, 0 - - OneTimeCallRet CheckSevFeatures - -; Check if Secure Encrypted Virtualization - Encrypted State (SEV-ES) feat= ure -; is enabled. -; -; Modified: EAX -; -; If SEV-ES is enabled then EAX will be non-zero. -; If SEV-ES is disabled then EAX will be zero. -; -IsSevEsEnabled: - xor eax, eax - - ; During CheckSevFeatures, the SEV_ES_WORK_AREA was set to 1 if - ; SEV-ES is enabled. - cmp byte[SEV_ES_WORK_AREA], 1 - jne SevEsDisabled - - mov eax, 1 - -SevEsDisabled: - OneTimeCallRet IsSevEsEnabled - ; ; Modified: EAX, EBX, ECX, EDX ; @@ -324,218 +148,3 @@ SetCr3: mov cr3, eax =20 OneTimeCallRet SetCr3ForPageTables64 - -; -; Start of #VC exception handling routines -; - -SevEsIdtNotCpuid: - ; - ; Use VMGEXIT to request termination. - ; 1 - #VC was not for CPUID - ; - mov eax, 1 - jmp SevEsIdtTerminate - -SevEsIdtNoCpuidResponse: - ; - ; Use VMGEXIT to request termination. - ; 2 - GHCB_CPUID_RESPONSE not received - ; - mov eax, 2 - -SevEsIdtTerminate: - ; - ; Use VMGEXIT to request termination. At this point the reason code is - ; located in EAX, so shift it left 16 bits to the proper location. - ; - ; EAX[11:0] =3D> 0x100 - request termination - ; EAX[15:12] =3D> 0x1 - OVMF - ; EAX[23:16] =3D> 0xXX - REASON CODE - ; - shl eax, 16 - or eax, 0x1100 - xor edx, edx - mov ecx, 0xc0010130 - wrmsr - ; - ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it - ; mode, so work around this by temporarily switching to 64-bit mode. - ; -BITS 64 - rep vmmcall -BITS 32 - - ; - ; We shouldn't come back from the VMGEXIT, but if we do, just loop. - ; -SevEsIdtHlt: - hlt - jmp SevEsIdtHlt - iret - - ; - ; Total stack usage for the #VC handler is 44 bytes: - ; - 12 bytes for the exception IRET (after popping error code) - ; - 32 bytes for the local variables. - ; -SevEsIdtVmmComm: - ; - ; If we're here, then we are an SEV-ES guest and this - ; was triggered by a CPUID instruction - ; - ; Set the first byte of the workarea to one to communicate that - ; a #VC was taken. - mov byte[SEV_ES_WORK_AREA], 1 - - pop ecx ; Error code - cmp ecx, 0x72 ; Be sure it was CPUID - jne SevEsIdtNotCpuid - - ; Set up local variable room on the stack - ; CPUID function : + 28 - ; CPUID request register : + 24 - ; GHCB MSR (EAX) : + 20 - ; GHCB MSR (EDX) : + 16 - ; CPUID result (EDX) : + 12 - ; CPUID result (ECX) : + 8 - ; CPUID result (EBX) : + 4 - ; CPUID result (EAX) : + 0 - sub esp, VC_VARIABLE_SIZE - - ; Save the CPUID function being requested - mov [esp + VC_CPUID_FUNCTION], eax - - ; The GHCB CPUID protocol uses the following mapping to request - ; a specific register: - ; 0 =3D> EAX, 1 =3D> EBX, 2 =3D> ECX, 3 =3D> EDX - ; - ; Set EAX as the first register to request. This will also be used as a - ; loop variable to request all register values (EAX to EDX). - xor eax, eax - mov [esp + VC_CPUID_REQUEST_REGISTER], eax - - ; Save current GHCB MSR value - mov ecx, 0xc0010130 - rdmsr - mov [esp + VC_GHCB_MSR_EAX], eax - mov [esp + VC_GHCB_MSR_EDX], edx - -NextReg: - ; - ; Setup GHCB MSR - ; GHCB_MSR[63:32] =3D CPUID function - ; GHCB_MSR[31:30] =3D CPUID register - ; GHCB_MSR[11:0] =3D CPUID request protocol - ; - mov eax, [esp + VC_CPUID_REQUEST_REGISTER] - cmp eax, 4 - jge VmmDone - - shl eax, GHCB_CPUID_REGISTER_SHIFT - or eax, GHCB_CPUID_REQUEST - mov edx, [esp + VC_CPUID_FUNCTION] - mov ecx, 0xc0010130 - wrmsr - - ; - ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it - ; mode, so work around this by temporarily switching to 64-bit mode. - ; -BITS 64 - rep vmmcall -BITS 32 - - ; - ; Read GHCB MSR - ; GHCB_MSR[63:32] =3D CPUID register value - ; GHCB_MSR[31:30] =3D CPUID register - ; GHCB_MSR[11:0] =3D CPUID response protocol - ; - mov ecx, 0xc0010130 - rdmsr - mov ecx, eax - and ecx, 0xfff - cmp ecx, GHCB_CPUID_RESPONSE - jne SevEsIdtNoCpuidResponse - - ; Save returned value - shr eax, GHCB_CPUID_REGISTER_SHIFT - mov [esp + eax * 4], edx - - ; Next register - inc word [esp + VC_CPUID_REQUEST_REGISTER] - - jmp NextReg - -VmmDone: - ; - ; At this point we have all CPUID register values. Restore the GHCB MS= R, - ; set the return register values and return. - ; - mov eax, [esp + VC_GHCB_MSR_EAX] - mov edx, [esp + VC_GHCB_MSR_EDX] - mov ecx, 0xc0010130 - wrmsr - - mov eax, [esp + VC_CPUID_RESULT_EAX] - mov ebx, [esp + VC_CPUID_RESULT_EBX] - mov ecx, [esp + VC_CPUID_RESULT_ECX] - mov edx, [esp + VC_CPUID_RESULT_EDX] - - add esp, VC_VARIABLE_SIZE - - ; Update the EIP value to skip over the now handled CPUID instruction - ; (the CPUID instruction has a length of 2) - add word [esp], CPUID_INSN_LEN - iret - -ALIGN 2 - -Idtr: - dw IDT_END - IDT_BASE - 1 ; Limit - dd ADDR_OF(IDT_BASE) ; Base - -IdtrClear: - dw 0 ; Limit - dd 0 ; Base - -ALIGN 16 - -; -; The Interrupt Descriptor Table (IDT) -; This will be used to determine if SEV-ES is enabled. Upon execution -; of the CPUID instruction, a VMM Communication Exception will occur. -; This will tell us if SEV-ES is enabled. We can use the current value -; of the GHCB MSR to determine the SEV attributes. -; -IDT_BASE: -; -; Vectors 0 - 28 (No handlers) -; -%rep 29 - dw 0 ; Offset low bits 15..0 - dw 0x10 ; Selector - db 0 ; Reserved - db 0x8E ; Gate Type (IA32_IDT_GAT= E_TYPE_INTERRUPT_32) - dw 0 ; Offset high bits 31..16 -%endrep -; -; Vector 29 (VMM Communication Exception) -; - dw (ADDR_OF(SevEsIdtVmmComm) & 0xffff) ; Offset low bits 15..0 - dw 0x10 ; Selector - db 0 ; Reserved - db 0x8E ; Gate Type (IA32_IDT_GAT= E_TYPE_INTERRUPT_32) - dw (ADDR_OF(SevEsIdtVmmComm) >> 16) ; Offset high bits 31..16 -; -; Vectors 30 - 31 (No handlers) -; -%rep 2 - dw 0 ; Offset low bits 15..0 - dw 0x10 ; Selector - db 0 ; Reserved - db 0x8E ; Gate Type (IA32_IDT_GAT= E_TYPE_INTERRUPT_32) - dw 0 ; Offset high bits 31..16 -%endrep -IDT_END: diff --git a/OvmfPkg/ResetVector/ResetVector.nasmb b/OvmfPkg/ResetVector/Re= setVector.nasmb index 5fbacaed5f9d..8a3269cfc212 100644 --- a/OvmfPkg/ResetVector/ResetVector.nasmb +++ b/OvmfPkg/ResetVector/ResetVector.nasmb @@ -77,6 +77,7 @@ %define SEV_ES_WORK_AREA_ENC_MASK (FixedPcdGet32 (PcdSevEsWorkAreaBase) = + 16) %define SEV_ES_VC_TOP_OF_STACK (FixedPcdGet32 (PcdOvmfSecPeiTempRamBase)= + FixedPcdGet32 (PcdOvmfSecPeiTempRamSize)) %include "Ia32/Flat32ToFlat64.asm" +%include "Ia32/AmdSev.asm" %include "Ia32/PageTables64.asm" %endif =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77336): https://edk2.groups.io/g/devel/message/77336 Mute This Topic: https://groups.io/mt/83891510/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77337+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77337+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057646037327.5723662933294; Wed, 30 Jun 2021 05:54:06 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id l2lbYY1788612xE8n0ZpXVoB; Wed, 30 Jun 2021 05:54:05 -0700 X-Received: from NAM11-CO1-obe.outbound.protection.outlook.com (NAM11-CO1-obe.outbound.protection.outlook.com [40.107.220.68]) by mx.groups.io with SMTP id smtpd.web09.5409.1625057644938998771 for ; Wed, 30 Jun 2021 05:54:05 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=JzWBVsxu2VC6oi+y+mOqy90xFchrbCXQTKLkrLFihRSo+Xf0PhI6bxNeten6kf8qorqH8jXr0NRI7F4DSAEPCXwfvqYoomlpPWTiLYe9QiqVs1PXg7gkZGPqbXhcUXLtxLwJFZz4EbSoIe29TSBehm3rrHXe5RhUWs7LeXFYQmQuOozN6SnqQwb/wjoquwRs+uhnSW6fJsRQIL+K0TexLNwdrar9QPpQCLhNTI8Z/VTdOEjQdNsy1Y5B3AhAMVN88VreXWaawnvSRSRScfnnyc3Nal/rZtchjEW585GLGw7udEIS5OYoXpGfrWnM4d4xXkqjn3ec6ytIeKVSd+HLOA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=KrVOeOABwZpFGxaDvHyjydoSSKZaTxtQp+ArI62uQEQ=; b=ip88q5AR1JoA1+2xinrxLKblVUds6IzJBb7YFpVUSxetoxPmt59g6bl8BwRvs73eF+jzJ5e3WuRbylhKggZd8Vy7IHS1/byX2v4NwGjqM1mAFPS/hl/raQ80irpKsTmvrIbsi+S+hNLvd3HQtYXx1SuX9CI/9gTnLSYug7f+KVVU5m410RT40hU/qoHpQKKsEuj0C9Ff/RSMChfAlG8IRe4rDrs7fEDLfLx6wWtZ9Eher3XCrUdmJfyvMgdeiJwX3qyu9hvuh1lF8KIS7svbDlL43L18t7VO3NtGSfDV8w0gMnViUv0sIHNtCHsZ9luOOl3Kh990/M4r9v0vUmnSRA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM6PR12MB4170.namprd12.prod.outlook.com (2603:10b6:5:219::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.19; Wed, 30 Jun 2021 12:54:03 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:03 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 02/28] OvmfPkg/ResetVector: add the macro to invoke MSR protocol based VMGEXIT Date: Wed, 30 Jun 2021 07:52:55 -0500 Message-ID: <20210630125321.30278-3-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:02 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f7705be8-9fdc-4f12-7f07-08d93bc62363 X-MS-TrafficTypeDiagnostic: DM6PR12MB4170: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: jE8fEjTM/6ssAwNDoxWhwpVNQJ7+fAHvt7/n8qGMbNBfPsc/CaPrXLEBAEi82bs68LMGTWrJ9H0w5NRt9aTAF6/ljWcZkLjkNj5v2opelutKLvChuqfi/NeImT6ao+OovTv/FvOvkD+dy2OIq1gIKcTR37Y4mMbPeC4AUP6fk8CQMzTCARIA4HTETLUrJSkgzIsA2t1R9dwmHbVk42bqpuLBc3hC+JgOOwTgy2AzkqLR7n/ucMKd1LK7Wvz97VQjCwY+YcDbVCiAXjM9YYSNAJg7ScBZ3awxXOtHhsD4WcV1gONgnjh1n87GgVbQbj6b4scsK/SljsWJ94+ocPEJPfS85eP9eWIESJdp9e9EATuzqiVhovrZlrSr6dKOYhAuf5B/iEdsLd4KHIZyzbZDxZr0xtxcU3B2QsBUO8m4uMJxaiaOx27PavLU0o9tSGTOc6+SM7voQB8VlQtXHCsw2O8rn/jhjx4BPTb2GCAPphV8ZrGR9T4ttUhdJDEXhl5vtm5A7dVNBvZo21fQd0d0u62cbgxce+/qc2ZK7WIoRImfMFp2T0v1WskKX9OOcEYWdprOog+BPB8TcH/xV/HzIa1w8r+xF1CPmAoRZ0mWlef06Q9bivpW+LgErugMc90n/K6/yW2/eu5NXqTnZHgFrsB+jzPJ1KVMzokmSNR0GpsayXOYosRAxzUUMrtDoeQdchqcIPJmFHh5oA0CowPnvjJeJqGlAcCvCUVHGk6p0auEaj1pQxvgYMNgShcieOBqgjxDBtep5VOWBIbJITPLArrchofYW6hw6618kT7qTI9eaTzF6oFVJkXh7LeE1THLI/lgrvt6ksN98ZYMQOwcJg== X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?gCt+PYwrY9I195wVTdtBMjdsjs2hlU3I1riNlVDrX1/8x3kgME49Xl01lHO8?= =?us-ascii?Q?4zs/M/y4BeUvICTZj54FZQo7ULBjzHnTphXIwgiQ8LiLvhdoBvJDIh5Ow1cc?= =?us-ascii?Q?qNGXdUgM4bDzViRbkdBhc/d7RijhTDGpkXyBH5FOcssvPvmQWdk1sUjHzxyJ?= =?us-ascii?Q?ANvAJRoOUZE34GhS59iCtgLgUuLlLyBVME/5VGimtL5kTiR59gbHg3egGxwC?= =?us-ascii?Q?SEGlXaKLqY+8mDYcSNjZ5HYydh2Gh2unpMv/PIx/ES3BLjqFlLcV9Gxd4c/l?= =?us-ascii?Q?UmzX1bzlv2fVpdEafnRMa24pmOsL34Jp40OoBfvtQ5xe+SHvpdvThiZ43p96?= =?us-ascii?Q?LW0gHRKuPK92qfmAnNFbclRZrXJ/UZtJlvDF0Fwy/k5wxgx0ZfeRHOC9LZN/?= =?us-ascii?Q?hWd/lC1YHc4KSWgUFc6m6WWSljoanjxyq6YBI32I9SUzhXE9ir/fcjQcvDLx?= =?us-ascii?Q?O30k1yC1tYU2yfoQX6wY7XOEyagJvOPY9R7l00o283352NzLbexND5izikYi?= =?us-ascii?Q?M/IBccrkTPun+k6WVGVEI3I0+fpPz+kG+DQ64EsSG81B+dwTCkyQ+EvQU3Z5?= =?us-ascii?Q?Yl/YYDs2tWQT7Dpo/jFuZuyA/Yd2dSvO3hJMXYvTSc30LmOgbsMItMmIxagE?= =?us-ascii?Q?Pvt3niJ6J9+RCZONiEDH8UL5VtHv1zSUgrNw7edV/CpTIWoVqmcPs4pdVqmV?= =?us-ascii?Q?ymncvVFRmX/9LFIOoCoK2Kmy3Zi2SSpzNRTB+E9ShjhHCYsq2+sO8Z+2m0eF?= =?us-ascii?Q?MH9CwqkBJirRi/hMHcVb2ZSfwZM3qE0jBgXbHZm5oLF046kN9lGhyeiDu+Lg?= =?us-ascii?Q?QBJcyzxVHVRmpif2lT0WZ4HmWTlnAgnjMhpZWqtulrlhNB+ovbxhnLLAJi4L?= =?us-ascii?Q?9eQLroPD9BUUT+vzvAxOVsKlTiw3qVkuR7GjuuGVUHWo67eqlpG5oVgYM7dP?= =?us-ascii?Q?y/dt5BtJTMkXKfebULmwwaoJAhXON60iqVzxo3/q5iF+RGOJ3giDPN2EWGL9?= =?us-ascii?Q?PV/Ox1DrFLSjEW+RL/dzK79URW9rd0mZuEvek4moesxzpn9ZCpU/qpxuJUqE?= =?us-ascii?Q?7/GiUOMODjNiki62mCXzz6bQW8WT1ZjE+WouGh9kMZ+0W6R6bYFoNPet4XJv?= =?us-ascii?Q?jm1VKuNLoPG5WUJ6tNvyEBHB3DeEhOzyRSFqsL9+ut9LsfjOBTYepsNacOZ/?= =?us-ascii?Q?cgEfoEZjPM7mP4TaQR91uLiZOGI5pVcTPXyCwh4BVOZVK8NdnMNvKMjrMRX0?= =?us-ascii?Q?gDfLrqI3wgPijvPC200PlxPcsDXPiOJ8S07imev5pLE7QpJvt4pJrN6HxAYz?= =?us-ascii?Q?IYSZ4nRZc4pkYBZijTVzUc/n?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: f7705be8-9fdc-4f12-7f07-08d93bc62363 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:03.4551 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: AoZVaxNqhpmax1iJmLHm1tPO1zaZ98hagj6FkmCKyrY+kLuTYyZFk8VlTbHw3YbWfkuMXZCufaeApVdC8khYeg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB4170 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: 63Js0j9X1UapQghaMoWZzSHCx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057645; bh=bi6sgUdIVAMazyHabGWMQ+ssQm5cS8an9AZ72UqsLIs=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=MM4cDcku81jCcLr4weaZU/NCFUzxCfw+rasmILVa9LG5UWxCzxtOVd/4saxJXCKbLLw ax6+EP9o5dMvIR6Yv/VAyduFTaOqcYwGDIuPe7bRpqeIIZ3Xpg5EtjyQpMrZluDw8DyGv SrxH0nVeJGodnpDgioLWFL9awr8OzbTYrm0= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The upcoming SEV-SNP support will need to make a few additional MSR protocol based VMGEXIT's. Add a macro that wraps the common setup and response validation logic in one place to keep the code readable. While at it, define SEV_STATUS_MSR that will be used to get the SEV STATUS MSR instead of open coding it. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Suggested-by: Laszlo Ersek Signed-off-by: Brijesh Singh --- OvmfPkg/ResetVector/Ia32/AmdSev.asm | 71 +++++++++++++++++++---------- 1 file changed, 47 insertions(+), 24 deletions(-) diff --git a/OvmfPkg/ResetVector/Ia32/AmdSev.asm b/OvmfPkg/ResetVector/Ia32= /AmdSev.asm index b32dd3b5d656..2c478cda314b 100644 --- a/OvmfPkg/ResetVector/Ia32/AmdSev.asm +++ b/OvmfPkg/ResetVector/Ia32/AmdSev.asm @@ -36,6 +36,44 @@ BITS 32 %define CPUID_INSN_LEN 2 =20 =20 +%define SEV_GHCB_MSR 0xc0010130 +%define SEV_STATUS_MSR 0xc0010131 + +; Macro is used to issue the MSR protocol based VMGEXIT. The caller is +; responsible to populate values in the EDX:EAX registers. After the vmmca= ll +; returns, it verifies that the response code matches with the expected +; code. If it does not match then terminate the guest. The result of reque= st +; is returned in the EDX:EAX. +; +; args 1:Request code, 2: Response code +%macro VmgExit 2 + ; + ; Add request code: + ; GHCB_MSR[11:0] =3D Request code + or eax, %1 + + mov ecx, SEV_GHCB_MSR + wrmsr + + ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it + ; mode, so work around this by temporarily switching to 64-bit mode. + ; +BITS 64 + rep vmmcall +BITS 32 + + mov ecx, SEV_GHCB_MSR + rdmsr + + ; + ; Verify the reponse code, if it does not match then request to termin= ate + ; GHCB_MSR[11:0] =3D Response code + mov ecx, eax + and ecx, 0xfff + cmp ecx, %2 + jne SevEsUnexpectedRespTerminate +%endmacro + ; Check if Secure Encrypted Virtualization (SEV) features are enabled. ; ; Register usage is tight in this routine, so multiple calls for the @@ -85,7 +123,7 @@ CheckSevFeatures: =20 ; Check if SEV memory encryption is enabled ; MSR_0xC0010131 - Bit 0 (SEV enabled) - mov ecx, 0xc0010131 + mov ecx, SEV_STATUS_MSR rdmsr bt eax, 0 jnc NoSev @@ -100,7 +138,7 @@ CheckSevFeatures: =20 ; Check if SEV-ES is enabled ; MSR_0xC0010131 - Bit 1 (SEV-ES enabled) - mov ecx, 0xc0010131 + mov ecx, SEV_STATUS_MSR rdmsr bt eax, 1 jnc GetSevEncBit @@ -197,10 +235,10 @@ SevEsIdtNotCpuid: mov eax, 1 jmp SevEsIdtTerminate =20 -SevEsIdtNoCpuidResponse: +SevEsUnexpectedRespTerminate: ; ; Use VMGEXIT to request termination. - ; 2 - GHCB_CPUID_RESPONSE not received + ; 2 - Unexpected Response is received ; mov eax, 2 =20 @@ -216,7 +254,7 @@ SevEsIdtTerminate: shl eax, 16 or eax, 0x1100 xor edx, edx - mov ecx, 0xc0010130 + mov ecx, SEV_GHCB_MSR wrmsr ; ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it @@ -276,7 +314,7 @@ SevEsIdtVmmComm: mov [esp + VC_CPUID_REQUEST_REGISTER], eax =20 ; Save current GHCB MSR value - mov ecx, 0xc0010130 + mov ecx, SEV_GHCB_MSR rdmsr mov [esp + VC_GHCB_MSR_EAX], eax mov [esp + VC_GHCB_MSR_EDX], edx @@ -293,31 +331,16 @@ NextReg: jge VmmDone =20 shl eax, GHCB_CPUID_REGISTER_SHIFT - or eax, GHCB_CPUID_REQUEST mov edx, [esp + VC_CPUID_FUNCTION] - mov ecx, 0xc0010130 - wrmsr =20 - ; - ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it - ; mode, so work around this by temporarily switching to 64-bit mode. - ; -BITS 64 - rep vmmcall -BITS 32 + VmgExit GHCB_CPUID_REQUEST, GHCB_CPUID_RESPONSE =20 ; - ; Read GHCB MSR + ; Response GHCB MSR ; GHCB_MSR[63:32] =3D CPUID register value ; GHCB_MSR[31:30] =3D CPUID register ; GHCB_MSR[11:0] =3D CPUID response protocol ; - mov ecx, 0xc0010130 - rdmsr - mov ecx, eax - and ecx, 0xfff - cmp ecx, GHCB_CPUID_RESPONSE - jne SevEsIdtNoCpuidResponse =20 ; Save returned value shr eax, GHCB_CPUID_REGISTER_SHIFT @@ -335,7 +358,7 @@ VmmDone: ; mov eax, [esp + VC_GHCB_MSR_EAX] mov edx, [esp + VC_GHCB_MSR_EDX] - mov ecx, 0xc0010130 + mov ecx, SEV_GHCB_MSR wrmsr =20 mov eax, [esp + VC_CPUID_RESULT_EAX] --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77337): https://edk2.groups.io/g/devel/message/77337 Mute This Topic: https://groups.io/mt/83891513/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77338+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77338+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057653123619.426559445058; Wed, 30 Jun 2021 05:54:13 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id C6x7YY1788612xZNhxP71oIH; Wed, 30 Jun 2021 05:54:12 -0700 X-Received: from NAM12-BN8-obe.outbound.protection.outlook.com (NAM12-BN8-obe.outbound.protection.outlook.com [40.107.237.66]) by mx.groups.io with SMTP id smtpd.web12.5435.1625057647060304924 for ; Wed, 30 Jun 2021 05:54:07 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=JbFbtGAj+oNiBO114gsu55mmSGM/n27eyqLXsSzde7y2yfC7vvfsQIp6PfbuFgTvQJ2s8BjePXXUG5R7T/CiOKXtbb0j63ElJrukM2Zx+wL3pMaxIiF6mju7sKiwO8iJiyYLRse+dA6nOtV6OLAZPaf2+hgvr0rsERu2sK+jYEBCJIXLgkuGUguSplnd7YPy1sZuSimMkhlxRv99CuIJFtQWBSMAUhyl0AsshPRpH+cdIbIuTta0+isORRmkerM4Flf7prvNQOp2WKy/nsYDVfIYjOgprWi+l/xbSOnOIrC+Lbzkql0qzU8Wp6hDJMaD/O0ZhDtOB29wUo35T6Ba1Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Ml8LQyPeMDkywj8dELXO4qUiLAgOgi4ZqikMKRNNwZw=; b=ZkmpUvqe0XPDoERDq1iXNPC1HGdiybJk00RyNRPkbveOOjYbcSWCcAAfGAek3g4LE0tNjYxSDi+xdXa9EpaTHZq0xvdqpD0Tqdg0NOahPG/HvRzV1OCmpjd872qTXhxH517M+6MyTtu1DavkiF1gNdfhYGwTG2D+kAYVRZB1QVxtMKaa8kT03FtQqLzg3cSp5DYUgbIjX3KTIiIQDE467S4Uu1eLq1w7toMjPRRA68TrLYEv0zvprrmxZrGlsYkS0lBwJaE5Z1TOJtog5JFuEV8tbSJvbBcpZNjayZfbAKgSnT6WjvH24hlp2/iR3wurN4qpF72hdwVldMGY7nbq9Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:05 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:05 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 03/28] OvmfPkg/ResetVector: add the macro to request guest termination Date: Wed, 30 Jun 2021 07:52:56 -0500 Message-ID: <20210630125321.30278-4-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:03 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b05194fb-6ed6-4aaa-55d0-08d93bc62447 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?WygJUdKbjAGU4ONqn8hGfoc1Orx9Itz5UqrbB/eoPReDJkEXjm6mn5WXQ4QW?= =?us-ascii?Q?PxkzrpoF4PeG4su/EyoyzYOB3YAHWPhS9ciZ/rIuxA+pnxMwGgKpgMem9qmj?= =?us-ascii?Q?nhT1IAP2/9QV7HAslT8BEqB2HmNOiyyqOVoqjMaoE5uyjWsws2SiqVy/tn1G?= =?us-ascii?Q?GXgq0lbRacvyBOmkXrrSo1SfLMDZwpnO28c5LLst/gqJATyn5MSQGGiZVj7Y?= =?us-ascii?Q?qFg3GFoearQHNHhHCNi2Vz8DwSHu3rr6aeyY4PXEJBgEUXHxQL9RWr9dk/LZ?= =?us-ascii?Q?cUoZnyvxb9KKuKec9TvQBnqERQZIynm+MPuSJtixvUHJMbz5zCR+itm3e8fU?= =?us-ascii?Q?kkSoeLw/am6WPcB62qgFx7/RhoLlwJISgpvzYGXgvEY0mR4lzV1nTi+j9rc7?= =?us-ascii?Q?oOawMXKJrr9pmfg78a5a/eN5TkyrEWIQAsd5cgECXDAyIb+JL73wZSp6RkX8?= =?us-ascii?Q?L5N6+RmQiKg/fKnu1sDpw8KWcgD1Unyxn4z/fBLA1V+/T9BaAiY+P4s3/bXk?= =?us-ascii?Q?kAkuCvfQ0AqYGi53FeF66hr+rOYt4vjDOHnAA+bVSGsKiAMfC9b6qllwooP5?= =?us-ascii?Q?akr7wyAuSHZZVymf0mLTBlu7SvDf5IMg+V8XNW0oGgC0yy5ZbDON9YCHg4kB?= =?us-ascii?Q?qq7QVQJHefnyJ6o9OlotsUSFR4Q41edh0TLXDWZ2x9KozhvES+i3SKnjkf9O?= =?us-ascii?Q?MnqjrGnPiiMNTlot1RhlIP5kKO9dOpyZ8qFuif5FZWhMz8XDoStsP9O1ddFV?= =?us-ascii?Q?yISd6kjF442XNOc9erMItySuk49T1UStbwmrJx7h6ZxGK7Sn0zYquKpbeDGW?= =?us-ascii?Q?J7SfSojlZ4mi1Zo2ZzUv+3zk000JgmS0PkF5A3NNqlnGyRptXvSHPx8C88p9?= =?us-ascii?Q?z1jchK98N9dv3qYz87P8U5afEZ5ipXxfHvOi5y9XzhjYQM3c7c+bbMzAwAMw?= =?us-ascii?Q?3vRWRqjlx2qbFtfuG0TO2zpPdFBQKkkBvLZsaNeEUy9LPakBXicnrSSHqCay?= =?us-ascii?Q?r83+LmwOH5/w5RRbO2gQ9/p8aJKemhVDJlbW1KFpdl1vAz4E6Ym0o/uKK+qd?= =?us-ascii?Q?DS3y111J+wErPnD5PLT1ONAz39aC3cwnCs3GUK05uIUGeBC9gKOp8MhL9mKP?= =?us-ascii?Q?d9yo+uf2+X5Mz/ofiYBFe0iNSfilw+dhpUspWw55QjUx02ogo4408wVyRXQS?= =?us-ascii?Q?czYVRxC74j/buGr0sb6ge0ZAn1rJVAO+hGfTuMWa36r+RiCJmv4fKqAy6sC1?= =?us-ascii?Q?XiCCAM50ZWxqlw5mVJKOJQFHDIHm4jpkTHzZ3IbZ8y8MtJlNctGQyPcUoxI9?= =?us-ascii?Q?gtVx3ZPgYu+bxvQeEkG0JD71?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: b05194fb-6ed6-4aaa-55d0-08d93bc62447 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:04.9133 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: M1ZRKrTvIIyjLf4gfH6jBswCDhWzdsOXi88LFWTcUiBsvTxGLrcPOzmUYkNpYOti7QyQRRq3dYqDnnRowug+VQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: uxfIwNWrcdbRFttG5Ni7hwBox1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057652; bh=CNxSmrXm3hfOCixABQQ6rbYDgkSbhJo6A9jVilZBaNI=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=mMYlobAMbOJH60LzkETkJ33RTO4SUZyloQPxsUPylUuLPs1arpETUXf/8KIgwUYcsg9 PBCvaSnxgvzdtpLLDTw/9iLt5qw9y+JDMlWhIloLPWXblauyo4CKoF8iJXXBs6bZTWKvi QGrWujjfSAjC1BUjDDF3qIjTlFQJjM4R6G0= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The upcoming SEV-SNP support will need to make a few additional guest termination requests depending on the failure type. Let's move the logic to request the guest termination into a macro to keep the code readable. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Suggested-by: Laszlo Ersek Signed-off-by: Brijesh Singh --- OvmfPkg/ResetVector/Ia32/AmdSev.asm | 87 +++++++++++++++-------------- 1 file changed, 45 insertions(+), 42 deletions(-) diff --git a/OvmfPkg/ResetVector/Ia32/AmdSev.asm b/OvmfPkg/ResetVector/Ia32= /AmdSev.asm index 2c478cda314b..c4c00056f9f3 100644 --- a/OvmfPkg/ResetVector/Ia32/AmdSev.asm +++ b/OvmfPkg/ResetVector/Ia32/AmdSev.asm @@ -39,6 +39,13 @@ BITS 32 %define SEV_GHCB_MSR 0xc0010130 %define SEV_STATUS_MSR 0xc0010131 =20 +; The #VC was not for CPUID +%define TERM_VC_NOT_CPUID 1 + +; The unexpected response code +%define TERM_UNEXPECTED_RESP_CODE 2 + + ; Macro is used to issue the MSR protocol based VMGEXIT. The caller is ; responsible to populate values in the EDX:EAX registers. After the vmmca= ll ; returns, it verifies that the response code matches with the expected @@ -74,6 +81,43 @@ BITS 32 jne SevEsUnexpectedRespTerminate %endmacro =20 +; Macro to terminate the guest using the VMGEXIT. +; arg 1: reason code +%macro TerminateVmgExit 1 + mov eax, %1 + ; + ; Use VMGEXIT to request termination. At this point the reason code is + ; located in EAX, so shift it left 16 bits to the proper location. + ; + ; EAX[11:0] =3D> 0x100 - request termination + ; EAX[15:12] =3D> 0x1 - OVMF + ; EAX[23:16] =3D> 0xXX - REASON CODE + ; + shl eax, 16 + or eax, 0x1100 + xor edx, edx + mov ecx, SEV_GHCB_MSR + wrmsr + ; + ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it + ; mode, so work around this by temporarily switching to 64-bit mode. + ; +BITS 64 + rep vmmcall +BITS 32 + + ; + ; We shouldn't come back from the VMGEXIT, but if we do, just loop. + ; +%%TerminateHlt: + hlt + jmp %%TerminateHlt +%endmacro + +; Terminate the guest due to unexpected response code. +SevEsUnexpectedRespTerminate: + TerminateVmgExit TERM_UNEXPECTED_RESP_CODE + ; Check if Secure Encrypted Virtualization (SEV) features are enabled. ; ; Register usage is tight in this routine, so multiple calls for the @@ -228,48 +272,7 @@ SevEsDisabled: ; =20 SevEsIdtNotCpuid: - ; - ; Use VMGEXIT to request termination. - ; 1 - #VC was not for CPUID - ; - mov eax, 1 - jmp SevEsIdtTerminate - -SevEsUnexpectedRespTerminate: - ; - ; Use VMGEXIT to request termination. - ; 2 - Unexpected Response is received - ; - mov eax, 2 - -SevEsIdtTerminate: - ; - ; Use VMGEXIT to request termination. At this point the reason code is - ; located in EAX, so shift it left 16 bits to the proper location. - ; - ; EAX[11:0] =3D> 0x100 - request termination - ; EAX[15:12] =3D> 0x1 - OVMF - ; EAX[23:16] =3D> 0xXX - REASON CODE - ; - shl eax, 16 - or eax, 0x1100 - xor edx, edx - mov ecx, SEV_GHCB_MSR - wrmsr - ; - ; Issue VMGEXIT - NASM doesn't support the vmmcall instruction in 32-b= it - ; mode, so work around this by temporarily switching to 64-bit mode. - ; -BITS 64 - rep vmmcall -BITS 32 - - ; - ; We shouldn't come back from the VMGEXIT, but if we do, just loop. - ; -SevEsIdtHlt: - hlt - jmp SevEsIdtHlt + TerminateVmgExit TERM_VC_NOT_CPUID iret =20 ; --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77338): https://edk2.groups.io/g/devel/message/77338 Mute This Topic: https://groups.io/mt/83891514/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77339+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77339+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057649295816.2134319925296; Wed, 30 Jun 2021 05:54:09 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id lT9ZYY1788612xbleceFIuRd; Wed, 30 Jun 2021 05:54:08 -0700 X-Received: from NAM12-BN8-obe.outbound.protection.outlook.com (NAM12-BN8-obe.outbound.protection.outlook.com [40.107.237.41]) by mx.groups.io with SMTP id smtpd.web08.5389.1625057648313529841 for ; Wed, 30 Jun 2021 05:54:08 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oGW6uAS0sVD+8xEiL1T4YVs2FZmT8iF7exhgG5jmjKa4Gdx/ceoBN4vtvEDAX71y0pfU+ezjHLN4yTDSTU9xMf629GofbBrWlmcCpVxUSL5GZxZT6wpP+ZiClc4vn/RmeZR1qMdhTnMCxvtOIhR+CJEuP0YD2Ss0Ob+ZzKQuFIDOBHYC4lhyk6FiQhv2B2eZgBmnEnvzsoIovnoGOOeVVE64fymCsxT6VzswxKUgugKlTFYRBl48qmcxpDNsDD+8eKFGGjTXE3pGO4pFypCshwRH5F82f5eumqYpD3ykSwp4Sc5ZdXWGdgvCdx+BlcpHDquC1hkpSlvTvcnglUfFHg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=DwI0k7bbuQTBk5WMJRFb3b6AcIO8XigRDcbmGemQzjE=; b=PFHctt6wy4Zt1HUUW/chOTbZSaKbeJB/ynzEAgT2mxVCNzPAaB7iB2K96jk+XNTK2UPVVDd0Q2SFOWLfu8/FAnvXz0aALkZjUoa+87Sj3p0MGnjnQ1CO0PxceKezn1fc37D4spJSjMEo1yRABop12uT9b1p8EXLemRlLYIEdL4hkMw0JoaJl5jrE4oYa3RAFLiYiV8Orh6livuRLS2cifQxrm7n9nXu4w4YAUb0Vh4115/pSn6/Tdri4Rt17cOvAxMLdftD4XhJf9lIMnND/9vOKAcvjh/NED+8vMQrv7ke3cZV8NOOphL0PlByyT/QP3Izv8/a8q4afyS2sHLiZ6Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:06 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:06 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 04/28] OvmfPkg: reserve SNP secrets page Date: Wed, 30 Jun 2021 07:52:57 -0500 Message-ID: <20210630125321.30278-5-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:05 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: e8bbe2e1-248f-47a5-4805-08d93bc62516 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:6790; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: Zd6wUF49KOgTGta4UsEc594HoiQ0PwYnX+mBIUoFw03BKh4VO66yzzVZJvfQliyZUbU1x+1WwhmkHHtMZHpdEjAcPifi++AAqmkZG1AQhgVd6iGozh65fHCCEGkwKWjUMnrJkWVq611h/Yq/PwdhDi1BHtxpCejz6EAzOFXBYGg6uNUSrVCVpRxXFnIhHvAkJGlq1jJsNhXgalboX25nTH7349DOTE4Li9jM0+5cuTHaPXM/LQ17MGcdJp7uR7KfNIUOQWpUWfpIny2Y8FSvUitAqXMWPlRZbuBxmNTZ3h/NsBpt522Yc1USbwwdkbQ3MBcy6WHlL7spnSMsVffi4Mtj41Ov1XxlSJEaLBzSv5OOXNJIpOI6s2LY/r9sxvUM3hTrRit9xWoDMlxU7vcjcRpdN2Mg4sDtwfSUdDS8WeIYzm7cbaeMpjXOZQGvi68SHqJcQFlhSkIH3kCTXOdyWXeiEk3r1ZVCCYQb5lZAnOAlw+mh32JulKE/R5WnHz0EtI0A4kHPJTNmavfUuS4ceBjYSw9XXQEY6j/zfryGeWu17l/DQu3G479CAIlxQi8q+emiDueDJHo8NGYpQLMAAQtv4RKI5P/9c55op9ZbkhpIx1MsDGZOQFFb159nBicQFvozcdz6Tj0EC6M25kLLD8zcFi6EuXzVHfV75YU0I4OgpXVy1R0UIIvZ4XaTZZXGZi58NA/2yacqN19mnLSjcjcHJPBC6IE0+5DGIeGzJPJPWWLLxFzcOuOENV7IOTr1PwYb+cPQ9KHZ+dvfTrStEPbRlYkf9a4iFVZHcI5bC8QVEDx04uJEwNMCsGJl9imY8avnFHsqRCoQQX8VLo38rg== X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?Fdbd5YPhX/LEAFIsHImWWNEYTqu9NyWN4kzcLks38ILz+T1i3mTd/OQjYC5G?= =?us-ascii?Q?mUT2q0W8hF0LvgKhLtFKgQCk0/A+cCHoXK6uV1s/sLqpdMmwWSDbKjsmuIVy?= =?us-ascii?Q?xm03VMBhtKYjBXgwhUistFAuLiCGCVJYnvlkFmK8sKMhf0wWC35bYgWKwyH1?= =?us-ascii?Q?kVfQXxHFztWKlXhGzmE9lYy+InUKRmz1JY//V9b2WtrLFKqTOTioG6YzV3YY?= =?us-ascii?Q?1itnn63v/OGjqdmWAGmPEmS2r+p6S7FBOMkBR38Uzlu5x6+SqnWTCUl1VdZu?= =?us-ascii?Q?BwHevYX1e1USLtvdkjUlwLBa4pIV4H8IIea7HeshCDYY16eiq4jRoBAZSY0f?= =?us-ascii?Q?jjq0QKd7WC/P5dPpE7PD2WsMGLsOIetKi+rRZePYpduM0ElKa7IUs8Vd4omv?= =?us-ascii?Q?pvDXyYndDUEK/JV0hCAHEi5dOx7sk6eq03B7yGHW6L8lh6jPkGO+wd0l0hEL?= =?us-ascii?Q?h2iJkTJbuoctc2N70SXS5gEEP5kEMHbK6l2N0xMcv6rOy/aaHWMjYQr9nqHq?= =?us-ascii?Q?3CsqbrPT2QK7qh6358d6gwiaf2FuMtrj3FuO3+rIbm2fd361hyWDU+FamJ4S?= =?us-ascii?Q?2DbiiLwBfyJzyGiZOvHkdAX95RR/8jlOP9s8Snol/39cPetLoTFU10JmJI+g?= =?us-ascii?Q?4GwTTkGPDVnZvQjU7Dh4YB5n3R0/tcriisyNCEP7jLdc9gYLioQnwhqphNqW?= =?us-ascii?Q?ru6BIqQBg7raxBAnQA6ZbeL6X490FHS+tbEylhdAkq+hH6R9oeefU2RPECvt?= =?us-ascii?Q?WoA6QJIMwMFQ4/KZM5OfYQYq9qqLfdGUqXBotCtmNdwT1sEKD2OTWi0X9vm6?= =?us-ascii?Q?TsER1SWNyV74qw2WJAuFFuanlcX0sF5At62O+dNQaqqA1bsGqGADfg94sBG2?= =?us-ascii?Q?3n2mat2nHBaAMUw9pGkep7VMKWpQSfI2tbeDFFpVC8VcENHefxP+8L5/KJpD?= =?us-ascii?Q?z+rrusCsoMufYbTtv6GIL/+JjYmF5VSw5U7B3wNIikjY47FRhIYvxn/s1zsb?= =?us-ascii?Q?cJt38DVYJSwyMQOrTiRBJfCaxWe3k9Db0YwqWxpW9eMnyq31giDjaWhue9HG?= =?us-ascii?Q?3OCqBWJZ3N2RWVpdVnqPeMfRW3Ts/OiKa7yAUi5JbEfEZ9Q6onN6H+vr5ljq?= =?us-ascii?Q?EiWtoaOJVuoUbZK0ZHbiSXMwCiduEC1sgufOCWVHIJveGAuDK1SuQW9HiAoQ?= =?us-ascii?Q?H1hyqgZVCwS223uAyNLlTddQ6sM5kzl5iz/EeVa7sIphSJ9qCl34Pwv+/edu?= =?us-ascii?Q?HkpzOdDWzo1mEDQwmtY3jtzPTnzD8dESIMgbKTBWiS8rgo42hSFi1p9MdYFh?= =?us-ascii?Q?FhKPzN0IgDpnZvslo/BSPziH?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: e8bbe2e1-248f-47a5-4805-08d93bc62516 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:06.2365 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: HJfdKB6rqJbye387HaiowJphuxCQpzEcwDjXDejTOkWUbzk3kUOYHeLkocpwy2qeuoOxqqqJakrh/hZEaJ/+Dg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: wf8qMSkEuU3jg7VVbTkBrb4ux1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057648; bh=5JILVnxR4IS3MbzXmDXdPFYfVreFcpRj2DKsI471uGk=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=D+cSx1eoBbMuPXc8Wq6mI7/zlKp6JDZy5phhEDJZk9soS5thDmOU0lwRG7Lol4Bsxzq tH7D62+0ZDDmgC1nm2jI+hqTDN62CTdMn1ozH//Ftf+U4z6XeNYbwwZcD0XfOfkYNROJs oIhv185B2ALj3fQ0bilVUh4Un/vYFOl6Xfg= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 During the SNP guest launch sequence, a special secrets page needs to be inserted by the VMM. The PSP will populate the page; it will contain the VM Platform Communication Key (VMPCKs) used by the guest to send and receive secure messages to the PSP. The purpose of the secrets page in the SEV-SNP is different from the one used in SEV guests. In SEV, the secrets page contains the guest owner's private data after the remote attestation. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/OvmfPkg.dec | 7 +++++++ OvmfPkg/OvmfPkgX64.fdf | 3 +++ 2 files changed, 10 insertions(+) diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec index 6ae733f6e39f..106a368ec975 100644 --- a/OvmfPkg/OvmfPkg.dec +++ b/OvmfPkg/OvmfPkg.dec @@ -321,6 +321,13 @@ [PcdsFixedAtBuild] gUefiOvmfPkgTokenSpaceGuid.PcdSevLaunchSecretBase|0x0|UINT32|0x42 gUefiOvmfPkgTokenSpaceGuid.PcdSevLaunchSecretSize|0x0|UINT32|0x43 =20 + ## The base address and size of the SEV-SNP Secrets Area that contains + # the VM platform communication key used to send and recieve the + # messages to the PSP. If this is set in the .fdf, the platform + # is responsible to reserve this area from DXE phase overwrites. + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase|0|UINT32|0x47 + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize|0|UINT32|0x48 + [PcdsDynamic, PcdsDynamicEx] gUefiOvmfPkgTokenSpaceGuid.PcdEmuVariableEvent|0|UINT64|2 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashVariablesEnable|FALSE|BOOLEAN|0x10 diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf index 5fa8c0895808..902c6a4e9ea1 100644 --- a/OvmfPkg/OvmfPkgX64.fdf +++ b/OvmfPkg/OvmfPkgX64.fdf @@ -88,6 +88,9 @@ [FD.MEMFD] 0x00C000|0x001000 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecGhcbBackupBase|gUefiOvmfPkgTokenSpace= Guid.PcdOvmfSecGhcbBackupSize =20 +0x00D000|0x001000 +gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase|gUefiOvmfPkgTokenSpaceGui= d.PcdOvmfSnpSecretsSize + 0x010000|0x010000 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecPeiTempRamBase|gUefiOvmfPkgTokenSpace= Guid.PcdOvmfSecPeiTempRamSize =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77339): https://edk2.groups.io/g/devel/message/77339 Mute This Topic: https://groups.io/mt/83891515/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77340+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77340+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057655764180.64014847954945; Wed, 30 Jun 2021 05:54:15 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id FddGYY1788612xtUWSGCP3bV; Wed, 30 Jun 2021 05:54:15 -0700 X-Received: from NAM12-BN8-obe.outbound.protection.outlook.com (NAM12-BN8-obe.outbound.protection.outlook.com [40.107.237.68]) by mx.groups.io with SMTP id smtpd.web11.5549.1625057649706732968 for ; Wed, 30 Jun 2021 05:54:09 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=b9ZK3DNCRtPLYzDQc7db21tQ/MGDkaNIazZKPGuf6DVEczs4lvuBfYAuU1wPVOfm8CqatoBSoHsvq3BeGHVqR75Ory1WULpbLMsl56ewrB4IBr3hxsecDvf/Sg0fbq7zicwP029pjJirq5RurHDzEQXu5PP5HQjB3HVGbZLzF5x+ZVP1tZwd1oUYkHqq524e1XNIfBZGt22w2RbRLvghKWhWAk5kCnjrAMpSeRt4GjDt0B6gAfv4dewKlEN03ln+JS9Lz45XXc47gwyjIH/DPs7GiQ5m40Z1IYgC521RVI1LfZfWUQsebYz/Fm7VMkYypH+XSLgOtL8MLHxwL5/LvQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xVPCjq8ZN6ppI7DW/FpyKan0V0ikfo5VLzIJjxBKN2A=; b=BKAD9ntwUgKvZ5AoOsoGkHo5Irx8H23n3COSw2XnX03+snu+8/5T789z9stZXSZqiW8FvdHWQCdPwUmPWHFGAZwSKfnMn6Xwxoh2U8VfOVPcKBj/EMUN7cW3C9LSNQXMMR2uuA1iQWGwFW6OogB/LymMIY5ogeF8R77jmm5sL5eBBwe7/+C2gRmrmb7boJarpctZYmYjJbkdnAFHfdq0W3CbrfanKzr+qSnPpJENBKEs/T4j5VEfBPMfXMlmsdqR3GXXOmTIyRG6fh7OorXZwWHCVi9ScC42TXcgTZ5zTspPSYbgX7SmVRmv6xjJcM/st8MRZIttwXH4Uj6D3FUHHQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:07 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:07 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 05/28] OvmfPkg: reserve CPUID page for SEV-SNP Date: Wed, 30 Jun 2021 07:52:58 -0500 Message-ID: <20210630125321.30278-6-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:06 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d8e91509-8f7a-4389-13cd-08d93bc625dc X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7219; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?kcvMYypJXvz1YGEbh9hlKIqTQraP9Rxw3UskYjsKn4IL9Z3tdBkSj+9b/+PM?= =?us-ascii?Q?oDCS2pTENvkK/smg+bUivB/nof/BvSrgF7YgL0MGHXln/fgG52naJAoEpuSq?= =?us-ascii?Q?3jFWG8+iUqeIq4O8ujzZN4ED9f+msJ0xTWyelbqc4ZuMv6vvbm4LHL5J3JZg?= =?us-ascii?Q?EngbMUaf/e/wE/zBGCYmFUqw28WWg5yUhggfTpXOiESue+OuoIkDHCtKSbUQ?= =?us-ascii?Q?w+qmQlauQoDi5XNBl9W09SmtF2I+3dbPLxe8UROQDgAtLlmxrO24xItAN90e?= =?us-ascii?Q?0m5iVrnJeGuoK9Dxr6y5ZrnfJZsWgyEZ1dzRYZdZm6tO2u8TMIr33vvHl5yb?= =?us-ascii?Q?rNhp/3FuiQ5RqFBNzZasllHtskOJm6nbwq6LmC5rg+7IfNY7sFTsQysuFzmL?= =?us-ascii?Q?vOArp5R1GJiXzildIGAV3QwtO4YT1mFb3zeBPhrORKIDYBEKdJNh6YJCObCa?= =?us-ascii?Q?expmWgBWIjvAvnPavwVj3M48ch0g/ucIeDTAXlchjTEPTJ24GRCHyEd4lYk2?= =?us-ascii?Q?Suxn0pzQ1ysvxpTN17boxm4Ojq+kRerlGb/nCf4Ceb8O+uFwLHtG8SjHuzvc?= =?us-ascii?Q?h9ZUB4G38nKfr9WnsnimIvBm8MdkvLvUJ0zDiMGd+gKmC9TtvAsOKHPidbhF?= =?us-ascii?Q?P/djqIQKEBOHcW7w4guw3bRj1QyJh6MUOJ4Mm8GWKLbezN5uQp/PkNWyolig?= =?us-ascii?Q?KEYz//oWK9/F4SvceNQ/AxKgfNRbwkeKfIG8+p8w4RMQxGh5HEnjlRL3HhpE?= =?us-ascii?Q?xeQFm2T+41K73Skx2I7iuZaBaEtfqQ3CxJ8UgXssuNiWPlIbn8Yskut3/0X/?= =?us-ascii?Q?cquRApcIjXnAHzkumoHXlR4KbaDDai99AZlKOBbRrACtne5r5ia/w4uZ5Hz8?= =?us-ascii?Q?xxAIxYU44B+DbZ4uI3P7U18RKF615l+PbjXSezBIbm+Jc3eRgCjLh7TuLl7H?= =?us-ascii?Q?LEGOS2leGIpdREFeDP+vTvDeeT98indXCCeb+XHaNsnysuPWWLmfJrUN+Bpt?= =?us-ascii?Q?lsuAwz9niEAXdtCIdC10GWWgcaafHdAXE5GodFOsaunArdBTB10qOmyRiwZG?= =?us-ascii?Q?FN4J/FgARchMItnzfEH/2FepMnbjmv2jg/clbNa4a4Wpxthjfq06IfL5Slzu?= =?us-ascii?Q?sFXinJj8WL18p8snR51u9945bQyCtLEio15fYvJ0g+yJZeGcDkYiA/N3P2Ql?= =?us-ascii?Q?EuUSa6NhDBulW3obJkv/X56gIGopQzH76LX2M8KBth8jxs1mjlVtqeko8+oB?= =?us-ascii?Q?zA2qG+4WP7/tXfggmI6ysNHoFTuX+K6SgSPRJRmapeNuSIv7ieEURzObj98/?= =?us-ascii?Q?dS3cAdQou7M+BKjQVb4QDxeu?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: d8e91509-8f7a-4389-13cd-08d93bc625dc X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:07.6098 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: W2fVERjcl40WMAhOnSmTOyz7tWgXxWy1G1/zIjkOawuEhy/GStq9u9jPRq83PJPJDoIh7luuVrfOsNmxyPuQvA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: NUUSyFT7JclBpBiQPe2Hmdxlx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057655; bh=mc55NTuxyQ9/niZAehWlZEYsYvdC5SKZFAg78W9OWzA=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=pkoCAxs5IeHdjGmVh9rjggGQUQ8Sl7eOppXgO+4AcuZOc6nL7xYz8cM7BxvhfTjYo6m 0Z9wH7BKFjG1UeuHXrjot18RcBDuRFeH6rtPYTj/tj0KyewsNOXxdH6UXEEC7eLbk+z9P Sqbgb9vvqDL+O3MEnBFAz3chFxkPYsPxMwE= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Platform features and capabilities are traditionally discovered via the CPUID instruction. Hypervisors typically trap and emulate the CPUID instruction for a variety of reasons. There are some cases where incorrect CPUID information can potentially lead to a security issue. The SEV-SNP firmware provides a feature to filter the CPUID results through the PSP. The filtered CPUID values are saved on a special page for the guest to consume. Reserve a page in MEMFD that will contain the results of filtered CPUID values. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/OvmfPkg.dec | 6 ++++++ OvmfPkg/OvmfPkgX64.fdf | 3 +++ 2 files changed, 9 insertions(+) diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec index 106a368ec975..93f759534ade 100644 --- a/OvmfPkg/OvmfPkg.dec +++ b/OvmfPkg/OvmfPkg.dec @@ -328,6 +328,12 @@ [PcdsFixedAtBuild] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase|0|UINT32|0x47 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize|0|UINT32|0x48 =20 + ## The base address and size of the SEV-SNP CPUID Area that contains + # the PSP filtered CPUID results. If this is set in the .fdf, the + # platform is responsible to reserve this area from DXE phase overwrite= s. + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase|0|UINT32|0x49 + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidSize|0|UINT32|0x50 + [PcdsDynamic, PcdsDynamicEx] gUefiOvmfPkgTokenSpaceGuid.PcdEmuVariableEvent|0|UINT64|2 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashVariablesEnable|FALSE|BOOLEAN|0x10 diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf index 902c6a4e9ea1..3e257aaf72bd 100644 --- a/OvmfPkg/OvmfPkgX64.fdf +++ b/OvmfPkg/OvmfPkgX64.fdf @@ -91,6 +91,9 @@ [FD.MEMFD] 0x00D000|0x001000 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase|gUefiOvmfPkgTokenSpaceGui= d.PcdOvmfSnpSecretsSize =20 +0x00E000|0x001000 +gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase|gUefiOvmfPkgTokenSpaceGuid.= PcdOvmfSnpCpuidSize + 0x010000|0x010000 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecPeiTempRamBase|gUefiOvmfPkgTokenSpace= Guid.PcdOvmfSecPeiTempRamSize =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77340): https://edk2.groups.io/g/devel/message/77340 Mute This Topic: https://groups.io/mt/83891516/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77341+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77341+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057652196319.6291429816737; Wed, 30 Jun 2021 05:54:12 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id R3CSYY1788612xAurYjOJTPF; Wed, 30 Jun 2021 05:54:11 -0700 X-Received: from NAM12-BN8-obe.outbound.protection.outlook.com (NAM12-BN8-obe.outbound.protection.outlook.com [40.107.237.47]) by mx.groups.io with SMTP id smtpd.web11.5550.1625057651281656886 for ; Wed, 30 Jun 2021 05:54:11 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=CcPDwF6Mmcsxi2p7i8hKve9pkpucR4mNBGGiBUgBgz5JI8hX8DPlhiy7/PGIvwkYGuQzHy9pyuYw3SMad19hqPfYNzNdusDYlYPno1nfCsgJbAyWWwfIZ0iQVAB65+njN4X+Wpgu/beW9CwxCuxeuqppIXmElF8DXGhw9Cy2PqEBTi9OD+14AZL/FPUN6mHqbH7YjFgcFBImpv+6APUHX8qBGqD/IZ0x76n2Pil4dJuaPhnecTLsQAgq3rkyBKFpbs1TX3m9WQrCurt3bRbvjCLHPt/JqIMcbMhmoI4AYiT/x1H/py/E1XzEPap032GEPOVBNc0W6kaqJHMKrbKzNg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=XMZgBd3Jh+HxouexIvwCfYStIy9Rx+WpDBJ4osztmWI=; b=BDZCKVs5MKDwnnPyKJZ5i7zH5IeqsfAqC3Dd0je/3EmjYgN1IVZ7+dHt0uNO495ilMTG0pNvef7SJPLvW3NkMXM4YrdQsitZWMf9+BCYjS3ZnXnMV7VfEy1KhPqD3rwIbS5wGJsyNT2wuMMwf7sLpFGjCc5XDLAIB8oYMwQGkjMKHVZuqJf7PEEk+T6W+/JVH/Re0sQQxGCEVdqAeT2rwSGhNdVOn++1d2OMl760F1h7iqbQlJWO/OYP6fFu1DFfXfuXs4nU5q2hlmKSqvOAtKHzuObyLoftjQPSO5AODKMI+jTg2+9CgDgCSuLkuVwawBwk173TphBKt2iitT9S4A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:09 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:09 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 06/28] OvmfPkg/ResetVector: introduce SEV-SNP boot block GUID Date: Wed, 30 Jun 2021 07:52:59 -0500 Message-ID: <20210630125321.30278-7-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:08 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 413250f4-a432-4c4b-baa3-08d93bc626c3 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1728; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?nFeTWEnc44ulSLyDcUKe5lCb5zxeLdsvH8A8n0TrJzK68dcEA6E+kVWrdjMr?= =?us-ascii?Q?1VEPBPOIdak4d+H8PQcR5k51Kg5KSdaiLNdZicH+D8J8uqYzOxWOudZyffxY?= =?us-ascii?Q?utOP2tTzRU+Se4Ntg94war93JVbEQorfIsPRJenKVjaXjKqAv9QL0FC8yLHk?= =?us-ascii?Q?P7fGkyFIZ+XTPfhTK2iauRAIO7YwyHhWoTG6F2ZpifPMQDOMH3Q3PXs2eGp7?= =?us-ascii?Q?bry1E3DsOHCdBod2QZxK3d4JdZyrSg+cgkrOw8pFP51ptS9IOZOwcTcBViaK?= =?us-ascii?Q?JSnqNbVq5ZLWHkJ2qvYweZ5cte3kLki+eV8Sf57BFmHANXS7RTNsrf7n7NHQ?= =?us-ascii?Q?nf33/GO9hJwreWYJ75Xiy8WHPL0wIa9+SFFf3idrdSXVd/zh1y2syQND27NS?= =?us-ascii?Q?d/IanQgBGmJ8K1P/F5KMDKASMfvQ+1d7jigwwchmz/jp64JbmKvh+9TC7Nui?= =?us-ascii?Q?3VfRz24K3cpAkssD6sR04eS4RriE9NEO1E5DVsjpwBdsxeTYUvc94V50Ycn0?= =?us-ascii?Q?knnK9rN/TqZW54vD8R8QI5fKknQFjm561tr5G8Y/JiQc+D5tqowEjQFh/BEq?= =?us-ascii?Q?gFH09PZOZQLHFjEuPSznfGWQYEHs+D4LGiZztCxLV4rVMck5/2U+IGkdWOFN?= =?us-ascii?Q?ln4L5KYrdiS2kkTszWkTLV6l5TbPHkwwr0Z0bJT5+hI8M/bu6r36txITnbbC?= =?us-ascii?Q?7ECl/rA95HMLHVtw9Pagcmzv04vHrXbVk0ZQepfPsVjSxfxHci9YczahSmfF?= =?us-ascii?Q?qBZsNdzH6Tq0G0xxPf+9cQSTzWYYwmOFRWenGr4/saHzHuAJhRd3RePNTpVZ?= =?us-ascii?Q?k4CBqYqoxckBdP+5yVESNXWEVuA+ZiGpPvfHavC4UpXSULPT+yuwykY3/8wd?= =?us-ascii?Q?NQQgFOx8hlvmdUoY9HTtEWLWpzJcPuUFlMh2fRP6BsTL6svxLRhNw3q2MXfu?= =?us-ascii?Q?3kRxNO2ec9fhmlMEVlowX4nbCijUhi8E8aOcZVrr7/CjrwuNJBXYVbdXhkB6?= =?us-ascii?Q?dqzKydKpCxCcs/x8jLqgSl05CT4nhODN6bF6hP/6WVHNZ1Rj0amRMTQTI0+w?= =?us-ascii?Q?h+I5DBBbO2Ba88n9DAgqE9IetfUWgQkLlWm1ACeArppzYT4DYa/BtFrqNbZY?= =?us-ascii?Q?vjxV1dsKvK8m3AIqxa3hgv9tf7wKQ/SXmbzAS2JeqqsXJnAkH8ImKBk5sbYh?= =?us-ascii?Q?jUkM17kEKkfZaxE7rn1utUHUUJGXefqPoJal2NcIyd0WuLcFyrfACO0zBmjZ?= =?us-ascii?Q?l8g7KPomeA8w32XvYy9SnVd2nk+6iz/5zjwSUAHKVaRSfvPvvtpzAtqMzt0h?= =?us-ascii?Q?wyTYyz4anrfvVFhrzTWzrk36?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 413250f4-a432-4c4b-baa3-08d93bc626c3 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:09.1859 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 9rPnK5EPEKKfSgvvMblji7ySgrGiLMLh1kQ4+bLKaULcqqRG+qHwuIv1W+XJzGQy8lRTY9nwVi3sY6UQkfjZfQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: ztD3cv8wAX3ZaXbzCZtQ8yGHx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057651; bh=032g+SF8RtoExEDZIxg6ckLcl1lPqMoagM03VgLP4ZI=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=gUekeJzgI0rPibiuLump/NZngyh5OhnmYNiy12ZS4okhzp9of7v8n0rZhO5ZkgvIbDX k90RzUK0kluI+1wv9JmsEfEOEVywc8oMrMM0OjuggAZWevb/ic8LEDET4Bqa3zD1henr7 W6T3oep6H7a5PGGKhtNydRicc+g+SynRFkU= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Introduce a new SEV-SNP boot-specific GUID block. The block is used to communicate the secrets and cpuid memory area reserved by the guest BIOS. When SEV-SNP is enabled, the hypervisor will locate the SEV-SNP boot block to get the location of the Secrets and CPUID page and call the PSP firmware command to populate those memory areas. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/ResetVector/ResetVector.inf | 4 ++++ OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm | 22 ++++++++++++++++++++ OvmfPkg/ResetVector/ResetVector.nasmb | 4 ++++ 3 files changed, 30 insertions(+) diff --git a/OvmfPkg/ResetVector/ResetVector.inf b/OvmfPkg/ResetVector/Rese= tVector.inf index dc38f68919cd..9a95d8687345 100644 --- a/OvmfPkg/ResetVector/ResetVector.inf +++ b/OvmfPkg/ResetVector/ResetVector.inf @@ -47,3 +47,7 @@ [Pcd] [FixedPcd] gUefiOvmfPkgTokenSpaceGuid.PcdSevLaunchSecretBase gUefiOvmfPkgTokenSpaceGuid.PcdSevLaunchSecretSize + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidSize diff --git a/OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm b/OvmfPkg/ResetVe= ctor/Ia16/ResetVectorVtf0.asm index 9c0b5853a46f..ecf1dbcc2caf 100644 --- a/OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm +++ b/OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm @@ -47,6 +47,28 @@ TIMES (15 - ((guidedStructureEnd - guidedStructureStart = + 15) % 16)) DB 0 ; guidedStructureStart: =20 +; +; SEV-SNP boot support +; +; sevSnpBlock: +; For the initial boot of SEV-SNP guest, a CPUID and Secrets page must +; be reserved by the BIOS at a RAM area defined by SNP_CPUID_BASE and +; SNP_SECRETS_BASE. A hypervisor will locate this information using the +; SEV-SNP boot block GUID and provide the GPA to the PSP to populate +; the memory area with the required information.. +; +; GUID (SEV-SNP boot block): bd39c0c2-2f8e-4243-83e8-1b74cebcb7d9 +; +sevSnpBootBlockStart: + DD SNP_SECRETS_BASE + DD SNP_SECRETS_SIZE + DD SNP_CPUID_BASE + DD SNP_CPUID_SIZE + DW sevSnpBootBlockEnd - sevSnpBootBlockStart + DB 0xC2, 0xC0, 0x39, 0xBD, 0x8e, 0x2F, 0x43, 0x42 + DB 0x83, 0xE8, 0x1B, 0x74, 0xCE, 0xBC, 0xB7, 0xD9 +sevSnpBootBlockEnd: + ; ; SEV Secret block ; diff --git a/OvmfPkg/ResetVector/ResetVector.nasmb b/OvmfPkg/ResetVector/Re= setVector.nasmb index 8a3269cfc212..247f4eb0dc5e 100644 --- a/OvmfPkg/ResetVector/ResetVector.nasmb +++ b/OvmfPkg/ResetVector/ResetVector.nasmb @@ -89,5 +89,9 @@ %define SEV_ES_AP_RESET_IP FixedPcdGet32 (PcdSevEsWorkAreaBase) %define SEV_LAUNCH_SECRET_BASE FixedPcdGet32 (PcdSevLaunchSecretBase) %define SEV_LAUNCH_SECRET_SIZE FixedPcdGet32 (PcdSevLaunchSecretSize) + %define SNP_CPUID_BASE FixedPcdGet32 (PcdOvmfSnpCpuidBase) + %define SNP_CPUID_SIZE FixedPcdGet32 (PcdOvmfSnpCpuidSize) + %define SNP_SECRETS_BASE FixedPcdGet32 (PcdOvmfSnpSecretsBase) + %define SNP_SECRETS_SIZE FixedPcdGet32 (PcdOvmfSnpSecretsSize) %include "Ia16/ResetVectorVtf0.asm" =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77341): https://edk2.groups.io/g/devel/message/77341 Mute This Topic: https://groups.io/mt/83891519/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77342+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77342+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057658664719.1046098279627; Wed, 30 Jun 2021 05:54:18 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id A1ybYY1788612x9URBWjfyf6; Wed, 30 Jun 2021 05:54:18 -0700 X-Received: from NAM12-BN8-obe.outbound.protection.outlook.com (NAM12-BN8-obe.outbound.protection.outlook.com [40.107.237.50]) by mx.groups.io with SMTP id smtpd.web11.5551.1625057652530537586 for ; Wed, 30 Jun 2021 05:54:12 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ASy2n9Awjbq5N57PaBstqdQTTeVaFQTIKqL3W7rkKKo74VKa99ZLttSOtWdowhNaNdJEMpvBmz6WlDINQNzjYcDtCvIAYqnGARERVVMFHhacWh+aTzATbe49JeuQV4B1GdvD2BI40nKhA/gu+u57lY2bdsQherlM34sg234v0hxAh+rSg1oGRBZCIFeK/+0/2eHrd4vXOgejDEnluLZN3UhraYttVmpwVQRVkCBbEE3gUlsUiVcsenLb8o7nad+f+ILzqtvRE805xYspMb4wfFWHHvq9YHzT7rvuuL8LVZ84R/Hm4yTWUT9jMw6ONnZwy37eUYuVM8yLMP0p+jrlKg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=EyF469i1fK36kxEkwQaUTvsnVLjjCxsukAs2dbStmIQ=; b=gbJULeAxLCm2oAn8SZe46HZXxCAmKGF78Jf+4E624TfJrLH26bRDGRREruc6L98hDSKI6hFNGuWY1JugFWdLo2FmafAWeiZ7q6Vj/byQrfpzI9lfU0c4yaJRb2dOmCsDRgUI/YK2O6DuGD34M7b0Y+B8VcoVbfijuHJ3sa85wlUA4tBqBo2H3zIs/zRMqYpavdF72QM4TSmJ/XjnODAtOxuvMsT0NzXpc+InPZZENKQ3ulzHsey/1sBq4KTK8UDkcmL7OYULLnddvCbS9HVJZRVrCFbeMny9oa1tMByHYltjoTCyFc9kzbH9Z5fM+g9L+Gt4p+i9T5XrM0bYYTBY8A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:10 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:10 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 07/28] OvmfPkg/ResetVector: pre-validate the data pages used in SEC phase Date: Wed, 30 Jun 2021 07:53:00 -0500 Message-ID: <20210630125321.30278-8-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:09 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: bc4a15c8-ac72-4c11-7901-08d93bc6278f X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8882; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?wPP9TYRJnLlBWzU7VQ4GNrNMGaxMVNXU78HYB3e09Ij41xGHxsHQsH7g1heM?= =?us-ascii?Q?u4W1eYThaeMyjnmqmFI/eLORAsn1nQhd++almx77Eoz/jx85Yvb4SxxYWiSt?= =?us-ascii?Q?h8So9WSQexKTDPQu6LnPD2upr52L06pGU0QCjCtaZcuDbUwfXjzH4ylmPIl1?= =?us-ascii?Q?OLNjKndu+ISYitmxbelKyC9Mj9ngvFD+HElqcdZ/QaMs8kzgEUN8u9MT1Ffj?= =?us-ascii?Q?Xz5+f5Essg2gCs8LTAmCLrJwnQYFV0l+gH8t9dxXUBnQHcbCQtOLj3UKcxhy?= =?us-ascii?Q?PwhCcTCkiakLKW1qEEtcgm27WnYZE9VEx9dCliKs1gQHZALNDMXhtyOfKA13?= =?us-ascii?Q?hhf+I2mLbM83Z3OXdxWb2eOeyQ0MkL1eV/CvpLQP2+69PKzYPnJbuounv37v?= =?us-ascii?Q?yqHtNLsNzvyxPpbrbI0yzpv5lkqdDVD7UcUlsMS08I4VthCdNfC/uvT2Sa9x?= =?us-ascii?Q?ovyz1wk3JZNIBYEMCzDTlrSoxXI8N1JLe1DZ2FoOqlE/a+w2K+7LcBe1qmWl?= =?us-ascii?Q?QD0nQZrCamw9eJ1MgohXceCLmTTZFVo/8rbWugC3nyEOHM0RO+Y6Q1z5kQPL?= =?us-ascii?Q?AKFUM31LG0oI5AUoC2vG6TTtEwIQGMAjYSlIQSrXwl/fYd1//iK9DddxRsTg?= =?us-ascii?Q?ZMLXYrEJKypD5fkpdDjSbh77Df0S1aWlOpqwNY+k5mbpVgktg4dW+V0Ev/5J?= =?us-ascii?Q?uQAUFI283q69PL5acAc0Gk+t1IDFbELedu2LPNvS0C6hG+jf/y2K1Ta8j5Lq?= =?us-ascii?Q?3mmsUdb+ezEXed3c1fFhbHLlJRKJjD+K4hn9Q9MOPvpVAcQEau8QCVa5/zn4?= =?us-ascii?Q?5+qkpFmouVMaRkJCiZsTtYDWhwyVXYhNZMWWeF3uWCcoKlhMTURRZ9SR73F0?= =?us-ascii?Q?czN6sl+bf/7LiSn5yG+4NTki49Wl22U57HWSuklRBE6pLPA/VYadKAuGCxic?= =?us-ascii?Q?F411iGanjPfNkTAoDngKWHBqAn4yVYnjjTNPMvYdgaKHJ7eEELsn1GwkTbhz?= =?us-ascii?Q?9Alpk2C8PZPrnp7FewofJPI3yZgU4PRW/TCRayjPVQccSKmXDBcrQ6U3ZpyH?= =?us-ascii?Q?gAlwatrvTOQe5F7ey+Fo1zm+UExarS1NUYbzW6a9bOfdvJ1th6zliXihYKhe?= =?us-ascii?Q?t1Va8OC1Zay1BbwLQAOqONDUo3Fw+vSzwbaTz1UIDAyNlr/4t9+EhboeNdu3?= =?us-ascii?Q?hooEunEK3BTNWYA6hUtbOXj08utX2g4ELEOAFenM6bV+r1hBlWeW2fiSd1+P?= =?us-ascii?Q?PsGpwTjYytB4GourZAEFyTHkdOR1L1unlG0lAS73RMoOtZC8L6hv+cLWf4tK?= =?us-ascii?Q?N0jIh6WdL97TgkluMOTy7oZy?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: bc4a15c8-ac72-4c11-7901-08d93bc6278f X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:10.3842 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 76RWez9wnEl3l6mSOIiVX6ks5qr3kdRCt7aYNxg6C+338Wd3tnuMRM0W2LCQojB0JSVn1QWrX5Y1alxzzJnZKg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: YAcDGAH7NgjfJxybV43PhfoMx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057658; bh=vBAd0nA3bLq/JfPkahDfSp/LUUWe43166zg+hXtiaSg=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=ZcVYy49TVoPpXd/slrNYlcsaKmxLT5Fdchw2QL8cNggorREdrkj9QzJwc+ox1jFEkX8 nU9HAPauxeUQ3fufRY/+3pE94viX6EwCs8EER5wQciqUtMefejJbNqtC6x+XK0iCU0HT4 6uO5kLLQm0MNolHbGzusI/pPaXJ4rAu6sio= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 An SEV-SNP guest requires that private memory (aka pages mapped encrypted) must be validated before being accessed. The validation process consist of the following sequence: 1) Set the memory encryption attribute in the page table (aka C-bit). Note: If the processor is in non-PAE mode, then all the memory accesses are considered private. 2) Add the memory range as private in the RMP table. This can be performed using the Page State Change VMGEXIT defined in the GHCB specification. 3) Use the PVALIDATE instruction to set the Validated Bit in the RMP table. During the guest creation time, the VMM encrypts the OVMF_CODE.fd using the SEV-SNP firmware provided LAUNCH_UPDATE_DATA command. In addition to encrypting the content, the command also validates the memory region. This allows us to execute the code without going through the validation sequence. During execution, the reset vector need to access some data pages (such as page tables, SevESWorkarea, Sec stack). The data pages are accessed as private memory. The data pages are not part of the OVMF_CODE.fd, so they were not validated during the guest creation. There are two approaches we can take to validate the data pages before the access: a) Enhance the OVMF reset vector code to validate the pages as described above (go through step 2 - 3). OR b) Validate the pages during the guest creation time. The SEV firmware provides a command which can be used by the VMM to validate the pages without affecting the measurement of the launch. Approach #b seems much simpler; it does not require any changes to the OVMF reset vector code. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/OvmfPkg.dec | 5 +++++ OvmfPkg/OvmfPkgX64.fdf | 8 +++++++- OvmfPkg/ResetVector/ResetVector.inf | 2 ++ OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm | 5 +++++ OvmfPkg/ResetVector/ResetVector.nasmb | 2 ++ 5 files changed, 21 insertions(+), 1 deletion(-) diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec index 93f759534ade..d0ec14ca2318 100644 --- a/OvmfPkg/OvmfPkg.dec +++ b/OvmfPkg/OvmfPkg.dec @@ -334,6 +334,11 @@ [PcdsFixedAtBuild] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase|0|UINT32|0x49 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidSize|0|UINT32|0x50 =20 + ## The start and end of pre-validated memory region by the hypervisor + # through the SEV-SNP firmware. + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedStart|0x0|UIN= T32|0x51 + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedEnd|0x0|UINT3= 2|0x52 + [PcdsDynamic, PcdsDynamicEx] gUefiOvmfPkgTokenSpaceGuid.PcdEmuVariableEvent|0|UINT64|2 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashVariablesEnable|FALSE|BOOLEAN|0x10 diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf index 3e257aaf72bd..6bce3369e10d 100644 --- a/OvmfPkg/OvmfPkgX64.fdf +++ b/OvmfPkg/OvmfPkgX64.fdf @@ -105,7 +105,13 @@ [FD.MEMFD] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfDxeMemFvBase|gUefiOvmfPkgTokenSpaceGuid.= PcdOvmfDxeMemFvSize FV =3D DXEFV =20 -##########################################################################= ###### +##########################################################################= ################ +# +# The range of the pages pre-validated through the SEV-SNP firmware. +# +SET gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedStart =3D $= (MEMFD_BASE_ADDRESS) + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecPageTablesBase +SET gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedEnd =3D $(M= EMFD_BASE_ADDRESS) + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfPeiMemFvBase +##########################################################################= ################ =20 [FV.SECFV] FvNameGuid =3D 763BED0D-DE9F-48F5-81F1-3E90E1B1A015 diff --git a/OvmfPkg/ResetVector/ResetVector.inf b/OvmfPkg/ResetVector/Rese= tVector.inf index 9a95d8687345..32206855193f 100644 --- a/OvmfPkg/ResetVector/ResetVector.inf +++ b/OvmfPkg/ResetVector/ResetVector.inf @@ -51,3 +51,5 @@ [FixedPcd] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidSize + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedStart + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedEnd diff --git a/OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm b/OvmfPkg/ResetVe= ctor/Ia16/ResetVectorVtf0.asm index ecf1dbcc2caf..c5a062e69b26 100644 --- a/OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm +++ b/OvmfPkg/ResetVector/Ia16/ResetVectorVtf0.asm @@ -57,9 +57,14 @@ guidedStructureStart: ; SEV-SNP boot block GUID and provide the GPA to the PSP to populate ; the memory area with the required information.. ; +; In order to boot the SEV-SNP guest the hypervisor must pre-validated t= he +; memory range from SNP_HV_VALIDATED_START to SNP_HV_VALIDATED_END. +; ; GUID (SEV-SNP boot block): bd39c0c2-2f8e-4243-83e8-1b74cebcb7d9 ; sevSnpBootBlockStart: + DD SNP_HV_VALIDATED_START + DD SNP_HV_VALIDATED_END DD SNP_SECRETS_BASE DD SNP_SECRETS_SIZE DD SNP_CPUID_BASE diff --git a/OvmfPkg/ResetVector/ResetVector.nasmb b/OvmfPkg/ResetVector/Re= setVector.nasmb index 247f4eb0dc5e..645e949845f9 100644 --- a/OvmfPkg/ResetVector/ResetVector.nasmb +++ b/OvmfPkg/ResetVector/ResetVector.nasmb @@ -93,5 +93,7 @@ %define SNP_CPUID_SIZE FixedPcdGet32 (PcdOvmfSnpCpuidSize) %define SNP_SECRETS_BASE FixedPcdGet32 (PcdOvmfSnpSecretsBase) %define SNP_SECRETS_SIZE FixedPcdGet32 (PcdOvmfSnpSecretsSize) + %define SNP_HV_VALIDATED_START FixedPcdGet32 (PcdOvmfSnpHypervisorPreVal= idatedStart) + %define SNP_HV_VALIDATED_END FixedPcdGet32 (PcdOvmfSnpHypervisorPreValid= atedEnd) %include "Ia16/ResetVectorVtf0.asm" =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77342): https://edk2.groups.io/g/devel/message/77342 Mute This Topic: https://groups.io/mt/83891520/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77343+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77343+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 162505765994312.101306191883623; Wed, 30 Jun 2021 05:54:19 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id kmWOYY1788612xM3to62fUgP; Wed, 30 Jun 2021 05:54:19 -0700 X-Received: from NAM12-BN8-obe.outbound.protection.outlook.com (NAM12-BN8-obe.outbound.protection.outlook.com [40.107.237.85]) by mx.groups.io with SMTP id smtpd.web09.5410.1625057653836311982 for ; Wed, 30 Jun 2021 05:54:14 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZgDYieHJ86xzUaL6m6Y89n0943/PfB4qVTh9gzWgV0UE0SEKLsDvt7qDTZJBmGvne/yrFSQw96Edg5ibNyExfbNkNGm+LuByjaSpQ+BEjEbS5/QCr7tbAKc6QtYRYxIABeZK8a9qxg9+we/KCI2QYhmE50GQpNu22wxBv3fqXI9c+VzeoIko8gOnpz6UUaWNN5zyr9cG06xJNsERh1vV/lPI/d9riRQQHYq6PaQhponRt4IE4sZ7fRD2I24+CmGOjFw0c6c5CBdTT76tnwtGSvVhkTQSKH69tMRUFwxYtRTSzdMwPorqgJygt+UDkbjtkL6mLdZ0dwazo9vXWGsCAg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=k45gWEdvDq9vSmqfHDfJhgxZSGVdVGRTy/sME+PNqDw=; b=LereB4nbWzniFWVVM6cqek2ER/UGZvyLgqHI/TKS6+BVtmWvqlfRo5T17WFr7c7t+gKmIx+IuE8LzNZQB+escKwBKBwcZjBf04HSgWn9LRg4XMOkIuBuE0Uqylr6zOhyqvtYT4dy2A9ZDuhVNmEYcgeQ0BndVt2JRtouqUUi/ALdiklrv2lokHvnP99PMnuVOSz3R08flDb9OcP2lqr5snK1O8Oxgyd5t+Nv+SEjUfBedpP7lrQvQuEMvw3uRa+Vw82oKO1F2pAhIJtNyO0UCh5otOnfR8tRVOg7JSWlwZB/6TPL2aFLJbTtrxs62QbTrT/GP1nzLcLGCxPvK79ihA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:11 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:11 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 08/28] OvmfPkg/ResetVector: invalidate the GHCB page Date: Wed, 30 Jun 2021 07:53:01 -0500 Message-ID: <20210630125321.30278-9-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:10 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 1f757059-9972-43aa-b193-08d93bc62850 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4303; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?kLnHTAIEMl4TMo4oVZY8y2jPACu9KlIw2MwD7xjl6emYQJV+kesfY5ZoCzAY?= =?us-ascii?Q?NGe4cWXEDk6lXmYgfNfgcVggX4bvUDuHxmXe+y1bwUa8UW6GcLqTddNSGnUr?= =?us-ascii?Q?G4PUqrf6YFgy5ENTW5IW6EGuouyJwFnfPqlkZzQRUw3O1Co1F/B51Wh5uaXG?= =?us-ascii?Q?kEyTDxehoWC5ABOjbTpocY53+3w9Wnn9r8HFZxPAgEdkqc4eZS2FCF90L/Bw?= =?us-ascii?Q?9AvVSgZzdBM/2Xh3y1HbuQnIdz0v4wt7VQOnaQ0rK/t8WPizdsi9bmOdvZNN?= =?us-ascii?Q?5498CUyDHU6kXBsHOZrolOSvvIO0hE2fsVUU96o73bkwm3DD/ln7+6Y66uTx?= =?us-ascii?Q?/ZNA85kJMovYAZ6vgICQ1mffH9pylGWlh0+TNHQSSyXvaHOZM6iG/oCk/RrC?= =?us-ascii?Q?awfj4QJeC0b5i5WA1A1cnAe+wr05MA7WEtaIqI81y2bVSQBZYL3uN/2phkkb?= =?us-ascii?Q?cz19APBI3xqcmwqnB8IMOMDuUbZFQo+A1eyV8IqHNuluPCRDaWD5fzrUoNDN?= =?us-ascii?Q?17fg/8gWvZ5eA4W2/ijd6iB5+nF5Ap4T8LEWmPbf0NNFZ4IQCity+ntXSYHj?= =?us-ascii?Q?5Ncj2Etk7Bt2qqAjsCe4fjr6wFKtdZGdUcs3PqUUMbv6AdyHoX25JXQzeV7L?= =?us-ascii?Q?EGd4CtKrLyXwoEXTVcrC34vRzEJ66QL1DVN3ZSzO8ZltY9q3EHusMNFRz+DH?= =?us-ascii?Q?0n6sYrELhmzTum4yh02ECuf2KKdAf7GOWeNOP91tRHzMULdcIUm9Dcf0QO79?= =?us-ascii?Q?mLEnyvKb2rfRdiPnIRPCh6NKGCkB5G/PObWy+uM4NFLKV5DSZA6fkW9YGEci?= =?us-ascii?Q?TZ4WA7RDHrgLQ0x4z/DWBS92737jwtfGFddSMhyJjMm1uuBXzv7mnhZcjSJs?= =?us-ascii?Q?7aY0gSR8pPhgI5VlQ0PzuoE+pgbO8rHQEUuX1MHlw2osIQKI40poKELpcNHp?= =?us-ascii?Q?WWsdIK/ubGQChSaPnmk8rUf6qgFjnSW+exnY4aHtSiwA+wiepHpFBd/7BKg5?= =?us-ascii?Q?UNXwApHn/d0pzBT4gUrcY2ottUl4BwQ380iikSCy/nRnY7RYaZMG8NCkgzzy?= =?us-ascii?Q?aNoxGHxlOwOwrtBGavEO4G1SzI9isHYvK/kcHzKWRRi1dCJ3urUPuf1A6YLN?= =?us-ascii?Q?n+mMX8Au560Da4Jjn4fyTi3l5phzSE4ExbZm/9KSymVMFMSvXPR2iNbw5jyR?= =?us-ascii?Q?dWg+3utcHoA19+an2I/qhVcDPMxVyV890yZ98DbGqIu6tlhCM8r3PESBGRVw?= =?us-ascii?Q?QmDRR1S0mwLiyQP9uAf++uWYjmrIKN/6sQcJTbTBdej3uAlXm2Yx3LFgtg1n?= =?us-ascii?Q?rlpW6MErCbSjDW3V/HHBO+tO?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1f757059-9972-43aa-b193-08d93bc62850 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:11.6925 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: EgdP3G1pTTLp1YKH8vig0JL8/se+xWa1nV2dSAaxdfKr6AHaU4VQ/jg5QDTsQnsobj23AswnwsFBczk4yCpXUg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: TKZTkUIb97zqFYodgCladq3nx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057659; bh=5OBnv1OJYggcjHX6sSizVPMmb9FxzKnwAlt4wZR21KE=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=weJxPiEqag/LSo72ia867XH05lNmeJRsHeDbKJ/+m93UB30vE4V+qOmSNzzBwCr28W4 CfVh7JXJYYDcWuiluG0LTcZ8IaGCv2+aLDSmI3CCWChHgs/YZsp/P/GKP0njVMfnWJTe1 W3nK5jkra2QtZhTqDIKmiCuJDSsxb41dxo8= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The GHCB page is part of a pre-validated memory range specified through the SnpBootBlock GUID. When SEV-SNP is active, the GHCB page is pre-validated by the hyperivosr during the SNP guest creation. On boot, the reset vector maps the GHCB page as un-encrypted in the initial page table. Just clearing the encryption attribute from the page table is not enough. To maintain the security guarantees, the page must be invalidated. The page invalidation consists of two steps: 1. Use the PVALIDATE instruction to clear Validated Bit from the RMP table. 2. Use the Page State Change VMGEXIT to ask hypervisor to change the page state to shared in the RMP table. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/ResetVector/Ia32/AmdSev.asm | 125 ++++++++++++++++++++++ OvmfPkg/ResetVector/Ia32/PageTables64.asm | 13 +++ 2 files changed, 138 insertions(+) diff --git a/OvmfPkg/ResetVector/Ia32/AmdSev.asm b/OvmfPkg/ResetVector/Ia32= /AmdSev.asm index c4c00056f9f3..b6f33d049a43 100644 --- a/OvmfPkg/ResetVector/Ia32/AmdSev.asm +++ b/OvmfPkg/ResetVector/Ia32/AmdSev.asm @@ -8,6 +8,8 @@ ; ;-------------------------------------------------------------------------= ----- =20 +%include "Nasm.inc" + BITS 32 =20 ; @@ -45,6 +47,25 @@ BITS 32 ; The unexpected response code %define TERM_UNEXPECTED_RESP_CODE 2 =20 +; SNP page state change failure +%define TERM_PAGE_STATE_CHANAGE 3 + +; Hypervisor does not support SEV-SNP feature +%define TERM_HV_UNSUPPORTED_FEATURE 4 + +; GHCB SEV Information MSR protocol +%define GHCB_SEV_INFORMATION_REQUEST 2 +%define GHCB_SEV_INFORMATION_RESPONSE 1 + +; GHCB Page Invalidate request and response protocol values +; +%define GHCB_PAGE_STATE_CHANGE_REQUEST 20 +%define GHCB_PAGE_STATE_CHANGE_RESPONSE 21 +%define GHCB_PAGE_STATE_SHARED 2 + +; GHCB Hypervisor features MSR protocol +%define GHCB_HYPERVISOR_FEATURES_REQUEST 128 +%define GHCB_HYPERVISOR_FEATURES_RESPONSE 129 =20 ; Macro is used to issue the MSR protocol based VMGEXIT. The caller is ; responsible to populate values in the EDX:EAX registers. After the vmmca= ll @@ -247,6 +268,110 @@ SevExit: =20 OneTimeCallRet CheckSevFeatures =20 +; The version 2 of GHCB specification added the support to query the hyper= visor +; features. If the GHCB version is >=3D2 then read the hypervisor features= and +; verify that SEV-SNP feature is supported. +; +CheckSnpHypervisorFeatures: + ; Get the SEV Information + xor eax, eax + xor edx, edx + + VmgExit GHCB_SEV_INFORMATION_REQUEST, GHCB_SEV_INFORMATION_RESPONSE + + ; + ; SEV Information Response GHCB MSR + ; GHCB_MSR[63:48] =3D Maximum protocol version + ; GHCB_MSR[47:32] =3D Minimum protocol version + ; + shr edx, 16 + cmp edx, 2 + jl SevSnpUnsupportedFeature + + ; Get the hypervisor features + xor eax, eax + xor edx, edx + + VmgExit GHCB_HYPERVISOR_FEATURES_REQUEST, GHCB_HYPERVISOR_FEATURES_RES= PONSE + + ; + ; Hypervisor features reponse + ; GHCB_MSR[63:12] =3D Features bitmap + ; BIT0 =3D SEV-SNP Supported + ; + shr eax, 12 + bt eax, 0 + jnc SevSnpUnsupportedFeature + +CheckSnpHypervisorFeaturesDone: + OneTimeCallRet CheckSnpHypervisorFeatures + +; If its an SEV-SNP guest then use the page state change VMGEXIT to invali= date +; the GHCB page. +; +; Modified: EAX, EBX, ECX, EDX +; +InvalidateGHCBPage: + ; Check if SEV-SNP is enabled + ; MSR_0xC0010131 - Bit 2 (SEV-SNP enabled) + mov ecx, SEV_STATUS_MSR + rdmsr + bt eax, 2 + jnc InvalidateGHCBPageDone + + ; Verify that SEV-SNP feature is supported by the hypervisor. + OneTimeCall CheckSnpHypervisorFeatures + + ; Use PVALIDATE instruction to invalidate the page + mov eax, GHCB_BASE + mov ecx, 0 + mov edx, 0 + PVALIDATE + + ; Save the carry flag to be use later. + setc dl + + ; If PVALIDATE fail then abort the launch. + cmp eax, 0 + jne SevSnpPageStateFailureTerminate + + ; Check the carry flag to determine if RMP entry was updated. + cmp dl, 0 + jne SevSnpPageStateFailureTerminate + + ; Ask hypervisor to change the page state to shared using the + ; Page State Change VMGEXIT. + ; + ; Setup GHCB MSR + ; GHCB_MSR[55:52] =3D Page Operation + ; GHCB_MSR[51:12] =3D Guest Physical Frame Number + ; + mov eax, (GHCB_BASE >> 12) + shl eax, 12 + mov edx, (GHCB_PAGE_STATE_SHARED << 20) + + VmgExit GHCB_PAGE_STATE_CHANGE_REQUEST, GHCB_PAGE_STATE_CHANGE_RESPON= SE + + ; + ; Response GHCB MSR + ; GHCB_MSR[63:12] =3D Error code + ; + cmp edx, 0 + jnz SevSnpPageStateFailureTerminate + +InvalidateGHCBPageDone: + OneTimeCallRet InvalidateGHCBPage + +; Terminate the SEV-SNP guest due to the page state change failure +SevSnpPageStateFailureTerminate: + TerminateVmgExit TERM_PAGE_STATE_CHANAGE + +; Terminate the SEV-SNP guest because hypervisor does not support +; the SEV-SNP feature +SevSnpUnsupportedFeature: + TerminateVmgExit TERM_HV_UNSUPPORTED_FEATURE + + ; Check if Secure Encrypted Virtualization - Encrypted State (SEV-ES) feat= ure ; is enabled. ; diff --git a/OvmfPkg/ResetVector/Ia32/PageTables64.asm b/OvmfPkg/ResetVecto= r/Ia32/PageTables64.asm index eacdb69ddb9f..f587ef912e4c 100644 --- a/OvmfPkg/ResetVector/Ia32/PageTables64.asm +++ b/OvmfPkg/ResetVector/Ia32/PageTables64.asm @@ -140,6 +140,19 @@ clearGhcbMemoryLoop: mov dword[ecx * 4 + GHCB_BASE - 4], eax loop clearGhcbMemoryLoop =20 + ; + ; The page table built above cleared the memory encryption mask from t= he + ; GHCB_BASE (aka made it shared). When SEV-SNP is enabled, to maintain + ; the security guarantees, the page state transition from private to + ; shared must go through the page invalidation steps. Invalidate the + ; memory range before loading the page table below. + ; + ; NOTE: the invalidation must happen after zeroing the GHCB memory. Th= is + ; is because, in the 32-bit mode all the access are considered p= rivate. + ; The invalidation before the zero'ing will cause a #VC. + ; + OneTimeCall InvalidateGHCBPage + SetCr3: ; ; Set CR3 now that the paging structures are available --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77343): https://edk2.groups.io/g/devel/message/77343 Mute This Topic: https://groups.io/mt/83891521/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77344+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77344+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057661054643.8949335274255; Wed, 30 Jun 2021 05:54:21 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id 9XZyYY1788612xqdKvmP3QuZ; Wed, 30 Jun 2021 05:54:20 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.66]) by mx.groups.io with SMTP id smtpd.web11.5553.1625057655099338516 for ; Wed, 30 Jun 2021 05:54:15 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jPPGddHw9Gr5UbkD/VIW7Tsw7MjsdRRK60VFq1UGCH17PXAGSDMP6KYmEuUqxhfaypf5ZD1vlKh8+P+qK8sbZS8WaGYi2RB6fJPI4IVO4Q5+lXXayqjHA1PnCGzHu8RvTAM6/FmJyCF8YtEsFTRgL/fGP9+m1Fz0PLoD07Mx++kpWk8SWc7C+Vd6VslWPOJT5vGXBa+kJIS4lab1Kpuum+VSOKE4fIa5NaYOm80BPLCAxrYcvbBZj6Ow9wN2/joR3GMBs7rd3VWFjGmdrS8RHW0kn1X39pOqE9HiPyqtXczSWLYYMiYMV7Vyc7lfDKTA6ihAhUHusBUxdoM3/KvhzQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BpJywUdqMzV59Aau7s5e6D1tCb/jKYn4wlqWyBOk3z8=; b=bz2H9xxgxdvghtjVgSThZgZrK8B3rkpTEf5PWlFdettcwXxKs+mIUfg8c03f61sm2DLJU9aOg8FA0f7H+Begq1wk6L+P5gAsf8k6Awve+62Hzb+fcK3biGV9NZPsUKrQLGxx3h2SmtJtDIjCX3rNZLwOQWuzMjY+NWY19q7crESaH9a87MNzZhOyhnl0B//0TtNwzz74/DkYL51k18i7gMJBnelRVE8N3QAsmsSFWthzy9HdmBPQGPlzdGG80BPXPRrFjbCA/2IQSWyFNJoUMfLwTxi/2q4y4Q3+vye+C4t+yDSRXK9Z5AY4ejaqauZdEwRm+Jc6VI6JnPjyuvGwbg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:13 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:13 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 09/28] OvmfPkg/ResetVector: check the vmpl level Date: Wed, 30 Jun 2021 07:53:02 -0500 Message-ID: <20210630125321.30278-10-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:11 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: c5d05df9-9e0d-4d61-f660-08d93bc6291d X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8882; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?M0dL3tsd+9r7+Zcarbjp0J5H22gybVAWZPelOzyY7gzhgWYUe4IeNlPg627J?= =?us-ascii?Q?eos26mw0q/hWCRq03AQGTzVJjEjFMLdPn97mQr8PzQKErKY/a4oc/XuI7Goh?= =?us-ascii?Q?lBYLHEGX+TnPg/N6wew6KDBktrE+nA0JlbTCpYm489nlaoXfhBPy1j0fcUvc?= =?us-ascii?Q?jhtu9BgHabhH+dan/NabTYjuA0txYZm9JbC97yqorEAa0RWM7+DjV+JTscjV?= =?us-ascii?Q?1p7Nm7AoFpBYwwF6U6HbJQsSJuzFUmCRKSQnKuUQPwVwggFwC5iRGGAqrLdy?= =?us-ascii?Q?mTrpXMDzQ76/Nx4MvSMsyPT0kI2mJh4Q1nsBkQ2QOdqEmTs6RJ6ONuCX2lhF?= =?us-ascii?Q?Zvxp2XZTaHSJVmcRUJSBeGvL8wIgcEHDe5D+uIYz+1dA8b7VuMiTD5VOiQMl?= =?us-ascii?Q?++Cx74Jr5Jv+KelH9iiI6SR3czWeJNyQTBck2rmGWsSbBcDXni/pKq6MG9VG?= =?us-ascii?Q?pAfobHZmdQA/WVSVcW+50fiWFxfwv9RFHwt9eJCDFUx96jdFCqIrJ7XOMXA5?= =?us-ascii?Q?noIB6XVnPbWe+txBKscgGEySS5sq7acluut1zf53/0owErmBXrd+Zsnxvd+z?= =?us-ascii?Q?bMYYWVcLwjfjUxtjApz/e/48KUIFDUFDFKQ5Yi81frz3UM4Q8IKPOm6H2P5d?= =?us-ascii?Q?Wv6da91qb5yoZbP/QARMd2tTfyfso/xFsp4ZeJWOttF6y4E5dPhIpQr4AgiC?= =?us-ascii?Q?7nT+0R4ZMGKcGokM98OD7HIcy6hIUmXPCIgxMYgcmp1AVmm6llUc3WUrNrYf?= =?us-ascii?Q?nTHtgDyWEXR5umSYMPh+ASxlSljcP9lFfXKGvkJx+USM7iHEgx7JHhBW0d8J?= =?us-ascii?Q?gvxFDBJ/7uGsmWzE50SfXf4DzkTgP93vAxCO6qIY6Lx3+z1xR/OnLs7VfjWU?= =?us-ascii?Q?OPoXPcAc+FtPUrYic09qrHKqtjax6qAUCgq2JSl3QgjT5XHrtWWw1KryXgu2?= =?us-ascii?Q?Motp4XYvIk4t85MAcjRFZCrtoTtqD81yQHpZl0OhOMvkZYl+Lr79qLaCkzFr?= =?us-ascii?Q?wLqOGDDSeELlZ0A/9daJW77SF4r22UdZruNctQbDy97Du+D0AMSrY6DbbZoq?= =?us-ascii?Q?GlXL0CTHmOPMcmVRrTlvhiR9q6Wo4rmTrukwAWobdGmdCEFgy5XW25a4Py2v?= =?us-ascii?Q?1oONWBjI6nh0aeuCZI2PtUVKFfUwyCHJQHzkJzHy7vBjkeU1gTcdekE0fhkS?= =?us-ascii?Q?ZgEYYnq6LEPqDpNDlr3mOaZzV/2VMCFlBpQQo6cPsyvTO7sWSoSFqAa5bZ9G?= =?us-ascii?Q?oWEpcip3B6ecm2PYGybaIKDFAp7pJFrmHQw/txjq1U+oNdcjVEJmdq2Hvnat?= =?us-ascii?Q?6+ZevGDDHYBaygwRUtb7c8Mr?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: c5d05df9-9e0d-4d61-f660-08d93bc6291d X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:13.0967 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: D2lfMYVBWtPfXMCnquY74iJX6JWtUjkCOTUQMeLoKnCxLysOdm2AYrnXJmtTYDWaFX8H+GemtLNURWYLq4Z5+g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: QfMIUSBk6B0jXclzSXgWHgDbx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057660; bh=LZMxBnq93byQsid3obEfAFa+KHxh59IEZyUE06E87X4=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=QykB/KXFaLRocwW22LP9U0bEk5jzZVpdhQ5TfbQSk1mMXCIWUkRg8zagn5r8lDbmI4C iScw+4y1jL2jmJlgojYUrX3oCC9EUGtwZ8YtAgbVQ/HoQ02wMjAttOWLRMiiinNuTQktN hHBzJNgy2ZDEnT6VSQjI9lkHdfY5bpLoUl0= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Virtual Machine Privilege Level (VMPL) is an optional feature in the SEV-SNP architecture, which allows a guest VM to divide its address space into four levels. The level can be used to provide the hardware isolated abstraction layers with a VM. The VMPL0 is the highest privilege, and VMPL3 is the least privilege. Certain operations must be done by the VMPL0 software, such as: * Validate or invalidate memory range (PVALIDATE instruction) * Allocate VMSA page (RMPADJUST instruction when VMSA=3D1) The initial SEV-SNP support assumes that it's running on VMPL0. Let's add a check to make sure that we are running at VMPL0 before continuing the boot. There is no easy method to query the current VMPL level. One simple approach is to call PVALIDATE instruction and if the instruction causes a #GP then its SEV-SNP guest is not booted under VMPL0. See the AMD APL volume 3 (PVALIDATE) for additional information on the PVALIDATE. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/ResetVector/Ia32/AmdSev.asm | 89 ++++++++++++++++++++++++++++- 1 file changed, 87 insertions(+), 2 deletions(-) diff --git a/OvmfPkg/ResetVector/Ia32/AmdSev.asm b/OvmfPkg/ResetVector/Ia32= /AmdSev.asm index b6f33d049a43..a9101ca8b8b2 100644 --- a/OvmfPkg/ResetVector/Ia32/AmdSev.asm +++ b/OvmfPkg/ResetVector/Ia32/AmdSev.asm @@ -53,6 +53,12 @@ BITS 32 ; Hypervisor does not support SEV-SNP feature %define TERM_HV_UNSUPPORTED_FEATURE 4 =20 +; SEV-SNP guest is not launched at VMPL-0 +%define TERM_SNP_NOT_VMPL0 5 + +; The #VC is not for PVALIDATE +%define TERM_VC_NOT_PVALIDATE 6 + ; GHCB SEV Information MSR protocol %define GHCB_SEV_INFORMATION_REQUEST 2 %define GHCB_SEV_INFORMATION_RESPONSE 1 @@ -139,6 +145,25 @@ BITS 32 SevEsUnexpectedRespTerminate: TerminateVmgExit TERM_UNEXPECTED_RESP_CODE =20 +; Check whether we're booted under the VMPL-0. +; +; There is no straightforward way to query the current VMPL level. The sim= plest +; method is to use the PVALIDATE instruction to change the page state. If = its +; not a VMPL-0 guest then PVALIDATE will cause #GP. +; +CheckSnpVmpl0: + ; This routine is part of the ROM, and should have been validated by t= he SNP + ; guest launch sequence. So its safe to re-validate the page containing + ; this routine. + mov eax, ADDR_OF(CheckSnpVmpl0) + mov ecx, 0 + mov edx, 1 + PVALIDATE + + ; We will reach here only if we are running at VMPL-0. + + OneTimeCallRet CheckSnpVmpl0 + ; Check if Secure Encrypted Virtualization (SEV) features are enabled. ; ; Register usage is tight in this routine, so multiple calls for the @@ -193,6 +218,17 @@ CheckSevFeatures: bt eax, 0 jnc NoSev =20 + ; Check if we're SEV-SNP guest and booted under VMPL-0. + ; + ; This check should happen here because the PVALIDATE instruction + ; used in the check will cause an exception. The IDT is active + ; during the CheckSevFeatures only. + ; + bt eax, 2 + jnc SkipCheckSnpVmpl0 + OneTimeCall CheckSnpVmpl0 + +SkipCheckSnpVmpl0: ; Check for SEV-ES memory encryption feature: ; CPUID Fn8000_001F[EAX] - Bit 3 ; CPUID raises a #VC exception if running as an SEV-ES guest @@ -393,6 +429,36 @@ IsSevEsEnabled: SevEsDisabled: OneTimeCallRet IsSevEsEnabled =20 +; Start handling of #GP exception handling routines +; +SevEsIdtNotPvalidate: + TerminateVmgExit TERM_VC_NOT_PVALIDATE + iret + +SevSnpGpException: + ; + ; If we're here, then we are an SEV-SNP guest and this + ; was triggered by a PVALIDATE instruction. + ; + ; Verify that its an PVALIDATE instruction + ; The exception stack looks like this: + ; +---------+ + ; | .... | + ; | eip | + ; | err code| + ; +---------+ + pop ebx + pop ebx + mov ecx, [ebx] + cmp ecx, 0xff010ff2 ; Compare EIP with PVALIDATE menomics + jne SevEsIdtNotPvalidate + + ; The #GP was triggered by the PVALIDATE instruction, this will happen + ; only when we're not running at VMPL-0 + ; + TerminateVmgExit TERM_SNP_NOT_VMPL0 + iret + ; Start of #VC exception handling routines ; =20 @@ -522,15 +588,34 @@ ALIGN 16 ; IDT_BASE: ; -; Vectors 0 - 28 (No handlers) +; Vectors 0 - 12 (No handlers) ; -%rep 29 +%rep 13 dw 0 ; Offset low bits 15..0 dw 0x10 ; Selector db 0 ; Reserved db 0x8E ; Gate Type (IA32_IDT_GAT= E_TYPE_INTERRUPT_32) dw 0 ; Offset high bits 31..16 %endrep +; +; Vector 13 (GP Exception) +; + dw (ADDR_OF(SevSnpGpException) & 0xffff) ; Offset low bits 15..0 + dw 0x10 ; Selector + db 0 ; Reserved + db 0x8E ; Gate Type (IA32_IDT_GAT= E_TYPE_INTERRUPT_32) + dw (ADDR_OF(SevSnpGpException) >> 16) ; Offset high bits 31..16 +; +; Vectors 14 - 28 (No handlers) +; +%rep 15 + dw 0 ; Offset low bits 15..0 + dw 0x10 ; Selector + db 0 ; Reserved + db 0x8E ; Gate Type (IA32_IDT_GAT= E_TYPE_INTERRUPT_32) + dw 0 ; Offset high bits 31..16 +%endrep + ; ; Vector 29 (VMM Communication Exception) ; --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77344): https://edk2.groups.io/g/devel/message/77344 Mute This Topic: https://groups.io/mt/83891523/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77345+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77345+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057662282815.1794872942771; Wed, 30 Jun 2021 05:54:22 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id ACUuYY1788612xiwK5x4arBK; Wed, 30 Jun 2021 05:54:21 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.74]) by mx.groups.io with SMTP id smtpd.web11.5554.1625057656504057081 for ; Wed, 30 Jun 2021 05:54:16 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=NxCrngN1DWqhAZtzN6fsqnb5aX13jxAlpQuNVaqEoWsYNnWJ70/Al9mQHk1tDBXRrkP6xrSR+iM0kBMJhDGFr4lRgWC9lHEgO6qB29i9ul8zJBw21J9hRbTfPNf9bIjJ9R6uklH0I+LEGa3U6yn+eYdkuKPJwSQ9ffF4f2fTAxG9VAfBrWnmQkZx2t3b6NTrQDbFwEiJ6v3H2hSMUBkBjdLp0mfUA30hDfskOIzYsSeeWI9hNY/i3wXvPvU0IjfwYdqgmw8UwLU/KanioP3XOEV7bbSLxP1IezML2XI6VeMFaLYVfUkJVpunlcxxcJ+111xzmRvu+feNCVJ8oL923Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=WttPWIeqydim111YSyO9AqbiZ0/Wl1pBHdiPbk966mA=; b=H/pD1NczpDrVDxQee2gCMY5W4/TMyfTZvF0rMlz5XwZ1u4KWJyqZAnq9EFZUzRiZXOIzphvworjpHLJt+xt60LD4miP11iKaa4+RdIvQmtggSg4LGmxf4nFQFPo5SZn4uzPD35nnJbshPYw8pQftuolzfgFzDbiWCNfv1CxS0QBHc6YS4bnlpdkBkrjU8ffFVcJ6fGguLImUu7ytiit6Ogm7P9vI2miY+8KtkiaZ07w8ObFpP3v35TGV/7coRsbE8eIwcrrST1uFWbTbDp1R+bxXU6EPdqrwRHVQ0T/4pdmebl9qwYB0sjDBjSaHI1yXYbgTqMmcMJrW9M4WyFeZBQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:14 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:14 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 10/28] UefiCpuPkg: Define the SEV-SNP specific dynamic PCDs Date: Wed, 30 Jun 2021 07:53:03 -0500 Message-ID: <20210630125321.30278-11-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:13 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: b281a630-78ca-4a9f-8ab5-08d93bc62a16 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4303; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?DfVguPDz8amVblMSJTgze5jaucYhzKUFjvHzG/7QJqKvV0roYpAhQND27Yfg?= =?us-ascii?Q?xJw3x9pzkT8DrNywgrR3YHT9kCVpm3/aAt8PE5P0c66PJdAD032TTyIHH05J?= =?us-ascii?Q?jcOtq5fAYB7C9R7xLATV8au2f/Q5dPGLEqwJV1Ir65L2t9m3KwwtLA60xnLp?= =?us-ascii?Q?SMnO/92oU2ahHV5K3wIooBouuj9SeD4FSHauBzhupyNfm/CLs55PWtbql6zL?= =?us-ascii?Q?lJIi0T738FIMe2qyxQ0fT0wZZxz3InFVjKMyu1GN/eU7hYMYq6Y7n9l70V4v?= =?us-ascii?Q?qnmVzu2yrYfxaerifSHQcc3h0zs0EJJ9k3L+QCe2Szd1XzkUo+d1DW6VqIhP?= =?us-ascii?Q?/FSg29kLKl879yHuTPIVAt2j/2G1VF7DHbhX8bL2GCfJW1XJ8fZZHz/CYh8B?= =?us-ascii?Q?0IYGil67MFyIPZu97GkMwDCI1YDsbygI28iP+wBmGyrOTXlb+zS1if5+xYYb?= =?us-ascii?Q?3bJUWzPJlX1uXB2/yoCTu1WEbuNepHoXwaj6ya+WG/R4U7qxEFxPKk/QzNd5?= =?us-ascii?Q?gEhu+sUcnRbTOFCQICXX89zWmaclMUWMLcg3fRU74zZwNbHyllunQVPVH/cp?= =?us-ascii?Q?Ozy50KM02Uj+bW6P5FHQnCmZ7R63/bctPQ4iANbKyNh2GXFFf9iIAFo17bhV?= =?us-ascii?Q?aNk7ZEkJ5FNZd7jZh/IW1OSInvTyIU3XXkha7k4C5dVorTQ5k4aPsOkAmMa0?= =?us-ascii?Q?+7ZakMDmhh9qoYQtzcQ5vl4BVtNuT1ceCW2k8EnQT8ciDFjABD5jrrLNzFnu?= =?us-ascii?Q?IRpuQR+I0cSW22tmRi9tEL7SsDNuTVrlfyOxRGL3ssIYau5oeuaUzTWkjbNb?= =?us-ascii?Q?fvhzP3RNkKFAyuNdC9XgoLhRyxLlVCM5RJb7XORpJ3xDbvFAnXoHb/gsdkIA?= =?us-ascii?Q?6nmr5qZtBp3a3VoqIE4xpukNMQyAB0UNkYN+DAl9/7JrPoOtx6wbZ/ScjpB9?= =?us-ascii?Q?rMU/3Jcy7Zr4MKrCDKGSY7BLv4Fe7RrQ0Z3Uj2euqXSBRraJXBqs7B7IqJt1?= =?us-ascii?Q?VNn6Ht5tjRoqp4Tb0Vt0ftQwdC76LmG0ePRQNdNQwzHmiwEKMvvJ63Y8bD6r?= =?us-ascii?Q?mfiFLdwlIDtBlQT9nnQHU0hCd9fIMjRulr9Z1FqfRYm3lhPDz4w2G0CkgbxJ?= =?us-ascii?Q?U1umTh4sWPiiem8185zq+WURCGfc41iPv++xH8Y73Lysa+mf7DT1THufo0Am?= =?us-ascii?Q?UFQVLzv9iKUdDTB0TQjXVkrhIHR6kvqYMf4zWgDARiqIDT+wzIo+BWEvz/fJ?= =?us-ascii?Q?yV1qsl2EjzSyezx5q7EoCQ5ZrDrYZCSqe8wLW/y34rIcGcpZzLxyKm8v1oee?= =?us-ascii?Q?Vsgzw2gYC1xCsqXy4dXQQkei?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: b281a630-78ca-4a9f-8ab5-08d93bc62a16 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:14.6668 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: AHRE1FXZvbjJh4f2ErvE6xV0nJgO+ERSfKi/Am2GnQ5owTXNibcSSGe/wknzYqowD3fx3bT19RdlGhqyTU5BVg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: lnxJqGKyTSaunXTsIASQbZfvx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057661; bh=XFT2OGcW0pKOQw2UTdfcRp0/Q3o1Ia5yEBBeb6hQJLQ=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=sbHY2g9G69IldkJ6UBQBPX0M/9+Z8YIvM6rWKOGwmbOFdlWhW3q6hRXvbxj95kib5fq 1JHh7/1+lnuPHx+ORWypkk089gOTxsm5tY9zyskp0u8W8yZz5te8nJ09yjznhBr0JlUzb H8hXZHK4lt70E0TT5ut3yM0NSAqNQZUzhw0= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Define the PCDs used by the MpInitLib while creating the AP when SEV-SNP is active in the guest VM. Cc: Ray Ni Cc: Rahul Kumar Cc: Eric Dong Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- UefiCpuPkg/UefiCpuPkg.dec | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/UefiCpuPkg/UefiCpuPkg.dec b/UefiCpuPkg/UefiCpuPkg.dec index 62acb291f309..0ec25871a50f 100644 --- a/UefiCpuPkg/UefiCpuPkg.dec +++ b/UefiCpuPkg/UefiCpuPkg.dec @@ -396,5 +396,16 @@ [PcdsDynamic, PcdsDynamicEx] # @Prompt SEV-ES Status gUefiCpuPkgTokenSpaceGuid.PcdSevEsIsEnabled|FALSE|BOOLEAN|0x60000016 =20 + ## This dynamic PCD indicates whether SEV-SNP is enabled + # TRUE - SEV-SNP is enabled + # FALSE - SEV-SNP is not enabled + # @Prompt SEV-SNP Status + gUefiCpuPkgTokenSpaceGuid.PcdSevSnpIsEnabled|FALSE|BOOLEAN|0x60000017 + + ## This dynamic PCD contains the hypervisor features value obtained thro= ugh the GHCB HYPERVISOR + # features VMGEXIT defined in the version 2 of GHCB spec. + # @Prompt GHCB Hypervisor Features + gUefiCpuPkgTokenSpaceGuid.PcdGhcbHypervisorFeatures|0x0|UINT64|0x60000018 + [UserExtensions.TianoCore."ExtraFiles"] UefiCpuPkgExtra.uni --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77345): https://edk2.groups.io/g/devel/message/77345 Mute This Topic: https://groups.io/mt/83891524/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77346+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77346+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057659331641.7584656132738; Wed, 30 Jun 2021 05:54:19 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id 4vNyYY1788612x1ALIEPRtOC; Wed, 30 Jun 2021 05:54:18 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.72]) by mx.groups.io with SMTP id smtpd.web10.5571.1625057658135026392 for ; Wed, 30 Jun 2021 05:54:18 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DJaWCafMJjAM5A70+b6PYkWT56WjFkbpA0i8LNF9GQCqJqljtz9o4tJeh1mMmFcC+gWIWfhobbO8bCsBPFsPwdi1G8G4Pi/uiy1Z8f62+zbaAe/14fGYtp2QHV6GhiNkIn2YEvgX5pVX/A0DJTWjnnM1a5MM6j+jmaVqESMLtTi3QvrxV+fcJ8hgtmW93sMWJOWmlsaQQ6MsZZs79r1EkTOob/TSpSn7njx81l3yxdTaKkDo/SnEURHQRNzsK0tCp7aPgUgnAPEC8QlD3ODycJY4/pHy72vvLtUsAYW13NNxJg/YtH4ze+3idSsX4YxVDb/Ki77NfxgakHLyFmBH+Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NPv8YfpGhCBRXdslNfACTg5q1VaJCohOC88+QdWyUx8=; b=FujufaPkWaq7R1IgACxdG0eBaBr3aaVOKBQcuM1medDU9aYD0FAm+9/eRdK6gQqSUaKMOPRpqrBeGMfkLWTC6byuUNYXcrgZOJza5bBkptdFq9nTKs+Ma0yg2Xaf6C4M3GRqsUBFbdxZnBJiU6o7K3+3E3FpOg5i1KmtuyxXCMSOrjWkfriVusbCN9Yu5yFH4IxuwCMRTTBgOucD92aRDCr7sLzXGJmhLfhFRvANbvzkwaH5vqryQ2DKhhWRL+2LZIMyoBo1gmgAYbF4EIZnOhSOOSWVyd2iiHX+THs+0er9sjMDRbr5GAnhvi0fUVvd/GdMCS2fqcs6atyTBRX81A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:16 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:16 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 11/28] OvmfPkg/MemEncryptSevLib: add MemEncryptSevSnpEnabled() Date: Wed, 30 Jun 2021 07:53:04 -0500 Message-ID: <20210630125321.30278-12-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:15 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: bb5b9b3f-10c2-422f-29ce-08d93bc62af0 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:196; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?jL+FkcO5lhOdpw582ZBSMgQQXDbbM+cE1zoMt1ojbAMXN/Al890muyH5/sBN?= =?us-ascii?Q?e6xKpV2JfLak5LxHmps3rR0MUawjNsw2Z6p6D3kukkN6lZkLRbWhnfF3HNCk?= =?us-ascii?Q?rpN3NF/HCoCTX/X4cVQS0/0um0/VmrkTTXfDNQilEAR7ICePf8URSPd3EXo8?= =?us-ascii?Q?EuKyFcnuZVaxY07DGj2vP0LPkJQgqPgNts5aFxBDQD+EFrS7uGrah2cTd65p?= =?us-ascii?Q?pkGHCWr22Vl5TOBpf0miSi8gaXaksHZgA5cE0nfLQ+bLd2Wok0i6KoKkbCbr?= =?us-ascii?Q?JVX0TfxmxK7FWa2bE2g5tv3PN9hSMoWuP0lIIaIPojTKZBLmJeoOAS8hsznr?= =?us-ascii?Q?Xyh4hBN2YG8pP+CFCyoJLFoEV3IXMOcCc161CY5jxLLN3rnaTNGAY/waxjpX?= =?us-ascii?Q?xP2JGFgE0gpURB7qndA5Z9keEEBeKc9wmFbuSbuVpyVUBIgv8uQlf0D9nmQr?= =?us-ascii?Q?mZQCMwaB08jBbicM7O36bghmAsX+Ed5wrQqyCx+/G1mcisk7xjR77Ofl3Ldp?= =?us-ascii?Q?uvjOmoD5ineIbDEZ0Zmp2OzF7EpQLnJXsT6rMnP8Sc04HMCz6whK8dcHvhKX?= =?us-ascii?Q?vgtYBgmVoUZEdVsOV0/D5ODqXrij7j2l1vmR8X527rImKhDKPV5asKmFdQqN?= =?us-ascii?Q?QSjJEQLwWARZCn+7jIgbEEgHg55yDDkGMUOkXdHqzPCOkbDmdw1B3O7MPejH?= =?us-ascii?Q?cuQS3GfrcZakmLL3EdHRTo7nEBlRGKh5jKC90VdnwcTrHfxznUgegusYc/AR?= =?us-ascii?Q?A99RO1LnY16ujbPJZAYsoyknWdCsPvbPvNTh0GI/d1EyejhypvectBrZSx4K?= =?us-ascii?Q?Fgm4e9oqdf/tpkLfIOchfFLSwQL9psEyxXZa9nz1erKW+geyjcJX022C3lae?= =?us-ascii?Q?jvDe8gxLKGKQfVI1N04B2oVxLGK2ObnZuVVoqzoryUZdD55VU5UWre5sqKs+?= =?us-ascii?Q?URFT69o9JSrQE8ricjzQ56oGPlgbvFcqNPANBW3KYg0Advj+hgxhAsj8adw0?= =?us-ascii?Q?XwL+M1a9M2lfdDAGy3FLMX9+HLpanitzSLMbnymaqP5q1IuXkGRMWgrCb6sq?= =?us-ascii?Q?FW01c4MbjJUngzdI4B4838zPX8EQUbPK3l6qZ6xKY/sXz92garxL7jzCRPGg?= =?us-ascii?Q?gxdO7jqNWt6iOai1Xohu2W2nZ+G/QQW5MWMI2bblo2T2/Rm6OoGo6jleqso7?= =?us-ascii?Q?xCoPoijRn29plm7m/SjUhKQxkx6ed7uZBW++UdlENLUlk+CaLrNzouEns7Av?= =?us-ascii?Q?nGWxVJrVZiFY8KtJhMVci6aEO/xsegSC1HSM+pmUYUJ4H2euqUkqpn9kNVL0?= =?us-ascii?Q?mOrb6ru3pzX3Fk7+NemKCfKV?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: bb5b9b3f-10c2-422f-29ce-08d93bc62af0 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:16.2180 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: kYfCMkzXTxxl/x1lmlm6Z4vHd1dfOLLxVBXx8HZtQODU+m5aPm9aNOtwuqZ7Ov6CZuPpUQnXoG5D1ClPKLk+lA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: 5Z1n64BSps8z35INfVxwrsXXx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057658; bh=uH0U1WZIlQQ6GRTFVlMP+WvzideKCtYmS3aIT5AmWeI=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=XcAOm8dHXOJFMQzlIVkOA2N5Utp3y9ky5yHVPRvr1S6QIqU9FpI7bvVLY8SEOtyt2jb /exJq3mConNGAVeeZVFkXksVjqhq3IE0aiyZDvr5Bv5paf6vBaBUTH5HJxQrRN+wkppNY ZeuDmMilcitttKZ6XUr2tZMOsJ5pLfHBP8A= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Create a function that can be used to determine if VM is running as an SEV-SNP guest. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/Include/Library/MemEncryptSevLib.h | 12 +++++++++ .../DxeMemEncryptSevLibInternal.c | 27 +++++++++++++++++++ .../PeiMemEncryptSevLibInternal.c | 27 +++++++++++++++++++ .../SecMemEncryptSevLibInternal.c | 19 +++++++++++++ 4 files changed, 85 insertions(+) diff --git a/OvmfPkg/Include/Library/MemEncryptSevLib.h b/OvmfPkg/Include/L= ibrary/MemEncryptSevLib.h index 76d06c206c8b..2425d8ba0a36 100644 --- a/OvmfPkg/Include/Library/MemEncryptSevLib.h +++ b/OvmfPkg/Include/Library/MemEncryptSevLib.h @@ -66,6 +66,18 @@ typedef enum { MemEncryptSevAddressRangeError, } MEM_ENCRYPT_SEV_ADDRESS_RANGE_STATE; =20 +/** + Returns a boolean to indicate whether SEV-SNP is enabled + + @retval TRUE SEV-SNP is enabled + @retval FALSE SEV-SNP is not enabled +**/ +BOOLEAN +EFIAPI +MemEncryptSevSnpIsEnabled ( + VOID + ); + /** Returns a boolean to indicate whether SEV-ES is enabled. =20 diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLibIntern= al.c b/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLibInternal.c index 2816f859a0c4..057129723824 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLibInternal.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLibInternal.c @@ -19,6 +19,7 @@ =20 STATIC BOOLEAN mSevStatus =3D FALSE; STATIC BOOLEAN mSevEsStatus =3D FALSE; +STATIC BOOLEAN mSevSnpStatus =3D FALSE; STATIC BOOLEAN mSevStatusChecked =3D FALSE; =20 STATIC UINT64 mSevEncryptionMask =3D 0; @@ -82,11 +83,37 @@ InternalMemEncryptSevStatus ( if (Msr.Bits.SevEsBit) { mSevEsStatus =3D TRUE; } + + // + // Check MSR_0xC0010131 Bit 2 (Sev-Snp Enabled) + // + if (Msr.Bits.SevSnpBit) { + mSevSnpStatus =3D TRUE; + } } =20 mSevStatusChecked =3D TRUE; } =20 +/** + Returns a boolean to indicate whether SEV-SNP is enabled. + + @retval TRUE SEV-SNP is enabled + @retval FALSE SEV-SNP is not enabled +**/ +BOOLEAN +EFIAPI +MemEncryptSevSnpIsEnabled ( + VOID + ) +{ + if (!mSevStatusChecked) { + InternalMemEncryptSevStatus (); + } + + return mSevSnpStatus; +} + /** Returns a boolean to indicate whether SEV-ES is enabled. =20 diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLibIntern= al.c b/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLibInternal.c index e2fd109d120f..b561f211f577 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLibInternal.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLibInternal.c @@ -19,6 +19,7 @@ =20 STATIC BOOLEAN mSevStatus =3D FALSE; STATIC BOOLEAN mSevEsStatus =3D FALSE; +STATIC BOOLEAN mSevSnpStatus =3D FALSE; STATIC BOOLEAN mSevStatusChecked =3D FALSE; =20 STATIC UINT64 mSevEncryptionMask =3D 0; @@ -82,11 +83,37 @@ InternalMemEncryptSevStatus ( if (Msr.Bits.SevEsBit) { mSevEsStatus =3D TRUE; } + + // + // Check MSR_0xC0010131 Bit 2 (Sev-Snp Enabled) + // + if (Msr.Bits.SevSnpBit) { + mSevSnpStatus =3D TRUE; + } } =20 mSevStatusChecked =3D TRUE; } =20 +/** + Returns a boolean to indicate whether SEV-SNP is enabled. + + @retval TRUE SEV-SNP is enabled + @retval FALSE SEV-SNP is not enabled +**/ +BOOLEAN +EFIAPI +MemEncryptSevSnpIsEnabled ( + VOID + ) +{ + if (!mSevStatusChecked) { + InternalMemEncryptSevStatus (); + } + + return mSevSnpStatus; +} + /** Returns a boolean to indicate whether SEV-ES is enabled. =20 diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLibIntern= al.c b/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLibInternal.c index 56d8f3f3183f..69852779e2ff 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLibInternal.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLibInternal.c @@ -62,6 +62,25 @@ InternalMemEncryptSevStatus ( return ReadSevMsr ? AsmReadMsr32 (MSR_SEV_STATUS) : 0; } =20 +/** + Returns a boolean to indicate whether SEV-SNP is enabled. + + @retval TRUE SEV-SNP is enabled + @retval FALSE SEV-SNP is not enabled +**/ +BOOLEAN +EFIAPI +MemEncryptSevSnpIsEnabled ( + VOID + ) +{ + MSR_SEV_STATUS_REGISTER Msr; + + Msr.Uint32 =3D InternalMemEncryptSevStatus (); + + return Msr.Bits.SevSnpBit ? TRUE : FALSE; +} + /** Returns a boolean to indicate whether SEV-ES is enabled. =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77346): https://edk2.groups.io/g/devel/message/77346 Mute This Topic: https://groups.io/mt/83891526/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77347+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77347+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057665128141.457065047966; Wed, 30 Jun 2021 05:54:25 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id EY6MYY1788612xuLwmSwY2HB; Wed, 30 Jun 2021 05:54:24 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.60]) by mx.groups.io with SMTP id smtpd.web10.5573.1625057659234481619 for ; Wed, 30 Jun 2021 05:54:19 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=D7TWR/OJ4kDmLxoRZt/dh+50S6tmCk/Es/TgE5sugC6a0ge0bE6splHAgpQU3wL5eafWIjqsHOlPD/oKHdrCiWk+F/hmdJf4jWOBDZGgMAVYc9OvZ8OtcbecJb6DDs3iaA/t3V1CQHALNtSYvA4hUtqdliZTPIcNCyoH9XSVBPv1m40eC16OBX4l2ZzzwIlk15eGHTkFqDvjRtMTY92cfL7+0iUVXRPnvU9OTQCJUkrmb6boxHJq0PBUqsvR9r8Sc7Y3kYXy56Mc+EWpWXo7kaeXurxuNvuflevtUq0f4hsvaglRIfjk1wqhOGE5HCpYiwtPpsazAHHuWY/FrAglTg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=WVGp0Oa2Zfjw4vyKQPpZbKR8L1k0ZEJkZuoTYYbozfI=; b=aT7Z2R6hqZZ7aJymC0oys84nQHQejz7zwqaLnuy4tDhpMR3Qcw4jf3+vy6QRGcMN9lc7QTZFekNKSq6rrFwHeA4KdI1Y8oV/YuV2keBiKSh7a7gsHPNeFF42bUnSmaSuAX0JGa+f6k8eKOOBf+Ehq2DTSvZLo2jRqje1lK/SP17DSvVfNag+zODWQzU1iKi1l2t2RvYLJ+rJ8Ptp4l+x/Ssr+LdCMqELuLxhHn6CyHn23YoEuY7VFU0iMBVhieKPQ+iVnl6RlX/HQrP9kNOuY2gx0YoVvFiQ27Pc8/73iLr9E0Xw0FFyBRbb1fpd2MwvrGgkECOP6AKttw+ROP702A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:17 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:17 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 12/28] OvmfPkg/SecMain: register GHCB gpa for the SEV-SNP guest Date: Wed, 30 Jun 2021 07:53:05 -0500 Message-ID: <20210630125321.30278-13-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:16 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 7c60ff52-306e-4d36-11e3-08d93bc62bd5 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: o70wHAjUQlxQFxsDRmwVTwkYf4N6ntw7ZddB75l3AhR+DNCW9BCMWz2cL4LKSfJMryXUaXjfljK2p0q0Y3gzBJojVuPn9f2QgV/jCHwUgwEJzFmC2SsfxRY4aH6HMP9TFTT2Yvem85wy2mhnQtS4AubGaJqYfhFifLMK6vxVW82Gn+235Mtglog5TRzBW8bl3qOU6EQSbuP6i5FxiiHtcNWBbBlSuvf4pv9cd1vvG2C4zDC3PZii4QXwpUidrs2mNBviD/RkQRgMoc1riSmDqcQRL+bbZVz8uz+Xo22rV2YAvVLZZhL5zFsUqvBEgGVAdyiKbr0BH/GqfMc6EyOmZDCPMiBJnafyyNGfo609iP5yMkRlvMEAWliV8BrTiZCuS8PZfWgKSjsDDA6ut4zEuJcNISbTX6k9texAIuqIltAiYMQj8vUoA2qFh8RvQLUgd5G7tOS5p6P3c/NgEXVGSmRK6nz1tgj/EXolExmDFjd4/D2gTgcdmCbVTgmR4HoB51n7+VNKw0wX0bF4PHAsFRpgy34qQ7Y/5uaCTCEad/Qu/4XFmu8ZQE6JZ5dRN8h1/AeRDmH6OgafVELLJMRMnnxPbNBgQZXZCU7ECBH+2i9VgNNFkeR4wCsTvc9W9CUJlM7Wyb3Gjnts+T50E4VIIGSUOBYZQ260dCe7EXRXL42TCbEWc/0HUYc1qWggpIW5+Dvu2lEW6AGq/NFiDwhF3bGJPo+e57f8keYMM7ZI0SWECpxUBmR8s4HHwJMkMazmh+szS4SSXHr79GfocsCsChC7A6D7EMd/6c3OZJr1zQdd79ugSqWNVaheETX8Mn8q X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?xzc3u2bL+PP8ZycCX0XN5SvZghqEu9O1IkISjQr4hOrvfYRyBeOGCNqznG9I?= =?us-ascii?Q?YlPmdSv2UlRwhbF8jhYCY3RngvyWICkwTYHS3UWhvswXNccPiJPdq4wuVIvC?= =?us-ascii?Q?3EmzGVJ1WpMUt6jqPLsLp/xGW3Gy26mM/ymtV9Kz7ckgSIwE6v+mFKQmEuo5?= =?us-ascii?Q?M0kWYXNvXOnURZsAkwI9XWkhVc329KndjiwsW9KD+WXgMWvaK0UknS/NEpJf?= =?us-ascii?Q?TRcTTZn8a8dOgL2tkytsbLtxMBbZ10EYewTlrBqkXJ6l+Jz4N1Q4pVIAKJQW?= =?us-ascii?Q?AIPXLRxMMeqX97vvVt9O8MktNyfbRrrAKmR5EH8d+dkt5+ec53ywVdQ5X5iq?= =?us-ascii?Q?Xq+T3VKqBomODYzPwiz04aUdT35t/DkvoSNMjW4UMEHaSe13IztSHZy5pj7d?= =?us-ascii?Q?fmsEr6C1wd+EJHMBOUEMdzDMhsANoCesGr97vr59+1CQteoBtq6ymalsj5Km?= =?us-ascii?Q?kgpgG/8A2HyfaKA900Xqyeq/dRzCC1klaaKbH3THMStNiVE7vq1mfUdt6y5v?= =?us-ascii?Q?065JszjZFl3VLzprpUBgu7CSyRlyOeasupEK3hFyHg5Ujs4xNuhTALFPyBsz?= =?us-ascii?Q?lJTjCCL2aul00wjJQHuW8HvUJdVjYlYzlX6yLbW7TD7Fhr+pudmPxiGyw1xX?= =?us-ascii?Q?syEZrQzK7BY8a6425RtBYP7deAIG7rnc08TDIdlaIuXEKhllOVlHCiH36Omn?= =?us-ascii?Q?8lSFuPpnLiiExK9wPuSgvc181rJXqwq/+JLRFye7IHYpWang+9MpZgv3LwgG?= =?us-ascii?Q?YdceLJ77qgEzQUPCp/FIuiFa9GZKckcrLTmo6DnxmSCUaEM+u6rNPIcvlhGq?= =?us-ascii?Q?usCQP6O2Un00xcbKwONTqIeywsEJZD0qtNlQNV2oElB8H7J47m9OzY7y/8or?= =?us-ascii?Q?gYpl9rIZ+NBH7c0KWrBQiq6445MKgWkm25i7fxeuRArETBJVR+wVKWUu1gOB?= =?us-ascii?Q?89CKhcKpPyVqKzbs0lEFH+YIsOES0KfTaUwBy7diGbd+fI9wDUzW99THwU5H?= =?us-ascii?Q?0SBWFkdc6K9asgUKT1tRCiEhdlkVPsiYaS1r+6Lmn/bHGefHA1gcWQeWdWCM?= =?us-ascii?Q?aZiKkZPn792QRiZLuZBS5WwQLiM9Kc1uw7OsBu34EXgGhy5ioSuGV1/mg7j6?= =?us-ascii?Q?ez8kmxQTh8UeUEnX1qVAJzu0SVZCP8+Yv18se2tMyU8hK8wXwptn9NiTIp2y?= =?us-ascii?Q?0xg3nOIcAzdc93eh6PPRMo/WW07pFyNOAdHsYdIF0xQ+6/T4Fj9GVO57VMUS?= =?us-ascii?Q?5rfxICyF0q+JNVq/XNEyyYgOjIlExT2cnTSjQ9DCOe2g2/T7MK2IPMuP2TQP?= =?us-ascii?Q?uwTOVCL2Qflj5vUQC4W0hnVr?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 7c60ff52-306e-4d36-11e3-08d93bc62bd5 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:17.6202 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 5K5JJCKqMdHIPzCoyWgCiGU/ujq/6IYet4iFCsOqcw/39nKwNtDjJWiNddB46X+fkwIJ7/+FDCssHFsIJOGBxA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: Y8z26AMg7g5c0mvGucdSUx9Tx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057664; bh=Ijrx0zIWUCiJwfbVtqDNl88wHjkcpVXjSfQQ0NETvIM=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=L6SIqAcgfPzkKv1PUEIFko+MyMs5EqsSqcPqtYKA6KP0XRqzTNp5Sy6zMLkAtNEIWpJ Pw1Pic0H75ufqcsc/s9mCGKe3WEq91tcHZ+ZL1zvB3adePWAz0MpFVkJ9NGFBTeze83se 9NTyoo+WnmG4nddUS8ATOff232y0zaRAu0c= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The SEV-SNP guest requires that GHCB GPA must be registered before using. See the GHCB specification section 2.3.2 for more details. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/Sec/SecMain.c | 84 +++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 84 insertions(+) diff --git a/OvmfPkg/Sec/SecMain.c b/OvmfPkg/Sec/SecMain.c index 9db67e17b2aa..c10441ddf472 100644 --- a/OvmfPkg/Sec/SecMain.c +++ b/OvmfPkg/Sec/SecMain.c @@ -750,6 +750,79 @@ SevEsProtocolFailure ( CpuDeadLoop (); } =20 +/** + Determine if SEV-SNP is active. + + @retval TRUE SEV-SNP is enabled + @retval FALSE SEV-SNP is not enabled + +**/ +STATIC +BOOLEAN +SevSnpIsEnabled ( + VOID + ) +{ + MSR_SEV_STATUS_REGISTER Msr; + + // + // Read the SEV_STATUS MSR to determine whether SEV-SNP is active. + // + Msr.Uint32 =3D AsmReadMsr32 (MSR_SEV_STATUS); + + // + // Check MSR_0xC0010131 Bit 2 (Sev-Snp Enabled) + // + if (Msr.Bits.SevSnpBit) { + return TRUE; + } + + return FALSE; +} + +STATIC +VOID +SevSnpGhcbRegister ( + UINTN Address + ) +{ + MSR_SEV_ES_GHCB_REGISTER Msr; + MSR_SEV_ES_GHCB_REGISTER CurrentMsr; + EFI_PHYSICAL_ADDRESS GuestFrameNumber; + + GuestFrameNumber =3D Address >> EFI_PAGE_SHIFT; + + // + // Save the current MSR Value + // + CurrentMsr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + + // + // Use the GHCB MSR Protocol to request to register the GPA. + // + Msr.GhcbPhysicalAddress =3D 0; + Msr.GhcbGpaRegister.Function =3D GHCB_INFO_GHCB_GPA_REGISTER_REQUEST; + Msr.GhcbGpaRegister.GuestFrameNumber =3D GuestFrameNumber; + AsmWriteMsr64 (MSR_SEV_ES_GHCB, Msr.GhcbPhysicalAddress); + + AsmVmgExit (); + + Msr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + + // + // If hypervisor responded with a different GPA than requested then fail. + // + if ((Msr.GhcbGpaRegister.Function !=3D GHCB_INFO_GHCB_GPA_REGISTER_RESPO= NSE) || + (Msr.GhcbGpaRegister.GuestFrameNumber !=3D GuestFrameNumber)) { + SevEsProtocolFailure (GHCB_TERMINATE_GHCB_GENERAL); + } + + // + // Restore the MSR + // + AsmWriteMsr64 (MSR_SEV_ES_GHCB, CurrentMsr.GhcbPhysicalAddress); +} + /** Validate the SEV-ES/GHCB protocol level. =20 @@ -791,6 +864,17 @@ SevEsProtocolCheck ( SevEsProtocolFailure (GHCB_TERMINATE_GHCB_PROTOCOL); } =20 + // + // We cannot use the MemEncryptSevSnpIsEnabled () because the + // ProcessLibraryConstructorList () is not called yet. + // + if (SevSnpIsEnabled ()) { + // + // SEV-SNP guest requires that GHCB GPA must be registered before usin= g it. + // + SevSnpGhcbRegister (FixedPcdGet32 (PcdOvmfSecGhcbBase)); + } + // // SEV-ES protocol checking succeeded, set the initial GHCB address // --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77347): https://edk2.groups.io/g/devel/message/77347 Mute This Topic: https://groups.io/mt/83891527/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77348+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77348+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057666377283.8819143952446; Wed, 30 Jun 2021 05:54:26 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id I7kRYY1788612xPi6ZczAVck; Wed, 30 Jun 2021 05:54:26 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.51]) by mx.groups.io with SMTP id smtpd.web12.5438.1625057660445617254 for ; Wed, 30 Jun 2021 05:54:20 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=nGkhvMjv4cOi6yQAk8ZFZ3eMihvznDZcCPzUwLElKo4COgSNEKfdkcFJimldOazrUJ88fCK3chD0blsFZTtBPf7VdF+MO26gMZRTTaa4qUtadE0k/liyhZRHc1Lcw5QPh3ML7m2xf2nJz73gE8lTyq4PpknB6J+ovx7+XTCKgP3+THpSLOWDUSwlcrNOsN/slxcVV+zO6HW2+DXwQOM6Xxr+kL4dz64BhPx0YbNfmc0e4g47+Ne6hsDuuMXyCMYXajjuGHc1RDucqsC3KAiHK0qL+w9rnErQ53NtjC4j0j9Q85+hwAsc/cHoNWJKGCmykcS9a83i1Q/Xig18gYl8YA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=80UEoPaOgJSfw6CUClOElvdZAMG3H7UjcoEf4OwPWi4=; b=k3WxnpfmgJMjsR96zKm7Qy3C4egG1yurklESRpcyBGwxEnAlO2434e8pITRx8uNHH2yK/FxT3fT138gtbuz9Nfdy3DfGRbi/NcvlktfhW9ky8A/S2Ng+nFoov6zXy+N923jNnXtYOAeuyxNrP49+VP8A7CcCBLZVZIHxBmp8E9TOIEeZAxEQk67n7NJqwafBrHsi6Lr0bYn87qBzS/L4/fW3BOTQ1R1OE8STK033GN17Zh+NgzRBFDCMXX1+Ar4RV/1ggIVWcT5kvJb5wWY4NwEDNTrNT3bEbeZDwXgAiakkaLXYTCvGo6OljW10ci+Jq+RB7Ousg7cnvonPCPCX/A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:19 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:18 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 13/28] OvmfPkg/PlatformPei: register GHCB gpa for the SEV-SNP guest Date: Wed, 30 Jun 2021 07:53:06 -0500 Message-ID: <20210630125321.30278-14-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:17 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 751ad52a-793d-4d80-a9da-08d93bc62c97 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:10000; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?XC8slwKR/R+eKKpUAY/pNT6bNPs45/Fr5442Hn+MauZ2hPJZLvsxdFbztjL5?= =?us-ascii?Q?00iSpIYYneCbvI6dkfjVr07XTJ4SWvViazTCyWjd8v+iE7ZAMV+mfcHRH/Dy?= =?us-ascii?Q?wt82nLzl1dVfZnFpAmrLQc4176ZHOv7RmNr44HEixz/EENRhZ1nM7NkiuUCp?= =?us-ascii?Q?VqdlNDzmcVOesEzhPLIJOaZpDzJr6ZzZvKuvG5HHf44o4QLnpzvawAaaD9F7?= =?us-ascii?Q?5rEjtwUz3zl4Sw1VK/L91k4Gk5syGYiIEoGujISsO2rGnRJnmHYCKhd+8xfP?= =?us-ascii?Q?r6yJ9NR2ZNkOOZHodEcVXyWGeqHQ1mTSSTFm2P0jViNErcOC9uPKJnZOffcu?= =?us-ascii?Q?3JlnHhyNHEMvlbF2ubnFz+NE2pze4UhlO3zcB8dUHPSsvurvArGYlV6TfcKN?= =?us-ascii?Q?+i1D9JR2ilRDy+DhVthPEL3mT18ugabP2iACyy+cci5Xnd6BPCN5d7CYqHYg?= =?us-ascii?Q?5pO/mr3gNDRtxi/ikjiTpj17tgKIqm5z6lLZSHZ2QJjj3rux2ox+htGo1FyO?= =?us-ascii?Q?FfUHKay6cEacj0zREr59vZ7PAeNG+4zFIJNQaPBBVNn2aMsz+krMAnYwLSUy?= =?us-ascii?Q?cwmA0SrC1Vbe8wXkDJIjtpI5etrJWDbKTe0hdZPwryNXPlr6Gs+B4OndmBey?= =?us-ascii?Q?ce8Ln6+zwm7xu/wVUh1w1wB95JECkvv6nhZfDXCXXA9HDWnvWcce8EB1LYpE?= =?us-ascii?Q?zFRPNeBP96CNaWLAtf0jKSNiPS3XJ4U3Wf9fqxu+02IoPZtKHSRdmvXLrhxG?= =?us-ascii?Q?lqGOGyO/wT0/jPcntkivyQ+4GLb2zZM1B+Yzza0gmBzbKutzsA4MXWaTy7oB?= =?us-ascii?Q?/j5nyvhQIvZvM1m5UavACX0VOuFNtBXQ/b71Z1jHmu1NrrGxBTWn+JiCu3wi?= =?us-ascii?Q?4SbEkKbw7qMTXodFK+/RLq5+Lu3IB50Kz+SDzs1/AFfZkIYKfWDcOcC5AR+v?= =?us-ascii?Q?Y4X+3VPWcnUeT0A3Os0qRhqVoRcMaNt+o8VrDUeNGpDphoHVOdluogosXAcb?= =?us-ascii?Q?5/RKagp7RLdtPqENgfc/HVDs3kVqtMIG3vZrC8FE2gWFJqueB3QNdbzi6A1K?= =?us-ascii?Q?be3AMBoFFGYFWkkIUO59OjgAhveRKj7aNWRvKLfbb+s+/kQEVSpLb/bqBM/F?= =?us-ascii?Q?QQegDXWuP2KLKyfSfZRZ1aPrBsmEAQhkIon3WHpDaloC2AH8DlF7FwlrdIWN?= =?us-ascii?Q?nWGojD4vT6Y0XBqc3IoiPHvQJCbUStcjvK8KPccqVJRyY7Sa132Sqf49it5r?= =?us-ascii?Q?Onp8KPYbKw/NYeHH0Q7nck9bYnBb04FjQ4SrnPqXWlFYFmvHyZa4Ni/Lfkv+?= =?us-ascii?Q?KyVuJ6vt/lcT/B3nQT/RGqdI?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 751ad52a-793d-4d80-a9da-08d93bc62c97 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:18.8695 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /ZJmC65SMq9gbVpUvkeochqZxoYf5MuzJDzp6RWquIjw2kaOLVqO16QdYwX0cCTCH/9MEs/miAVitl+C+AmjqQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: wtd68iT9y6scgUGUiPXdCbQlx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057666; bh=HvS6DSijbPnWTg++KrWtc45/g4el/jpnUWgfGfsUlLs=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=OWXfNCFabs84gFgYn4HZc1A8/EaIzERjC1UQFj3CbSHwivy2xTh3AgtXPAO+eBaD7it j7h4SMAuAShAhXkTwL2hIRQkU6WeatzuMkOm0Aed5g5g6tbsY3itEhmBVRsuKtw9847+q R7GopnwxAQTFQMKEs/Y63rK/IIg8maYR08M= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The SEV-SNP guest requires that GHCB GPA must be registered before using. See the GHCB specification section 2.3.2 for more details. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/PlatformPei/AmdSev.c | 91 ++++++++++++++++++++++++++++++++++++ 1 file changed, 91 insertions(+) diff --git a/OvmfPkg/PlatformPei/AmdSev.c b/OvmfPkg/PlatformPei/AmdSev.c index a8bf610022ba..de876fdb478e 100644 --- a/OvmfPkg/PlatformPei/AmdSev.c +++ b/OvmfPkg/PlatformPei/AmdSev.c @@ -19,9 +19,93 @@ #include #include #include +#include =20 #include "Platform.h" =20 +/** + Handle an SEV-SNP/GHCB protocol check failure. + + Notify the hypervisor using the VMGEXIT instruction that the SEV-SNP gue= st + wishes to be terminated. + + @param[in] ReasonCode Reason code to provide to the hypervisor for the + termination request. + +**/ +STATIC +VOID +SevEsProtocolFailure ( + IN UINT8 ReasonCode + ) +{ + MSR_SEV_ES_GHCB_REGISTER Msr; + + // + // Use the GHCB MSR Protocol to request termination by the hypervisor + // + Msr.GhcbPhysicalAddress =3D 0; + Msr.GhcbTerminate.Function =3D GHCB_INFO_TERMINATE_REQUEST; + Msr.GhcbTerminate.ReasonCodeSet =3D GHCB_TERMINATE_GHCB; + Msr.GhcbTerminate.ReasonCode =3D ReasonCode; + AsmWriteMsr64 (MSR_SEV_ES_GHCB, Msr.GhcbPhysicalAddress); + + AsmVmgExit (); + + ASSERT (FALSE); + CpuDeadLoop (); +} + +/** + + This function can be used to register the GHCB GPA. + + @param[in] Address The physical address to be registered. + +**/ +STATIC +VOID +GhcbRegister ( + IN EFI_PHYSICAL_ADDRESS Address + ) +{ + MSR_SEV_ES_GHCB_REGISTER Msr; + MSR_SEV_ES_GHCB_REGISTER CurrentMsr; + EFI_PHYSICAL_ADDRESS GuestFrameNumber; + + GuestFrameNumber =3D Address >> EFI_PAGE_SHIFT; + + // + // Save the current MSR Value + // + CurrentMsr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + + // + // Use the GHCB MSR Protocol to request to register the GPA. + // + Msr.GhcbPhysicalAddress =3D 0; + Msr.GhcbGpaRegister.Function =3D GHCB_INFO_GHCB_GPA_REGISTER_REQUEST; + Msr.GhcbGpaRegister.GuestFrameNumber =3D GuestFrameNumber; + AsmWriteMsr64 (MSR_SEV_ES_GHCB, Msr.GhcbPhysicalAddress); + + AsmVmgExit (); + + Msr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + + // + // If hypervisor responded with a different GPA than requested then fail. + // + if ((Msr.GhcbGpaRegister.Function !=3D GHCB_INFO_GHCB_GPA_REGISTER_RESPO= NSE) || + (Msr.GhcbGpaRegister.GuestFrameNumber !=3D GuestFrameNumber)) { + SevEsProtocolFailure (GHCB_TERMINATE_GHCB_GENERAL); + } + + // + // Restore the MSR + // + AsmWriteMsr64 (MSR_SEV_ES_GHCB, CurrentMsr.GhcbPhysicalAddress); +} + /** =20 Initialize SEV-ES support if running as an SEV-ES guest. @@ -109,6 +193,13 @@ AmdSevEsInitialize ( "SEV-ES is enabled, %lu GHCB backup pages allocated starting at 0x%p\n= ", (UINT64)GhcbBackupPageCount, GhcbBackupBase)); =20 + // + // SEV-SNP guest requires that GHCB GPA must be registered before using = it. + // + if (MemEncryptSevSnpIsEnabled ()) { + GhcbRegister (GhcbBasePa); + } + AsmWriteMsr64 (MSR_SEV_ES_GHCB, GhcbBasePa); =20 // --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77348): https://edk2.groups.io/g/devel/message/77348 Mute This Topic: https://groups.io/mt/83891528/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77349+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77349+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057669573765.0705701888949; Wed, 30 Jun 2021 05:54:29 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id X6z9YY1788612xytI7sb5Hlz; Wed, 30 Jun 2021 05:54:29 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.65]) by mx.groups.io with SMTP id smtpd.web11.5556.1625057663289249484 for ; Wed, 30 Jun 2021 05:54:23 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=jxEv/LBiCVqkTE8HEyHXNH5zjnWt5T0WOpCHRsH8DjSyJRFbQvzpCMZ6stULB+jc4az0PC8mkTQVl9i6i5vMBbxzlty6KQfJDZtlp6xhpXGT2f75HUARkhSIcbcK6ZBki1kMNYU5VMDVuoxtNOAnrv8NxaYYVYNo7fveTutQNjTLTBVn9nNVK9IlLLvkweUGjJpblIAOPwL5FApMur8eLJ7MAFNgGKFlfXS5orxQD9ysY4DdtYlHCPFu263VCTkhFPVMVMOXHbdZ9+j1VvEZCBvfJjS8J23eVTzcWWpyIf2moyuOSSfHQIS/UFghixXobF98nmjWX/5IiOOeYwdevA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oi68z2wD8/2V4B85XwZKA2/OtChrfx6Q/wv17/CWhio=; b=oZQ0jnsscuIrO6HGMNstW/9Pvt5aUynVqdQ1DoItifxxKskSCbyQWQw6+3jQBZFMiVlgUjaIUoTdUbFmlgYmxZlnJvyU16Cie/eZu3j02sFJGM1xbQiZzApOFAxxtohRpUnxxLkJXoIFerIKFAYdGpgtsUa81DsFxqlFkMo7154+rozBLjM2y+r3W8DHCUeClgoEhZntOHeXGa1Xy+l8sknzF778t0kMMnSVRLQPu7hwbTv4DymNxUR2ovAYtu1K1BCqSS4IKkzcYZI/dnt50YITVv/3QcEvgolPRyyvf3BcoPnmBgiZJJXTJsL4nqlm1i7lZMUx8Ykc3A20vL8HaA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:21 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:21 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 14/28] OvmfPkg/AmdSevDxe: do not use extended PCI config space Date: Wed, 30 Jun 2021 07:53:07 -0500 Message-ID: <20210630125321.30278-15-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:19 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 8425b1b4-fd09-476b-708f-08d93bc62d68 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:773; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?uKkNsSNwzqVu9buyNXqRE7G3LHrc2C2lzYhDBmp18rCPrFRStc1ShtZ7enK8?= =?us-ascii?Q?Yj6GBl8XoCKr7XFjQYgIhU/amzNtCx1a+869lWn9UZSrJr0Y9UrtBIEfZDn/?= =?us-ascii?Q?nRAwB4Vvz2kEAk7pVqoJVqlFoltHWRAspHHym0zDlgjuQHVnlGZfcyxIoeJ+?= =?us-ascii?Q?Xjmv8CEgJLbiF3WBm5gUrbKDoxripYyKKfcnyIqUIMpWnsisiUd2CQJ25Qg1?= =?us-ascii?Q?PTJ5omxKYCs3xNQFkwm2UwGnfi4wGKJRhddy7eTCpE22rRZh7Sd5Ye+vn9jz?= =?us-ascii?Q?kkPSzCg5paw0V7FGNTxeFb2B2tSUgvdNQXzK0GAsu21O6UYXsBTBWY7jcJxy?= =?us-ascii?Q?ZhqmCVZV7ACeoug0D98kEwgd7GqMewHRX7YUt4EMf/9BZf4tPkYFGOp6hHUB?= =?us-ascii?Q?ABMuRyLOT56aJ/j/XuLd5pVs/N+qEmxnTbrH6B92rEimX6z9o6upfu7px1iy?= =?us-ascii?Q?njYNmg1Fduw/Ka1YpzU0KT7Wnhc3dslh9NgwgGOa0fHtUys4h7jL/tRDhGh/?= =?us-ascii?Q?C1fAAg76QLFATjwGscu40UFTa/+AeGExqHsI4gvUOE/fAD5QsidB2VChH4Vd?= =?us-ascii?Q?ff1c2zT28CVVjoafdtBKhhlaZylbQMNXoNoykpENvNapWAhnymMBBPAj6JmF?= =?us-ascii?Q?tzKm8JJ7syTiCz+txt5mU9DelRZk5pM8q3C/dlo3Cc749K8JG/KX1wjYXQSK?= =?us-ascii?Q?dFAbahzFIXDrZ2cK9G2ZsX+aV5lsRKarBN6yyfLlD7C10n1xP6ZV171MpLq0?= =?us-ascii?Q?xiwS/y4u7P1jaEGbxMHn1055iK5xSBI2L1MDSuSHjwanGaIx3e4D47DoBSwD?= =?us-ascii?Q?xD+yJdqUfO2kZF5G3EKR2oqDq01Yofnebo5e27mjQmy5FddeSq8lbOdM+mY2?= =?us-ascii?Q?DcINNglqEPouc1ZbDN4/WKzVN53WEDmTFIk/SmkwyoaBswgJCKVAqeMZ0FFG?= =?us-ascii?Q?beADhZXlXsMeMJwqowiuzLDzUncjZ2MxLQKxnmLRZMAKqn49uWpogAiY+xFz?= =?us-ascii?Q?FWTthhp74DhuYo305nqID46iHOuhgyxar0OT/OtqV5tDCKbxP9BjBLK7L7Tm?= =?us-ascii?Q?9810irr7kRk10hMjHgBwc1B0ghHbkgs69VNUuWRSyZG7veAgTqiEJaRxAvBp?= =?us-ascii?Q?DNVwy4A7igyfJ2CIfFGsPJfr61zoetRAIx4NeTKGfC+OQXdwlMl5mrNaWhzr?= =?us-ascii?Q?4l7ODENICHTymbep0P4u1cuKjjWnxe8nxj1DecoW0hBduRRhs1yD4+UdoUOZ?= =?us-ascii?Q?zk9PcmCCU9gJbq/BsfdrAihA9/32PDEaVxTj5KV3EYy5isRP3EE4Hcd8KYzF?= =?us-ascii?Q?buBgvedBfa0PSpwA4j2/LlLW?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 8425b1b4-fd09-476b-708f-08d93bc62d68 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:21.4101 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: IIph8slbT8rDRJSfF6fTFC66eIORfuTP9j8uA5JAnw8J3xKdYysPUD6bC30Wccf9XVSoqrFUMtrVfwn8kvCwHw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: eDKeXo2XsbEB1UsVW26ssDXMx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057669; bh=8sGaWQuJ0APpeGcJJs3YxzcOAEFpWNrlzWwOuUG5vrg=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=DPgsCK7G8yDXxGF/nCI1u8D1XctbIz3YjNJtH0musOM8zVESzIiSmUNX83Mlhkgi1kH 5R6o8A2qqFlwCdorsvWAjlqj+5NLVaVegsdWvRR4ZSWJIV2CQAbB4eulAjcz1KpzFCnIr M69fS4lTXUMuiH4wG23gV+wW46d16ZM/bTo= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Commit 85b8eac59b8c5bd9c7eb9afdb64357ce1aa2e803 added support to ensure that MMIO is only performed against the un-encrypted memory. If MMIO is performed against encrypted memory, a #GP is raised. The AmdSevDxe uses the functions provided by the MemEncryptSevLib to clear the memory encryption mask from the page table. If the MemEncryptSevLib is extended to include VmgExitLib then depedency chain will look like this: OvmfPkg/AmdSevDxe/AmdSevDxe.inf Suggested-by: Laszlo Ersek -----> MemEncryptSevLib class -----> "OvmfPkg/BaseMemEncryptSevLib/DxeMemEncryptSevLib.inf" instance -----> VmgExitLib class -----> "OvmfPkg/VmgExitLib" instance -----> LocalApicLib class -----> "UefiCpuPkg/BaseXApicX2ApicLib/BaseXApicX2ApicLib.inf" instance -----> TimerLib class -----> "OvmfPkg/AcpiTimerLib/DxeAcpiTimerLib.inf" instance -----> PciLib class -----> "OvmfPkg/DxePciLibI440FxQ35/DxePciLibI440FxQ35.inf" instance -----> PciExpressLib class -----> "MdePkg/BasePciExpressLib/BasePciExpressLib.inf" instance The LocalApicLib provides a constructor that gets called before the AmdSevDxe can clear the memory encryption mask from the MMIO regions. When running under the Q35 machine type, the call chain looks like this: AcpiTimerLibConstructor () [AcpiTimerLib] PciRead32 () [DxePciLibI440FxQ35] PciExpressRead32 () [PciExpressLib] The PciExpressRead32 () reads the MMIO region. The MMIO regions are not yet mapped un-encrypted, so the check introduced in the commit 85b8eac59b8c5bd9c7eb9afdb64357ce1aa2e803 raises a #GP. The AmdSevDxe driver does not require the access to the extended PCI config space. Accessing a normal PCI config space, via IO port should be sufficent. Use the module-scope override to make the AmdSevDxe use the BasePciLib instead of BasePciExpressLib so that PciRead32 () uses the IO ports instead of the extended config space. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Suggested-by: Laszlo Ersek Signed-off-by: Brijesh Singh --- OvmfPkg/AmdSev/AmdSevX64.dsc | 5 ++++- OvmfPkg/Bhyve/BhyveX64.dsc | 5 ++++- OvmfPkg/OvmfPkgIa32X64.dsc | 5 ++++- OvmfPkg/OvmfPkgX64.dsc | 5 ++++- OvmfPkg/OvmfXen.dsc | 5 ++++- 5 files changed, 20 insertions(+), 5 deletions(-) diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc index 1d487befae08..f1cf2e916a10 100644 --- a/OvmfPkg/AmdSev/AmdSevX64.dsc +++ b/OvmfPkg/AmdSev/AmdSevX64.dsc @@ -807,7 +807,10 @@ [Components] !endif =20 OvmfPkg/PlatformDxe/Platform.inf - OvmfPkg/AmdSevDxe/AmdSevDxe.inf + OvmfPkg/AmdSevDxe/AmdSevDxe.inf { + + PciLib|MdePkg/Library/BasePciLibCf8/BasePciLibCf8.inf + } OvmfPkg/IoMmuDxe/IoMmuDxe.inf =20 # diff --git a/OvmfPkg/Bhyve/BhyveX64.dsc b/OvmfPkg/Bhyve/BhyveX64.dsc index cbf896e89bd2..75d4b196057f 100644 --- a/OvmfPkg/Bhyve/BhyveX64.dsc +++ b/OvmfPkg/Bhyve/BhyveX64.dsc @@ -779,7 +779,10 @@ [Components] !endif =20 OvmfPkg/PlatformDxe/Platform.inf - OvmfPkg/AmdSevDxe/AmdSevDxe.inf + OvmfPkg/AmdSevDxe/AmdSevDxe.inf { + + PciLib|MdePkg/Library/BasePciLibCf8/BasePciLibCf8.inf + } OvmfPkg/IoMmuDxe/IoMmuDxe.inf =20 =20 diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc index b3662e17f256..783622c61ac5 100644 --- a/OvmfPkg/OvmfPkgIa32X64.dsc +++ b/OvmfPkg/OvmfPkgIa32X64.dsc @@ -960,7 +960,10 @@ [Components.X64] !endif =20 OvmfPkg/PlatformDxe/Platform.inf - OvmfPkg/AmdSevDxe/AmdSevDxe.inf + OvmfPkg/AmdSevDxe/AmdSevDxe.inf { + + PciLib|MdePkg/Library/BasePciLibCf8/BasePciLibCf8.inf + } OvmfPkg/IoMmuDxe/IoMmuDxe.inf =20 !if $(SMM_REQUIRE) =3D=3D TRUE diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc index 0a237a905866..f2b13f7228a1 100644 --- a/OvmfPkg/OvmfPkgX64.dsc +++ b/OvmfPkg/OvmfPkgX64.dsc @@ -958,7 +958,10 @@ [Components] !endif =20 OvmfPkg/PlatformDxe/Platform.inf - OvmfPkg/AmdSevDxe/AmdSevDxe.inf + OvmfPkg/AmdSevDxe/AmdSevDxe.inf { + + PciLib|MdePkg/Library/BasePciLibCf8/BasePciLibCf8.inf + } OvmfPkg/IoMmuDxe/IoMmuDxe.inf =20 !if $(SMM_REQUIRE) =3D=3D TRUE diff --git a/OvmfPkg/OvmfXen.dsc b/OvmfPkg/OvmfXen.dsc index 3c1ca6bfd493..d9619ac5a050 100644 --- a/OvmfPkg/OvmfXen.dsc +++ b/OvmfPkg/OvmfXen.dsc @@ -725,7 +725,10 @@ [Components] } =20 OvmfPkg/PlatformDxe/Platform.inf - OvmfPkg/AmdSevDxe/AmdSevDxe.inf + OvmfPkg/AmdSevDxe/AmdSevDxe.inf { + + PciLib|MdePkg/Library/BasePciLibCf8/BasePciLibCf8.inf + } OvmfPkg/IoMmuDxe/IoMmuDxe.inf =20 # --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77349): https://edk2.groups.io/g/devel/message/77349 Mute This Topic: https://groups.io/mt/83891531/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77350+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77350+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057666047447.2471721664883; Wed, 30 Jun 2021 05:54:26 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id KO4xYY1788612xRTGsPoiJcg; Wed, 30 Jun 2021 05:54:25 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.52]) by mx.groups.io with SMTP id smtpd.web09.5413.1625057665032716421 for ; Wed, 30 Jun 2021 05:54:25 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=MluZvS1QzAKBHTsrxDJN9U255ZwWbfLzm2rFzwcVTZKJeZNzmn+deFsN/KUev5AnPh+7ylIi2NaX+RKma7PNwIOqLFMMb4drwxcVZi38+Taa3Miv0FBa9HF6Er6PfSmpG/ubcM5NIoNUDv0PVkFonPw0hoyCgfeLra2xFbBP93SG0gmbB/CwZpNIzE1tXqF1gSXrOZ5qY3lVDKgXfVZtDy86YnEryc8ojrk63UYFV0KwsSHpwyhA5XrITjrOq1ChejgO9I9cW62Ecr+j3CRhTnseFmhKAZQZ3TbakMh8DW7gwzujCXi7E9qFFnSrCirb6OX3tVrTV9B575R4AUAxsg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=e3flGlPrPFWdbmhSaAV4kqR8JzZmtUR+j9AK5n7Um9o=; b=N0eZYDI3jWwwVtuWx24Atd45+EqE+LJD2OUoqCDNQCvCP+dS9QlZD+RODjRnt5PEa8g9azvrEEo9bU4w2Dm6aU5VVnTi16Qua4/6YSblA1WWBO+OizohymGoTLEYdeyzt1xFlWVFmyKQAYogNaD4rObmdsQp5XivrOFvXY/URgKdfEbfQQiUL56rMVLOZIjbU+kkc8Z33j6h+AH4IPG22t4hXWNWu2XXi3DH6ztpOSVczxfotnO5VHP0ciq3zaXS1/CqLhWxMsH9MlPonisiC9qjOzoVk1FU8IuojbAiV6Z/okKCD3K0F9xe9+GlBPTFX8gKxw6/KprIHAhWYUoPDg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:23 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:22 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 15/28] OvmfPkg/MemEncryptSevLib: add support to validate system RAM Date: Wed, 30 Jun 2021 07:53:08 -0500 Message-ID: <20210630125321.30278-16-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:21 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 56721223-cb16-442c-744f-08d93bc62ef8 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?SbNnuhdM2PYFVmXpqN22ZTYs2uRMz/ky4ihFmB63tyizp5/Uj2ePjhIZhEal?= =?us-ascii?Q?L5vtMbUDoxMVfaAQ0km40L3bLi/0kQMLsr+PBKRtXyYcVFUpDanG9huc0Kn7?= =?us-ascii?Q?ewIAvKToayNM8mxQeYsntYYSFWPecEzCbJ5EZLeLTi4MIzsKpkgLMBDUcc2/?= =?us-ascii?Q?Es+5cxPdelVndwXvRBqBGjlqPd7sSQbHNSP++kKdhW7dCMHK6rEPZeQ5XQKK?= =?us-ascii?Q?83DrtzKcGBdva8L+5BOmphT3sxPY3BSEgVeVMr1DHNuiywp59htKHxf07wrb?= =?us-ascii?Q?RzRmISQG1fQcpi8g4y9P/BZlq9UPjf4Vg7j/6dBZkQDubV+mENOfu5Rgx5Gr?= =?us-ascii?Q?g1KfsO8HzJQks+4h8QIkRkqceAHaXO9cbHJai83f1bKmSU4cDmh3UKAZ9lKC?= =?us-ascii?Q?slk4BdD1jQNJSQQSP1bzUacNN5VpHz6TSNufr2gYmdm4AQ6sNtL9pjPagRak?= =?us-ascii?Q?M049isAR7Bxquz7hGgwfAIBrZUY4O/EsV4nrEgiLqrb7TroWU7w2nsz8xu3I?= =?us-ascii?Q?HTDbsrNkb/2SCmCxJLAPzap1FTfOPe1BrxxuFVG5hm/MDvnhdOYCzNTr28pI?= =?us-ascii?Q?VNEc/+lGyESs5AWn8LeRio7VFLFFxT+4QX4SwWp2c9yO17TPJV5E7k4cbRiw?= =?us-ascii?Q?0r3lkkMbwK2VAjFzgWl+4y1u0xnDxnrE26jlNdgJ54LUPuGOv83Bb+STVDCC?= =?us-ascii?Q?a7cxkthN8eGKiZhVe3j+fT4ErHURg6fJIjVbrBid7oI2pI6nWWql0kHe22JK?= =?us-ascii?Q?EJZqYuEFxlC8C4XrSbc2S1Zjj2t3W+x498lGamtK9ejxZLDHkC0HmGCFsdtA?= =?us-ascii?Q?sJ/YbKx75sHGekRQzERVEQPrPMy2XmU4c06dyIVFG83eG2QewMJ+3a/8tZ36?= =?us-ascii?Q?7ic6VsBg0/AynaJS2kXJSzhDQqUcfy/hIGf1rQnCQJI2B0KY8mx5SlVie1NS?= =?us-ascii?Q?C+QXp0VanrofgIbQExm4tie9snMHN17t0rBRR5NRjxO0krR1m+oWGcLBKUQy?= =?us-ascii?Q?Varq5Zzv9HSeMbf4ANTRQDxP+FY07OgFywtbiGu9xM4XZSQWtZMLAgKarLEY?= =?us-ascii?Q?7LB5gXTqZ6LX9uKPVM5MxDrAf36GNgF9S3gqF2FeZlkIHX/caXIW5YSyb+oL?= =?us-ascii?Q?2ebjzqPA502Apr1txaHMOAL5x2ndLM1e2JVRD8QJ5Yawk+SpgIq6pXen9MeE?= =?us-ascii?Q?KKO/DYxCjXgrviA9CqOJFIPYKAyOiZUS0qklyBTKcvXzemjbLH53JLtT1HTs?= =?us-ascii?Q?3j0Ps5rLPRUZACG7VO5WjwZGT6sHKUa7ArYUhET1K3Udxhja9pG2VR57Us61?= =?us-ascii?Q?J7RQH3V/wsVi3PWhASGFZwEZ?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 56721223-cb16-442c-744f-08d93bc62ef8 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:22.9042 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: uKniaZ9KwXStgzTrUeSq6VXM0s6/cSERatw6BTmAoQbzu5wtkHLmL+KJgaKMagKlCNCpUSD2Fu4qW6kkVn529A== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: Pos5I46KXYrx9QaXKzHjpxwrx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057665; bh=Py5RJswzNWpP5aynX/6JrfOwCip1jA60Cni6mNixAGk=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=jZ6ORnZh5pNVNfVNakBi5bunbD9wLtGYlrKx43Ldu6ryRZSJgqbBfGUN6X1ijz+0qPx FMfTka6X651bW/FdpVb4xi5Y/yEdcyT7mr7IZCRL+NIylIUZ316CziBb9gxz5zVvCeXSC xWmF71Q9rqT4nKQOxYZcf8u3jyPEYVhUlXg= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Many of the integrity guarantees of SEV-SNP are enforced through the Reverse Map Table (RMP). Each RMP entry contains the GPA at which a particular page of DRAM should be mapped. The guest can request the hypervisor to add pages in the RMP table via the Page State Change VMGEXIT defined in the GHCB specification section 2.5.1 and 4.1.6. Inside each RMP entry is a Validated flag; this flag is automatically cleared to 0 by the CPU hardware when a new RMP entry is created for a guest. Each VM page can be either validated or invalidated, as indicated by the Validated flag in the RMP entry. Memory access to a private page that is not validated generates a #VC. A VM can use the PVALIDATE instruction to validate the private page before using it. During the guest creation, the boot ROM memory is pre-validated by the AMD-SEV firmware. The MemEncryptSevSnpValidateSystemRam() can be called during the SEC and PEI phase to validate the detected system RAM. One of the fields in the Page State Change NAE is the RMP page size. The page size input parameter indicates that either a 4KB or 2MB page should be used while adding the RMP entry. During the validation, when possible, the MemEncryptSevSnpValidateSystemRam() will use the 2MB entry. A hypervisor backing the memory may choose to use the different page size in the RMP entry. In those cases, the PVALIDATE instruction should return SIZEMISMATCH. If a SIZEMISMATCH is detected, then validate all 512-pages constituting a 2MB region. Upon completion, the PVALIDATE instruction sets the rFLAGS.CF to 0 if instruction changed the RMP entry and to 1 if the instruction did not change the RMP entry. The rFlags.CF will be 1 only when a memory region is already validated. We should not double validate a memory as it could lead to a security compromise. If double validation is detected, terminate the boot. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/OvmfPkgIa32.dsc | 1 + OvmfPkg/OvmfPkgIa32X64.dsc | 1 + .../DxeMemEncryptSevLib.inf | 3 + .../PeiMemEncryptSevLib.inf | 3 + .../SecMemEncryptSevLib.inf | 3 + OvmfPkg/Include/Library/MemEncryptSevLib.h | 14 + .../X64/SnpPageStateChange.h | 31 ++ .../Ia32/MemEncryptSevLib.c | 17 + .../X64/DxeSnpSystemRamValidate.c | 40 +++ .../X64/PeiSnpSystemRamValidate.c | 36 +++ .../X64/SecSnpSystemRamValidate.c | 36 +++ .../X64/SnpPageStateChangeInternal.c | 295 ++++++++++++++++++ 12 files changed, 480 insertions(+) create mode 100644 OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateCh= ange.h create mode 100644 OvmfPkg/Library/BaseMemEncryptSevLib/X64/DxeSnpSystemRa= mValidate.c create mode 100644 OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRa= mValidate.c create mode 100644 OvmfPkg/Library/BaseMemEncryptSevLib/X64/SecSnpSystemRa= mValidate.c create mode 100644 OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateCh= angeInternal.c diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc index f53efeae7986..bdb35c20e17e 100644 --- a/OvmfPkg/OvmfPkgIa32.dsc +++ b/OvmfPkg/OvmfPkgIa32.dsc @@ -264,6 +264,7 @@ [LibraryClasses.common.SEC] !else CpuExceptionHandlerLib|UefiCpuPkg/Library/CpuExceptionHandlerLib/SecPeiC= puExceptionHandlerLib.inf !endif + MemEncryptSevLib|OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLi= b.inf =20 [LibraryClasses.common.PEI_CORE] HobLib|MdePkg/Library/PeiHobLib/PeiHobLib.inf diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc index 783622c61ac5..882a96d8710a 100644 --- a/OvmfPkg/OvmfPkgIa32X64.dsc +++ b/OvmfPkg/OvmfPkgIa32X64.dsc @@ -268,6 +268,7 @@ [LibraryClasses.common.SEC] !else CpuExceptionHandlerLib|UefiCpuPkg/Library/CpuExceptionHandlerLib/SecPeiC= puExceptionHandlerLib.inf !endif + MemEncryptSevLib|OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLi= b.inf =20 [LibraryClasses.common.PEI_CORE] HobLib|MdePkg/Library/PeiHobLib/PeiHobLib.inf diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLib.inf b= /OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLib.inf index f2e162d68076..f613bb314f5f 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLib.inf +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/DxeMemEncryptSevLib.inf @@ -34,8 +34,10 @@ [Sources] PeiDxeMemEncryptSevLibInternal.c =20 [Sources.X64] + X64/DxeSnpSystemRamValidate.c X64/MemEncryptSevLib.c X64/PeiDxeVirtualMemory.c + X64/SnpPageStateChangeInternal.c X64/VirtualMemory.c X64/VirtualMemory.h =20 @@ -49,6 +51,7 @@ [LibraryClasses] DebugLib MemoryAllocationLib PcdLib + VmgExitLib =20 [FeaturePcd] gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf b= /OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf index 03a78c32df28..0402e49a1028 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf @@ -36,6 +36,8 @@ [Sources] [Sources.X64] X64/MemEncryptSevLib.c X64/PeiDxeVirtualMemory.c + X64/PeiSnpSystemRamValidate.c + X64/SnpPageStateChangeInternal.c X64/VirtualMemory.c X64/VirtualMemory.h =20 @@ -49,6 +51,7 @@ [LibraryClasses] DebugLib MemoryAllocationLib PcdLib + VmgExitLib =20 [FeaturePcd] gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLib.inf b= /OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLib.inf index 279c38bfbc2c..939af0a91ea4 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLib.inf +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/SecMemEncryptSevLib.inf @@ -35,6 +35,8 @@ [Sources] [Sources.X64] X64/MemEncryptSevLib.c X64/SecVirtualMemory.c + X64/SecSnpSystemRamValidate.c + X64/SnpPageStateChangeInternal.c X64/VirtualMemory.c X64/VirtualMemory.h =20 @@ -46,6 +48,7 @@ [LibraryClasses] CpuLib DebugLib PcdLib + VmgExitLib =20 [FixedPcd] gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase diff --git a/OvmfPkg/Include/Library/MemEncryptSevLib.h b/OvmfPkg/Include/L= ibrary/MemEncryptSevLib.h index 2425d8ba0a36..dbfa526dd67a 100644 --- a/OvmfPkg/Include/Library/MemEncryptSevLib.h +++ b/OvmfPkg/Include/Library/MemEncryptSevLib.h @@ -234,4 +234,18 @@ MemEncryptSevClearMmioPageEncMask ( IN UINTN NumPages ); =20 +/** + Pre-validate the system RAM when SEV-SNP is enabled in the guest VM. + + @param[in] BaseAddress Base address + @param[in] NumPages Number of pages starting from the ba= se address + +**/ +VOID +EFIAPI +MemEncryptSevSnpPreValidateSystemRam ( + IN PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages + ); + #endif // _MEM_ENCRYPT_SEV_LIB_H_ diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateChange.h = b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateChange.h new file mode 100644 index 000000000000..8bbdf06468b9 --- /dev/null +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateChange.h @@ -0,0 +1,31 @@ +/** @file + + SEV-SNP Page Validation functions. + + Copyright (c) 2021 AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef SNP_PAGE_STATE_INTERNAL_H_ +#define SNP_PAGE_STATE_INTERNAL_H_ + +// +// SEV-SNP Page states +// +typedef enum { + SevSnpPagePrivate, + SevSnpPageShared, + +} SEV_SNP_PAGE_STATE; + +VOID +InternalSetPageState ( + IN EFI_PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages, + IN SEV_SNP_PAGE_STATE State, + IN BOOLEAN UseLargeEntry + ); + +#endif diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/Ia32/MemEncryptSevLib.c b= /OvmfPkg/Library/BaseMemEncryptSevLib/Ia32/MemEncryptSevLib.c index be260e0d1014..df5e4d61513d 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/Ia32/MemEncryptSevLib.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/Ia32/MemEncryptSevLib.c @@ -136,3 +136,20 @@ MemEncryptSevClearMmioPageEncMask ( // return RETURN_UNSUPPORTED; } + +/** + Pre-validate the system RAM when SEV-SNP is enabled in the guest VM. + + @param[in] BaseAddress Base address + @param[in] NumPages Number of pages starting from the ba= se address + +**/ +VOID +EFIAPI +MemEncryptSevSnpPreValidateSystemRam ( + IN PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages + ) +{ + ASSERT (FALSE); +} diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/DxeSnpSystemRamValida= te.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/DxeSnpSystemRamValidate.c new file mode 100644 index 000000000000..ad8d8b388dc8 --- /dev/null +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/DxeSnpSystemRamValidate.c @@ -0,0 +1,40 @@ +/** @file + + SEV-SNP Page Validation functions. + + Copyright (c) 2021 AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include +#include +#include +#include + +#include "SnpPageStateChange.h" + +/** + Pre-validate the system RAM when SEV-SNP is enabled in the guest VM. + + @param[in] BaseAddress Base address + @param[in] NumPages Number of pages starting from the ba= se address + +**/ +VOID +EFIAPI +MemEncryptSevSnpPreValidateSystemRam ( + IN PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages + ) +{ + if (!MemEncryptSevSnpIsEnabled ()) { + return; + } + + // + // All the pre-validation must be completed in the PEI phase. + // + ASSERT (FALSE); +} diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValida= te.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c new file mode 100644 index 000000000000..64aab7f45b6d --- /dev/null +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c @@ -0,0 +1,36 @@ +/** @file + + SEV-SNP Page Validation functions. + + Copyright (c) 2021 AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include +#include +#include + +#include "SnpPageStateChange.h" + +/** + Pre-validate the system RAM when SEV-SNP is enabled in the guest VM. + + @param[in] BaseAddress Base address + @param[in] NumPages Number of pages starting from the ba= se address + +**/ +VOID +EFIAPI +MemEncryptSevSnpPreValidateSystemRam ( + IN PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages + ) +{ + if (!MemEncryptSevSnpIsEnabled ()) { + return; + } + + InternalSetPageState (BaseAddress, NumPages, SevSnpPagePrivate, TRUE); +} diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SecSnpSystemRamValida= te.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SecSnpSystemRamValidate.c new file mode 100644 index 000000000000..64aab7f45b6d --- /dev/null +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SecSnpSystemRamValidate.c @@ -0,0 +1,36 @@ +/** @file + + SEV-SNP Page Validation functions. + + Copyright (c) 2021 AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include +#include +#include + +#include "SnpPageStateChange.h" + +/** + Pre-validate the system RAM when SEV-SNP is enabled in the guest VM. + + @param[in] BaseAddress Base address + @param[in] NumPages Number of pages starting from the ba= se address + +**/ +VOID +EFIAPI +MemEncryptSevSnpPreValidateSystemRam ( + IN PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages + ) +{ + if (!MemEncryptSevSnpIsEnabled ()) { + return; + } + + InternalSetPageState (BaseAddress, NumPages, SevSnpPagePrivate, TRUE); +} diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateChangeInt= ernal.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateChangeIntern= al.c new file mode 100644 index 000000000000..506df12d4e51 --- /dev/null +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/SnpPageStateChangeInternal.c @@ -0,0 +1,295 @@ +/** @file + + SEV-SNP Page Validation functions. + + Copyright (c) 2021 AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include +#include +#include +#include +#include +#include + +#include +#include + +#include "SnpPageStateChange.h" + +#define IS_ALIGNED(x, y) ((((x) & (y - 1)) =3D=3D 0)) +#define PAGES_PER_LARGE_ENTRY 512 + +STATIC +UINTN +MemoryStateToGhcbOp ( + IN SEV_SNP_PAGE_STATE State + ) +{ + UINTN Cmd; + + switch (State) { + case SevSnpPageShared: Cmd =3D SNP_PAGE_STATE_SHARED; break; + case SevSnpPagePrivate: Cmd =3D SNP_PAGE_STATE_PRIVATE; break; + default: ASSERT(0); + } + + return Cmd; +} + +STATIC +VOID +SnpPageStateFailureTerminate ( + VOID + ) +{ + MSR_SEV_ES_GHCB_REGISTER Msr; + + // + // Use the GHCB MSR Protocol to request termination by the hypervisor + // + Msr.GhcbPhysicalAddress =3D 0; + Msr.GhcbTerminate.Function =3D GHCB_INFO_TERMINATE_REQUEST; + Msr.GhcbTerminate.ReasonCodeSet =3D GHCB_TERMINATE_GHCB; + Msr.GhcbTerminate.ReasonCode =3D GHCB_TERMINATE_GHCB_GENERAL; + AsmWriteMsr64 (MSR_SEV_ES_GHCB, Msr.GhcbPhysicalAddress); + + AsmVmgExit (); + + ASSERT (FALSE); + CpuDeadLoop (); +} + +/** + This function issues the PVALIDATE instruction to validate or invalidate = the memory + range specified. If PVALIDATE returns size mismatch then it retry validat= ing with + smaller page size. + + */ +STATIC +VOID +PvalidateRange ( + IN SNP_PAGE_STATE_CHANGE_INFO *Info, + IN UINTN StartIndex, + IN UINTN EndIndex, + IN BOOLEAN Validate + ) +{ + UINTN Address, RmpPageSize, Ret, i; + + for (; StartIndex <=3D EndIndex; StartIndex++) { + // + // Get the address and the page size from the Info. + // + Address =3D Info->Entry[StartIndex].GuestFrameNumber << EFI_PAGE_SHIFT; + RmpPageSize =3D Info->Entry[StartIndex].PageSize; + + Ret =3D AsmPvalidate (RmpPageSize, Validate, Address); + + // + // If we fail to validate due to size mismatch then try with the + // smaller page size. This senario will occur if the backing page in + // the RMP entry is 4K and we are validating it as a 2MB. + // + if ((Ret =3D=3D PVALIDATE_RET_SIZE_MISMATCH) && (RmpPageSize =3D=3D Pv= alidatePageSize2MB)) { + for (i =3D 0; i < PAGES_PER_LARGE_ENTRY; i++) { + Ret =3D AsmPvalidate (PvalidatePageSize4K, Validate, Address); + if (Ret) { + break; + } + + Address =3D Address + EFI_PAGE_SIZE; + } + } + + // + // If validation failed then do not continue. + // + if (Ret) { + DEBUG (( + DEBUG_ERROR, "%a:%a: Failed to %a address 0x%Lx Error code %d\n", + gEfiCallerBaseName, + __FUNCTION__, + Validate ? "Validate" : "Invalidate", + Address, + Ret + )); + SnpPageStateFailureTerminate (); + } + } +} + +STATIC +EFI_PHYSICAL_ADDRESS +BuildPageStateBuffer ( + IN EFI_PHYSICAL_ADDRESS BaseAddress, + IN EFI_PHYSICAL_ADDRESS EndAddress, + IN SEV_SNP_PAGE_STATE State, + IN BOOLEAN UseLargeEntry, + IN SNP_PAGE_STATE_CHANGE_INFO *Info + ) +{ + EFI_PHYSICAL_ADDRESS NextAddress; + UINTN i, RmpPageSize; + + // Clear the page state structure + SetMem (Info, sizeof (*Info), 0); + + i =3D 0; + NextAddress =3D EndAddress; + + // + // Populate the page state entry structure + // + while ((BaseAddress < EndAddress) && (i < SNP_PAGE_STATE_MAX_ENTRY)) { + // + // Is this a 2MB aligned page? Check if we can use the Large RMP entry. + // + if (UseLargeEntry && IS_ALIGNED (BaseAddress, SIZE_2MB) && + ((EndAddress - BaseAddress) >=3D SIZE_2MB)) { + RmpPageSize =3D PvalidatePageSize2MB; + NextAddress =3D BaseAddress + SIZE_2MB; + } else { + RmpPageSize =3D PvalidatePageSize4K; + NextAddress =3D BaseAddress + EFI_PAGE_SIZE; + } + + Info->Entry[i].GuestFrameNumber =3D BaseAddress >> EFI_PAGE_SHIFT; + Info->Entry[i].PageSize =3D RmpPageSize; + Info->Entry[i].Operation =3D MemoryStateToGhcbOp (State); + Info->Entry[i].CurrentPage =3D 0; + Info->Header.EndEntry =3D i; + + BaseAddress =3D NextAddress; + i++; + } + + return NextAddress; +} + +STATIC +VOID +PageStateChangeVmgExit ( + IN GHCB *Ghcb, + IN SNP_PAGE_STATE_CHANGE_INFO *Info + ) +{ + EFI_STATUS Status; + + // + // As per the GHCB specification, the hypervisor can resume the guest be= fore + // processing all the entries. Checks whether all the entries are proces= sed. + // + // The stragtegy here is to wait for the hypervisor to change the page + // state in the RMP table before guest access the memory pages. If the + // page state was not successful, then later memory access will result + // in the crash. + // + while (Info->Header.CurrentEntry <=3D Info->Header.EndEntry) { + Ghcb->SaveArea.SwScratch =3D (UINT64) Ghcb->SharedBuffer; + VmgSetOffsetValid (Ghcb, GhcbSwScratch); + + Status =3D VmgExit (Ghcb, SVM_EXIT_SNP_PAGE_STATE_CHANGE, 0, 0); + + // + // The Page State Change VMGEXIT can pass the failure through the + // ExitInfo2. Lets check both the return value as well as ExitInfo2. + // + if ((Status !=3D 0) || (Ghcb->SaveArea.SwExitInfo2)) { + SnpPageStateFailureTerminate (); + } + } +} + +/** + The function is used to set the page state when SEV-SNP is active. The pa= ge state + transition consist of changing the page ownership in the RMP table, and u= sing the + PVALIDATE instruction to update the Validated bit in RMP table. + + When the UseLargeEntry is set to TRUE, then function will try to use the = large RMP + entry (whevever possible). + */ +VOID +InternalSetPageState ( + IN EFI_PHYSICAL_ADDRESS BaseAddress, + IN UINTN NumPages, + IN SEV_SNP_PAGE_STATE State, + IN BOOLEAN UseLargeEntry + ) +{ + GHCB *Ghcb; + EFI_PHYSICAL_ADDRESS NextAddress, EndAddress; + MSR_SEV_ES_GHCB_REGISTER Msr; + BOOLEAN InterruptState; + SNP_PAGE_STATE_CHANGE_INFO *Info; + + Msr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + Ghcb =3D Msr.Ghcb; + + EndAddress =3D BaseAddress + EFI_PAGES_TO_SIZE (NumPages); + + DEBUG (( + DEBUG_VERBOSE, "%a:%a Address 0x%Lx - 0x%Lx State =3D %a LargeEntry = =3D %d\n", + gEfiCallerBaseName, + __FUNCTION__, + BaseAddress, + EndAddress, + State =3D=3D SevSnpPageShared ? "Shared" : "Private", + UseLargeEntry + )); + + while (BaseAddress < EndAddress) { + UINTN CurrentEntry, EndEntry; + + // + // Initialize the GHCB + // + VmgInit (Ghcb, &InterruptState); + + // + // Build the page state structure + // + Info =3D (SNP_PAGE_STATE_CHANGE_INFO *) Ghcb->SharedBuffer; + NextAddress =3D BuildPageStateBuffer (BaseAddress, + EndAddress, + State, + UseLargeEntry, + Info + ); + + // + // Save the current and end entry from the page state structure. We ne= ed + // it later. + // + CurrentEntry =3D Info->Header.CurrentEntry; + EndEntry =3D Info->Header.EndEntry; + + // + // If the caller requested to change the page state to shared then + // invalidate the pages before making the page shared in the RMP table. + // + if (State =3D=3D SevSnpPageShared) { + PvalidateRange (Info, CurrentEntry, EndEntry, FALSE); + } + + // + // Invoke the page state change VMGEXIT. + // + PageStateChangeVmgExit (Ghcb, Info); + + // + // If the caller requested to change the page state to private then + // validate the pages after it has been added in the RMP table. + // + if (State =3D=3D SevSnpPagePrivate) { + PvalidateRange (Info, CurrentEntry, EndEntry, TRUE); + } + + VmgDone (Ghcb, InterruptState); + + BaseAddress =3D NextAddress; + } +} --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77350): https://edk2.groups.io/g/devel/message/77350 Mute This Topic: https://groups.io/mt/83891532/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77351+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77351+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 162505766800823.40987067619551; Wed, 30 Jun 2021 05:54:28 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id D741YY1788612xX0jaQ3VH5R; Wed, 30 Jun 2021 05:54:26 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.88]) by mx.groups.io with SMTP id smtpd.web08.5393.1625057666050764756 for ; Wed, 30 Jun 2021 05:54:26 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=cMNtrSdyjnFFllY9VT86WmXNlWc3/QNIZFw6hrvjmaYwpNt19fiDBVAH5S3+tYjN2TLI+lNIgPcc7Km/oV1d5URSYoUy2Xy8sUdbqhlo6q9rZA0GbjXL+J+AhP/lpiieOjCVo9s9Qn7TKGSCQ62DuuqwJS1AZQxXeI7vIMO7RHB3plt5DNm2xhY/sBuN2r1N7Rcl0SbnF+bZTaNdePlu7swviSmrh5IOuSeUE55HnWbQd6CnSdySn0t3e8CvB+9jNdEOZR6KwhTt/zpq+ZQ/tQA71IxH9NqLHyFzYuewBpG6Pa28aZMdrNJfaoTdQecY1h5MXrxr/WMAyfXtBQg8wA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=URSxc56vVLsOwHj2hHLtVzBkpJZsLZcVWeQq6C9vkO0=; b=Z0ZJBDt1nkbg9634gVNLRuZzsPqhyFI/8MWhrOqMH3Cqmf8XQijfuPtKXrPkevTwhnE87BPU6uug6SNr2KHh7nElWBGv/O6h0lj0STpHvQUqan9jvu2AgncmnLvfGbWpi2dVE6jrPA3wSF76zTX4ZXw9Qdp+ecUI63n366jr8Xz+zfxYfX/0A/vSxP4CoBckPHi22QQ2bYQ6Jta6FFepDlO/lyr+exAlvR41OJEGIi99c02BTeOSjRhVvgihQr5DyEPkbkP9okBiUofX+Kl8EoMzpUA32/Bv9UJIEtHfKAfRCM9LrEo4n0PF1rvcjPOvHMMcqotPz/4oaSD1gjDbFQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:24 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:24 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 16/28] OvmfPkg/BaseMemEncryptSevLib: skip the pre-validated system RAM Date: Wed, 30 Jun 2021 07:53:09 -0500 Message-ID: <20210630125321.30278-17-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:23 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 97d324be-8886-4a46-90d9-08d93bc62fd7 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?m8Ph1qLdt6mSP9DN9hTtdCzooG1qY4UXpvmgTyxWIiFsfelc7pISMMyAOP5u?= =?us-ascii?Q?HO7Xa8yg+X0KVsRsjo657RnRjhZz1UuAKqxC4x36w3HMoqixM69yxFFAn//f?= =?us-ascii?Q?c2/Od4vqtUkYBrbIwwBxYfmOZitwuLhWN4gJewX5X6oSHpaHpQ83Il/pKCjo?= =?us-ascii?Q?g3qXNmYq4WuldtxiwypGtNS5S4r9bKTTEP5jaXZkOvrddjKPV/rNrKIgLNeo?= =?us-ascii?Q?3DynSzPOptpX1Obqo/Vfw2tXLKJxV+WnwtqvPkynfJe+x8ePCdB5KABP/2xS?= =?us-ascii?Q?UYxpa92m2/Ct1BcOoBsENv5XNcH/DJgZcoMPR5EAH13zMCUXooZroND6EIfO?= =?us-ascii?Q?7ALOzbwjDcO0sMViJ0WLchZ+Qe8Cb/yBr7k7NSp1iYQns04XHPt9HFRsfrhE?= =?us-ascii?Q?9PkjSGhosVnOXtzD+/LNcd3EVuObqgB7LblaQO/T8YRqWhjBbKuU+hwar6OV?= =?us-ascii?Q?F147d/S2ug9i1Qo+h0+2o8Hjtsg71p2i7/sp6V3LCnxuWtDxJRbVwgjm72E1?= =?us-ascii?Q?2pOrBOwutnQbCHxogFfqJqfYu0/1ElPGD/+Y8lMKjAky0y87TWEBW2OYUKM1?= =?us-ascii?Q?c/ktnbCt613Ds/GQkmV1UVuoQyKo6tPLZn1d2i6bJao7hOrq6Ns+71Fnk0FK?= =?us-ascii?Q?DYkkWsdvMe5vEnlLiU3rkO2o2k+xjEXuNwczEt1Ui+uNHML1xdyKhAWSLZiw?= =?us-ascii?Q?bFNCcskzIaVnpZUFlWWAQ45BrxW0A6VpuiDSpG9VaFMr5z3WKQ0U5VA8rPQ9?= =?us-ascii?Q?1rp40PwWeZJUHzkU6S63z7ypwTCCWdB+qS9OiO3YviGH5h1VkQYqFtBT3DfD?= =?us-ascii?Q?MKUWO8fHRdyIRVnDjvT6iLcqiW1IuuDM2RUuPa9saMhXsvkF+HxeS73XsONW?= =?us-ascii?Q?SvLzfLpeCBwyUJSdsf1ARdGnH9tjkHPQXTGIwDOPddAO9qylMDNsdx1nunH3?= =?us-ascii?Q?JyqqYG7up/q6PRCCMMh/dp4YWKsn9NOaxK6h/j+erMcSiZFjJgxssA7e03Ks?= =?us-ascii?Q?VbTBTMxB+szYpF7jDlTOGe87XfqRVossYyJSlIeEAwjTbumbWwXrzOMcMm//?= =?us-ascii?Q?kiGQjSJ7WjRMTQ/GaaTopW81aR4lKn0Ee91Ogbatt9z7wJ5Rur3LWRngKnUR?= =?us-ascii?Q?1VWFjQGtipYrF7x+WAoGmhn6d+R4O4Z5B0YILtPfMzLCe8FL8VkMs+MdGXjy?= =?us-ascii?Q?Cy8APdVGmaFWp8Fd4YLGKzblld+QB/S0EkKo4RLB26ZMJnOUQFNGpQb1OTb+?= =?us-ascii?Q?p6ZgRB+tn7wIqFF69IXVl34iJvdpd2saScwvYDuiYkCVp34GHh85G7xkJRDt?= =?us-ascii?Q?V2SnK6/IJz0KFtIF4ujlcGtt?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 97d324be-8886-4a46-90d9-08d93bc62fd7 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:24.4094 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: cXFmrwmNq6o3l4dp1whdCxQ35zduPvLlpdAepS218k/e/RSynw5zXKTS70HuLR6LqWn0sK7rP8XrC0s9SEuLSw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: o40LLuim3L9pBmVez9IgyFS7x1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057666; bh=Xapte9domccN2GfDG7nKFkQo8wT7XkHhHQ8XJzs+zcU=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=MIDFsSLvvcL0CChmw9dDPlOAKgdyJOaEJRt1CBbd9pgfnR++tcfQoeO/jB7l9ZF0dQO ouEhAdntpt5xoHPQJQzGxRzMDEy6f+1KK8IStXUccQIq5Ran09dWpTqRWk4KGnbDudp7R s47n9JO9ojJ9OR4P5pMJc47iS9SFKV/ZtnY= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The MemEncryptSevSnpPreValidateSystemRam() is used for pre-validating the system RAM. As the boot progress, each phase validates a fixed region of the RAM. In the PEI phase, the PlatformPei detects all the available RAM and calls to pre-validate the detected system RAM. While validating the system RAM in PEI phase, we must skip previously validated system RAM to avoid the double validation. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- .../PeiMemEncryptSevLib.inf | 2 + .../X64/PeiSnpSystemRamValidate.c | 65 ++++++++++++++++++- 2 files changed, 66 insertions(+), 1 deletion(-) diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf b= /OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf index 0402e49a1028..f4058911e7b6 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf @@ -58,3 +58,5 @@ [FeaturePcd] =20 [FixedPcd] gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedEnd + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedStart diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValida= te.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c index 64aab7f45b6d..3e692a3b869d 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c @@ -14,6 +14,44 @@ =20 #include "SnpPageStateChange.h" =20 +typedef struct { + UINT64 StartAddress; + UINT64 EndAddress; +} SNP_PRE_VALIDATED_RANGE; + +STATIC SNP_PRE_VALIDATED_RANGE mPreValidatedRange[] =3D { + // This range is pre-validated by the Hypervisor. + { + FixedPcdGet32 (PcdOvmfSnpHypervisorPreValidatedStart), + FixedPcdGet32 (PcdOvmfSnpHypervisorPreValidatedEnd) + } +}; + +STATIC +BOOLEAN +DetectPreValidatedOverLap ( + IN PHYSICAL_ADDRESS StartAddress, + IN PHYSICAL_ADDRESS EndAddress, + OUT SNP_PRE_VALIDATED_RANGE *OverlapRange + ) +{ + UINTN i; + + // + // Check if the specified address range exist in pre-validated array. + // + for (i =3D 0; i < ARRAY_SIZE (mPreValidatedRange); i++) { + if ((mPreValidatedRange[i].StartAddress < EndAddress) && + (StartAddress < mPreValidatedRange[i].EndAddress)) { + OverlapRange->StartAddress =3D mPreValidatedRange[i].StartAddress; + OverlapRange->EndAddress =3D mPreValidatedRange[i].EndAddress; + return TRUE; + } + } + + return FALSE; +} + /** Pre-validate the system RAM when SEV-SNP is enabled in the guest VM. =20 @@ -28,9 +66,34 @@ MemEncryptSevSnpPreValidateSystemRam ( IN UINTN NumPages ) { + PHYSICAL_ADDRESS EndAddress; + SNP_PRE_VALIDATED_RANGE OverlapRange; + if (!MemEncryptSevSnpIsEnabled ()) { return; } =20 - InternalSetPageState (BaseAddress, NumPages, SevSnpPagePrivate, TRUE); + EndAddress =3D BaseAddress + EFI_PAGES_TO_SIZE (NumPages); + + while (BaseAddress < EndAddress) { + // + // Check if the range overlaps with the pre-validated ranges. + // + if (DetectPreValidatedOverLap (BaseAddress, EndAddress, &OverlapRange)= ) { + // Validate the non-overlap regions. + if (BaseAddress < OverlapRange.StartAddress) { + NumPages =3D EFI_SIZE_TO_PAGES (OverlapRange.StartAddress - BaseAd= dress); + + InternalSetPageState (BaseAddress, NumPages, SevSnpPagePrivate, TR= UE); + } + + BaseAddress =3D OverlapRange.EndAddress; + continue; + } + + // Validate the remaining pages. + NumPages =3D EFI_SIZE_TO_PAGES (EndAddress - BaseAddress); + InternalSetPageState (BaseAddress, NumPages, SevSnpPagePrivate, TRUE); + BaseAddress =3D EndAddress; + } } --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77351): https://edk2.groups.io/g/devel/message/77351 Mute This Topic: https://groups.io/mt/83891533/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77352+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77352+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057669183605.9823441018762; Wed, 30 Jun 2021 05:54:29 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id w4d7YY1788612xDC1Jv01Rj0; Wed, 30 Jun 2021 05:54:28 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.67]) by mx.groups.io with SMTP id smtpd.web12.5442.1625057667742961799 for ; Wed, 30 Jun 2021 05:54:27 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gRKcJN3I5dBJLrPZm/URCQecnX756a5HSAkX4c5ESQO0aEHvirOO56c0gFyPlvgq5DJWSm52cx/S+pewCSnFm/sihQwPnmthd46JTcYFALuAkNaSu9R7+pISnwQGK8KbFMWov3fsdP8hlzWE9OMW76fq07+8DpTWZhlu3hRRUc24TyO94BKEV6cXVoWfRecS+NzyUIbMugqCxve79aaLZXLYjgvPqYPIeMlYlKtcDQE6OtYFdDLOlGeItvM+oCB9fVlhaQt9StuUznKe4cj5dLAnCKDy+0J0GI4gEH+pgiP46Pgx+pTHslNYDoe3adUZXTWxq7oCDGSEHGVBKmyKFg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=X4x7TaASwfTqzc0ULE5Yhp7i1E9LcUSyA6138RpOmq0=; b=XGlXlf9ukenZH+BKfx2Dvt28Hxr3rTwOcPqCY4LdXS0EsoLNvrdXhYYNKnZCeDaG8ZRCFUV/AkqcVadPfdHEzKaAaWgP6tb7Pu1/TilFQaweQbYEONM22xX986F3UecABtt24ZR97L0CpusIHVMNQiBpdugmFBcWNP4lj//1qz0CLkFpBVG62T7z+2aVbB8uOIPJRlcdwcTngMtqbCUXT+p7m6ESXX8Z2sTo3uk0k4O0wlrkYJX2Td8vuoGnzrKrbSoUln8OLl/T99cXVZMUxT2hx2WvSHGqSxQaqsMZFIPO7VdRoQuVVBJmRazjv5voHH4sUrlB0MLb9HTX7QT8OA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:25 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:25 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 17/28] OvmfPkg/MemEncryptSevLib: add support to validate > 4GB memory in PEI phase Date: Wed, 30 Jun 2021 07:53:10 -0500 Message-ID: <20210630125321.30278-18-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:24 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 522b4b22-ff75-4dd9-498c-08d93bc630b7 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?mnbzeJlisXHokKRGRPvFBNla7wJPtOvGAYuu+LU61f+uVqKG5RFrlMGF9BnW?= =?us-ascii?Q?0+wJ4455CNRVbBZKWfyfbolX+QZeSU0j8ybij7pVFAPLbuzh5ocKGyoQ5iBv?= =?us-ascii?Q?TN+0DojJcamS3Vxx6IwwZz0jXXQpB3mNCBsAk9cbUyna6EWxfIF4EnfhS2FE?= =?us-ascii?Q?1Kqz3e0yv2O8ZqZNLyA5SQRuD3aPuQm1H6OwmJxperLwpUD7GjvOP5ei+cXr?= =?us-ascii?Q?lFJHIK9lDchUFpXayrMPgFbtacOIBryvTg6IA79QeMUnAepa0KlKMUDK6l01?= =?us-ascii?Q?cwXFHKUCA7s9kxj9H9XnHNsDogZBcOMHvxwE30A4aDCoCu6X06cApzF59mh0?= =?us-ascii?Q?UjkrpMJLfRudDEQKuPDI4yntD0DlvjQCyTrGjOtSNB8VCrcdouj4Ci91nbuz?= =?us-ascii?Q?4DRr/NIteCdbHXUdDPX7BTNf3x+Lwo+PiPeAfROksc4z8V5Ds2wnpwWkk8of?= =?us-ascii?Q?BBmSN0/hNUQ64kjcuV7m3NZualZRUAZjbn6/lOq0Ruw19yxyhRrIwrE8m2/g?= =?us-ascii?Q?g4BI7oiPsNjhG/ppdh2pwEDogxZGECk/ZcP7ZMraSNbS68apEvCc+hOgJDsN?= =?us-ascii?Q?efk+iHg+xX4FCW1aTSaiuBuuypDal8Pl9A/EDBZqPQJsrdcr0ftBpq5RGUAa?= =?us-ascii?Q?VnDnveOqPA87QQAeXg/mB1gUgtFNKjMlD/U9vGTgTjzFBYaCH4qwUbwasCtr?= =?us-ascii?Q?Y0khVpiPM7/0XnkY/uEphrKu02E9Kf2ayKcwFsYWxvvhGukvqJxmXC+IGa/4?= =?us-ascii?Q?MzVjm3Vsb2ZnpSg3IdSUwS/isyyGLNuQ/TuSF0ITUtaY3c2CoQ9xO3QqRfiH?= =?us-ascii?Q?IBsUVHCknZklwDIJDbl91r1hPZ5y4Ox/IUUmkSsdepgxXe8ecGNflnyRGYJa?= =?us-ascii?Q?+obEHrJuQcRPB4e/RI9hUQ/73EsilrOdub/Zg8OKKXuvgKX7RT4YPJASS/Yt?= =?us-ascii?Q?xYkzKRp7ClQG35rQsl1YmpLiJktWD54WhDN0W5e2b6KIpOPtF35bFFk+7auY?= =?us-ascii?Q?N8McST3VjGzhYpUiLnoczc1hnL+tpi5sKSEQKjKWagtAA6fNyw8cntfapUL8?= =?us-ascii?Q?271uQ9lUFGaalD9OZLWmFRfcTHk2K6DzVsb3u7vvCyWq1MoZmEAZRcwBz81F?= =?us-ascii?Q?nelB+odJlLFtig37IWGJXztMNVj3tGMDM1r8mVMSU+gSS7xUeh2Ix1c4oXhD?= =?us-ascii?Q?fVJCIUBPDpVlrYGODATkECtBOws6164hOyS6Vma/ESpLr/py3F47lQDRLv3C?= =?us-ascii?Q?OKp75hK5mBf9c8RRVFJTcVHJrU83so3Fjb/ZNp/9Zm98LaBKvsIlIOCmkmgA?= =?us-ascii?Q?2Swpcl22fBRea2wXgIlmtesh?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 522b4b22-ff75-4dd9-498c-08d93bc630b7 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:25.8056 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: GXzqwEcKuW/VgSeJf7DkTrtZDSlHxKQK/FjoILYgblAHyYPChH7mQdSx6NO/xjS66U8OMdDU4upUoFP90dtgOA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: 9u5V3I1EXeiAcvoYuHs9ptiIx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057668; bh=llxStHnGHtXUPeUjnFbby7byhffwvL7yU47RK7X8kV8=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=daHnyj7pH5kExv44te5MgsUOOSEq32OlUXC0ORKdJnhEhCI4CyC+LhCup2Enp+++70o lQTPQB2htiD9EEm3fEddQ3iisuq02S7uNDlnOPlYUvWXALxFb3xLYtAEwRxIh9WDDAsz5 yoA+PuIJAigqkISwFbRS1IGUmzSXd33lDRw= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The initial page built during the SEC phase is used by the MemEncryptSevSnpValidateSystemRam() for the system RAM validation. The page validation process requires using the PVALIDATE instruction; the instruction accepts a virtual address of the memory region that needs to be validated. If hardware encounters a page table walk failure (due to page-not-present) then it raises #GP. The initial page table built in SEC phase address up to 4GB. Add an internal function to extend the page table to cover > 4GB. The function builds 1GB entries in the page table for access > 4GB. This will provide the support to call PVALIDATE instruction for the virtual address > 4GB in PEI phase. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- .../BaseMemEncryptSevLib/X64/VirtualMemory.h | 19 +++ .../X64/PeiDxeVirtualMemory.c | 115 ++++++++++++++++++ .../X64/PeiSnpSystemRamValidate.c | 22 ++++ 3 files changed, 156 insertions(+) diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/VirtualMemory.h b/Ovm= fPkg/Library/BaseMemEncryptSevLib/X64/VirtualMemory.h index 21bbbd1c4f9c..aefef68c30c0 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/VirtualMemory.h +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/VirtualMemory.h @@ -143,4 +143,23 @@ InternalMemEncryptSevClearMmioPageEncMask ( IN PHYSICAL_ADDRESS PhysicalAddress, IN UINTN Length ); + +/** + Create 1GB identity mapping for the specified virtual address range. + + @param[in] Cr3BaseAddress Cr3 Base Address (if zero then use + current CR3) + @param[in] VirtualAddress Virtual address + @param[in] Length Length of virtual address range + + @retval RETURN_INVALID_PARAMETER Number of pages is zero. + +**/ +RETURN_STATUS +EFIAPI +InternalMemEncryptSevCreateIdentityMap1G ( + IN PHYSICAL_ADDRESS Cr3BaseAddress, + IN PHYSICAL_ADDRESS PhysicalAddress, + IN UINTN Length + ); #endif diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c= b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c index c696745f9d26..f146f6d61cc5 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c @@ -536,6 +536,121 @@ EnableReadOnlyPageWriteProtect ( AsmWriteCr0 (AsmReadCr0() | BIT16); } =20 +RETURN_STATUS +EFIAPI +InternalMemEncryptSevCreateIdentityMap1G ( + IN PHYSICAL_ADDRESS Cr3BaseAddress, + IN PHYSICAL_ADDRESS PhysicalAddress, + IN UINTN Length + ) +{ + PAGE_MAP_AND_DIRECTORY_POINTER *PageMapLevel4Entry; + PAGE_TABLE_1G_ENTRY *PageDirectory1GEntry; + UINT64 PgTableMask; + UINT64 AddressEncMask; + BOOLEAN IsWpEnabled; + RETURN_STATUS Status; + + // + // Set PageMapLevel4Entry to suppress incorrect compiler/analyzer warnin= gs. + // + PageMapLevel4Entry =3D NULL; + + DEBUG (( + DEBUG_VERBOSE, + "%a:%a: Cr3Base=3D0x%Lx Physical=3D0x%Lx Length=3D0x%Lx\n", + gEfiCallerBaseName, + __FUNCTION__, + Cr3BaseAddress, + PhysicalAddress, + (UINT64)Length + )); + + if (Length =3D=3D 0) { + return RETURN_INVALID_PARAMETER; + } + + // + // Check if we have a valid memory encryption mask + // + AddressEncMask =3D InternalGetMemEncryptionAddressMask (); + if (!AddressEncMask) { + return RETURN_ACCESS_DENIED; + } + + PgTableMask =3D AddressEncMask | EFI_PAGE_MASK; + + + // + // Make sure that the page table is changeable. + // + IsWpEnabled =3D IsReadOnlyPageWriteProtected (); + if (IsWpEnabled) { + DisableReadOnlyPageWriteProtect (); + } + + Status =3D EFI_SUCCESS; + + while (Length) + { + // + // If Cr3BaseAddress is not specified then read the current CR3 + // + if (Cr3BaseAddress =3D=3D 0) { + Cr3BaseAddress =3D AsmReadCr3(); + } + + PageMapLevel4Entry =3D (VOID*) (Cr3BaseAddress & ~PgTableMask); + PageMapLevel4Entry +=3D PML4_OFFSET(PhysicalAddress); + if (!PageMapLevel4Entry->Bits.Present) { + DEBUG (( + DEBUG_ERROR, + "%a:%a: bad PML4 for Physical=3D0x%Lx\n", + gEfiCallerBaseName, + __FUNCTION__, + PhysicalAddress + )); + Status =3D RETURN_NO_MAPPING; + goto Done; + } + + PageDirectory1GEntry =3D (VOID *)( + (PageMapLevel4Entry->Bits.PageTableBaseAddres= s << + 12) & ~PgTableMask + ); + PageDirectory1GEntry +=3D PDP_OFFSET(PhysicalAddress); + if (!PageDirectory1GEntry->Bits.Present) { + PageDirectory1GEntry->Bits.Present =3D 1; + PageDirectory1GEntry->Bits.MustBe1 =3D 1; + PageDirectory1GEntry->Bits.MustBeZero =3D 0; + PageDirectory1GEntry->Bits.ReadWrite =3D 1; + PageDirectory1GEntry->Uint64 |=3D (UINT64)PhysicalAddress | AddressE= ncMask; + } + + if (Length <=3D BIT30) { + Length =3D 0; + } else { + Length -=3D BIT30; + } + + PhysicalAddress +=3D BIT30; + } + + // + // Flush TLB + // + CpuFlushTlb(); + +Done: + // + // Restore page table write protection, if any. + // + if (IsWpEnabled) { + EnableReadOnlyPageWriteProtect (); + } + + return Status; +} =20 /** This function either sets or clears memory encryption bit for the memory diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValida= te.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c index 3e692a3b869d..69ffb79633c4 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c @@ -10,9 +10,12 @@ =20 #include #include +#include +#include #include =20 #include "SnpPageStateChange.h" +#include "VirtualMemory.h" =20 typedef struct { UINT64 StartAddress; @@ -68,6 +71,7 @@ MemEncryptSevSnpPreValidateSystemRam ( { PHYSICAL_ADDRESS EndAddress; SNP_PRE_VALIDATED_RANGE OverlapRange; + EFI_STATUS Status; =20 if (!MemEncryptSevSnpIsEnabled ()) { return; @@ -75,6 +79,24 @@ MemEncryptSevSnpPreValidateSystemRam ( =20 EndAddress =3D BaseAddress + EFI_PAGES_TO_SIZE (NumPages); =20 + // + // The page table used in PEI can address up to 4GB memory. If we are as= ked to + // validate a range above the 4GB, then create an identity mapping so th= at the + // PVALIDATE instruction can execute correctly. If the page table entry = is not + // present then PVALIDATE will #GP. + // + if (BaseAddress >=3D SIZE_4GB) { + Status =3D InternalMemEncryptSevCreateIdentityMap1G ( + 0, + BaseAddress, + EFI_PAGES_TO_SIZE (NumPages) + ); + if (EFI_ERROR (Status)) { + ASSERT (FALSE); + CpuDeadLoop (); + } + } + while (BaseAddress < EndAddress) { // // Check if the range overlaps with the pre-validated ranges. --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77352): https://edk2.groups.io/g/devel/message/77352 Mute This Topic: https://groups.io/mt/83891534/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77353+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77353+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057674475908.7696420465816; Wed, 30 Jun 2021 05:54:34 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id ueg0YY1788612xmor4QOABZV; Wed, 30 Jun 2021 05:54:34 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.63]) by mx.groups.io with SMTP id smtpd.web08.5394.1625057668594210863 for ; Wed, 30 Jun 2021 05:54:28 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=dHjFCLZHC25TkXM5C44hPWvochItk3r+Yk+CfjD/FedYTjAXrHCnUwEiJV8zxy1hseEnwzaTxN6yAKuwHJiRaKbyfaRWbBPUZLCiP/qIbdvWwHoxbIjyilmEjEJBiD/0n2J27KrXdYKW1JhSycap55LRaHRjDuvtL1LPFb+lhrtvR8aDf3pjFtjr5R9NXG4hYtAaH6eSSH/64FNu/nkJFfTftS8Z0zu8bHRPgq8sXmx0qx72xB/1KTl9bZxy9TjGN6Kz197IMKqeYfjNA2mn6iHsMnCIm/ixcxrzdoXKbSMrG/C1+52QbmSY3D7owPUupCdm0pVJAZTD8zRe/laHNw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=mrktsuZR9NLJoc0+A+8C6Zq8mLrEDd31HpfENKOZcZU=; b=ezHG8pxySjObO4y0T4aT3/2uoMBCBIkDEeVAk61MIIpeJMM2bV0ExBNeW02g+UaWb4GAkomEKnGPCkhZd9uvsMipSf/OFW74Z3IJYcJVTDSqlkzf8mfoLMnfM6hx+E26GYgLPrRPphPN4KQwFX3DwDNPCz1iNpBIIoAZ9iViqL8LTwRKNCJvg9aPusj4nLqadwDoNKbYd9WDEuLidmZRHuKvov0guDCTUSIzhKkIfPaHd4Aypp35P+OCBEXDSzU/hlIPkG9AWKj1mIpHHQKy0EBF5C4JbuQIF9rhqPgawD46f3swxDC1YCwD0yc8Uvw33yjD7OKnFpckAvOEjl/eqg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:27 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:27 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 18/28] OvmfPkg/SecMain: pre-validate the memory used for decompressing Fv Date: Wed, 30 Jun 2021 07:53:11 -0500 Message-ID: <20210630125321.30278-19-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:26 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 3dc3f145-a2f0-4551-6c5c-08d93bc63179 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7691; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?/VUbAqifsGgX1G0krMBk/Q23z5dc2/Of/hv3zjekEpzBHOPghhUqQE1Fu1bh?= =?us-ascii?Q?m+HDKjxCn44qhYBdsRE5s96ATT775qD/2TkDg6tONuJwVonBFb/G4ivxAs9Y?= =?us-ascii?Q?iyBRqFFQqnsmPribTZXNZ2LJ3UIlV6GDWQd89SU9hhuqu4snCrddtneQFUF6?= =?us-ascii?Q?/KLRIQ+6PlpNKE/S5qe/d9F/fvxL+yzUZDUJYnQzR4G7PxL3F9ZqzgypdSL4?= =?us-ascii?Q?8i+XtSPf0EQc0ttuWr2l7OQejZgHkKkN3xMQ+fbh4kH/8vXV1O6jjp3JKMOB?= =?us-ascii?Q?9NLgo4vsTCAgHIMClzlXPF8Ij9TzlQpq9xODzhTKB1awZlB4MPY8Y5YseAkR?= =?us-ascii?Q?NKYJrZc80jufYbAAzUks6++z55U16FOL+TaUNWMRwl7fbi1F2ZFuddGn9mPG?= =?us-ascii?Q?DU2PFmmfFqlWHwIWtbYGtnAdrdJ3yMK/emt7A01oL/3r6Yo6hsQIaxol+kV1?= =?us-ascii?Q?i0hBUVMs91tQPLXiDxzvTyp/N8llFrcDttJPlhHeJTmuv2mLMIXVjUaF6bUJ?= =?us-ascii?Q?Wp9S+9Bh5WCI2dXNbUzvQMdTHqctQO4LarqxU5RZxz29lBmM1MatAiMqKeeq?= =?us-ascii?Q?MdQUJqxDtPldjQariOJUfJI8P0xVsA5I5qUiyD3PjvtALauMwOL5Cr3IVtIP?= =?us-ascii?Q?gvKnhFTyj3VBPpXDsvuqjawQ7HEANlxEFCXYdAMtl1+o50KQ8ZOSvInV+NFP?= =?us-ascii?Q?XMR9lgPgSl1N70sv7fBRhWXccE9NKHTISxzwLgfYwju3dB34mXZGzUKAXFab?= =?us-ascii?Q?gyVDnIkbJQ5loo83Jyo+neSLBuEbRkzdHHLLioXP4sW5FfOL4rVq46MoiORh?= =?us-ascii?Q?2w0l3uFLNGadotgKV3KG0gRBRyMt36R8O5QSWyWS7JvhzFQweABJ/rg9xP1f?= =?us-ascii?Q?pueJaU8Y5eGJSndkclflPp2KL/pyLH00vTkiPisNaTH0RQ/sQPS5irQNb57F?= =?us-ascii?Q?9R6RMoftQU11y5/WWs5GjNjs+d+rkwOF0hCoXSr/gcORQ8XvnY2DGAIi2fko?= =?us-ascii?Q?uBJdzTkq6/FinhUZ7JCas98yIX0auNdq2Eql/9E8vea1tVq+lX2ubRKjbCH2?= =?us-ascii?Q?kxmQD+PfK+21oGVwS+3/WtHS0ALIAloVBB/qHRrEQUPz05fINUbHX9i81Epf?= =?us-ascii?Q?eWHzNEXdnGCIBF/fmaMs3iiqfCu5xKv7I6RaCWCx3N0h6hnOlfq0VZODeB8R?= =?us-ascii?Q?v5zN2az74qr9o+kiScEviogY/e3TZU8L1JCv4Z5olAoqz5tKoLMYaC7Rf8Qx?= =?us-ascii?Q?XaoXgI57cElQ5wVDPx5FnKWP9upQWAQQhyLY1E/ZnmbvHzGJPXlf1Ib7vrdc?= =?us-ascii?Q?TcGiOYX8O1bavUafNNr2JoMv?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 3dc3f145-a2f0-4551-6c5c-08d93bc63179 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:27.0179 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: YhsEq7xk6ZR4ACVzS2oPjHA/fJSWQBgRhoKOxr0TLKlIrceYqtQcCsLtlhHvn4zeyD7SMJvnlTe0CnDtoLx8Bw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: AIufTNI3SGjAI3Ae8gDdkhoqx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057674; bh=YuOCc2ogzImt1r5NkTaEjXvaBk9+uHbbkS4K5OoJpUk=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=HizuS/VA2DzSHWiirI6Ux9uSMEOCb55MtJX59T+7qfA7EiOrpo2bdWZTEPg8dRnL8s+ 6fFTsfBJxRRllfv/CbmWKTyARklXOb+rS5Cd+vXjPmBFq49Z5doY4UYT0mjLqTUxy5QSx GjUx4emIES8YucVsDj5OqfhQ1JJgxXckJAw= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The VMM launch sequence should have pre-validated all the data pages used in the Reset vector. The range does not cover the data pages used during the SEC phase (mainly PEI and DXE firmware volume decompression memory). When SEV-SNP is active, the memory must be pre-validated before the access. Add support to pre-validate the memory range from SnpSecPreValidatedStart to SnpSecPreValidatedEnd. This should be sufficent to enter into the PEI phase. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/OvmfPkg.dec | 5 ++++ .../PeiMemEncryptSevLib.inf | 2 ++ OvmfPkg/Sec/SecMain.inf | 3 +++ .../X64/PeiSnpSystemRamValidate.c | 5 ++++ OvmfPkg/Sec/SecMain.c | 27 +++++++++++++++++++ OvmfPkg/FvmainCompactScratchEnd.fdf.inc | 5 ++++ 6 files changed, 47 insertions(+) diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec index d0ec14ca2318..afc559d74335 100644 --- a/OvmfPkg/OvmfPkg.dec +++ b/OvmfPkg/OvmfPkg.dec @@ -339,6 +339,11 @@ [PcdsFixedAtBuild] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedStart|0x0|UIN= T32|0x51 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedEnd|0x0|UINT3= 2|0x52 =20 + ## The range of memory that need to be pre-validated in the SEC phase + # when SEV-SNP is active in the guest VM. + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedStart|0|UINT32|0x53 + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedEnd|0|UINT32|0x54 + [PcdsDynamic, PcdsDynamicEx] gUefiOvmfPkgTokenSpaceGuid.PcdEmuVariableEvent|0|UINT64|2 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashVariablesEnable|FALSE|BOOLEAN|0x10 diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf b= /OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf index f4058911e7b6..2b60920f4b25 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/PeiMemEncryptSevLib.inf @@ -58,5 +58,7 @@ [FeaturePcd] =20 [FixedPcd] gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedEnd + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedStart gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedEnd gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpHypervisorPreValidatedStart diff --git a/OvmfPkg/Sec/SecMain.inf b/OvmfPkg/Sec/SecMain.inf index 7f78dcee2772..8144b1d115cf 100644 --- a/OvmfPkg/Sec/SecMain.inf +++ b/OvmfPkg/Sec/SecMain.inf @@ -50,6 +50,7 @@ [LibraryClasses] PeCoffExtraActionLib ExtractGuidedSectionLib LocalApicLib + MemEncryptSevLib CpuExceptionHandlerLib =20 [Ppis] @@ -70,6 +71,8 @@ [Pcd] gUefiOvmfPkgTokenSpaceGuid.PcdGuidedExtractHandlerTableSize gUefiOvmfPkgTokenSpaceGuid.PcdOvmfDecompressionScratchEnd gEfiMdeModulePkgTokenSpaceGuid.PcdInitValueInTempStack + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedStart + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedEnd =20 [FeaturePcd] gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValida= te.c b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c index 69ffb79633c4..253d42073907 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiSnpSystemRamValidate.c @@ -27,6 +27,11 @@ STATIC SNP_PRE_VALIDATED_RANGE mPreValidatedRange[] =3D { { FixedPcdGet32 (PcdOvmfSnpHypervisorPreValidatedStart), FixedPcdGet32 (PcdOvmfSnpHypervisorPreValidatedEnd) + }, + // This range is pre-validated by the Sec/SecMain.c + { + FixedPcdGet32 (PcdOvmfSnpSecPreValidatedStart), + FixedPcdGet32 (PcdOvmfSnpSecPreValidatedEnd) } }; =20 diff --git a/OvmfPkg/Sec/SecMain.c b/OvmfPkg/Sec/SecMain.c index c10441ddf472..f949a9b0349e 100644 --- a/OvmfPkg/Sec/SecMain.c +++ b/OvmfPkg/Sec/SecMain.c @@ -915,6 +915,26 @@ SevEsIsEnabled ( return ((SevEsWorkArea !=3D NULL) && (SevEsWorkArea->SevEsEnabled !=3D 0= )); } =20 +/** + Pre-validate System RAM used for decompressing the PEI and DXE firmware v= olumes + when SEV-SNP is active. The PCDs SecPreValidatedStart and SecPreValidated= End are + set in OvmfPkg/FvmainCompactScratchEnd.fdf.inc. + +**/ +STATIC +VOID +SevSnpSecPreValidateSystemRam ( + VOID + ) +{ + PHYSICAL_ADDRESS Start, End; + + Start =3D (EFI_PHYSICAL_ADDRESS) PcdGet32 (PcdOvmfSnpSecPreValidatedStar= t); + End =3D (EFI_PHYSICAL_ADDRESS) PcdGet32 (PcdOvmfSnpSecPreValidatedEnd); + + MemEncryptSevSnpPreValidateSystemRam (Start, EFI_SIZE_TO_PAGES (End - St= art)); +} + VOID EFIAPI SecCoreStartupWithStack ( @@ -1046,6 +1066,13 @@ SecCoreStartupWithStack ( SecCoreData.BootFirmwareVolumeBase =3D BootFv; SecCoreData.BootFirmwareVolumeSize =3D (UINTN) BootFv->FvLength; =20 + if (SevSnpIsEnabled ()) { + // + // Pre-validate the System RAM used in the SEC Phase + // + SevSnpSecPreValidateSystemRam (); + } + // // Make sure the 8259 is masked before initializing the Debug Agent and = the debug timer is enabled // diff --git a/OvmfPkg/FvmainCompactScratchEnd.fdf.inc b/OvmfPkg/FvmainCompac= tScratchEnd.fdf.inc index 46f52583297c..b560fb0b8e4f 100644 --- a/OvmfPkg/FvmainCompactScratchEnd.fdf.inc +++ b/OvmfPkg/FvmainCompactScratchEnd.fdf.inc @@ -63,3 +63,8 @@ DEFINE DECOMP_SCRATCH_BASE =3D (($(DECOMP_SCRATCH_BASE_UNALIGNED= ) + $(DECOMP_SCRATCH_BASE_ALIGNMENT)) & $(DECOMP_SCRATCH_BASE_MASK)) =20 SET gUefiOvmfPkgTokenSpaceGuid.PcdOvmfDecompressionScratchEnd =3D $(DECOMP= _SCRATCH_BASE) + $(DECOMP_SCRATCH_SIZE) + +# +# The range of pages that should be pre-validated during the SEC phase whe= n SEV-SNP is active in the guest VM. +SET gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedStart =3D $(MEMFD_= BASE_ADDRESS) + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfPeiMemFvBase +SET gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecPreValidatedEnd =3D $(DECOMP_S= CRATCH_BASE) + $(DECOMP_SCRATCH_SIZE) --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77353): https://edk2.groups.io/g/devel/message/77353 Mute This Topic: https://groups.io/mt/83891535/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77354+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77354+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057672250967.6193525595488; Wed, 30 Jun 2021 05:54:32 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id HHbNYY1788612x9yIqB46eUJ; Wed, 30 Jun 2021 05:54:31 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.58]) by mx.groups.io with SMTP id smtpd.web12.5444.1625057671286204443 for ; Wed, 30 Jun 2021 05:54:31 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=czSw7muZl67NOefeu7aph9lAbCxxDHF3qLa2bXNLTk7/HaGsAaw9shC+lQRTuU+4USip7z7VrRR0Xk4hU6GLlg24hoh0xQiOMecGMUSt4EV/W5slmlwLCTFFYQIYRrtDqsfJNMCEfwojjw81Gz3EcaF5IqDi1U0/3YqIW84agZ5gIfJAftlZLXTsT2saPDLvwxrzLx/PnV9keDC9ApP9neUNwFCLLwiB+lVJcs4Xhvsxwhb6Ie4i9nOw9wPI9HhfspdJKs6FNF1D2hedldTe0qiXjlHtfs5JXDatm9/y5h40cK/d6PzalhYFO/2fSyq65Bjf20yEbK0zuXAc+0lNOg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=k8PA7SKKahmuKpHvarLKbC7f/Zd8MKgYAF2Vu7dDjZ0=; b=SMqtR5C8iY9e+hK7Tof8Kftvu+Kye+hCw0oAnw7A6EJU1OeyHYna8X9oRHiGxPi4m6TbD1+uepSrNieNKJfdNCfiVEMbA+oPGe+p3KbzEWjjv9U0VYMDX59umssn6Y1SMEfwNJfyxdAW22S9cdodrqWz7pxu+92eATzWybGV53WJQf0SkkcnRKrofTmSoLD47YTqF5M388k2lqXKJWE9fPW003JNfRS1GYhkxXlXL7UG+6+URgyp2dLVOTmQNrrCFi07hscGvXjK5HOCPezI+Mi+C4UBYecsc6GYAf0IQnqFsPztnxhj7HTiT2Sa0ffknGyVGgmF7oy7eM1tmOjkwA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0076.namprd12.prod.outlook.com (2603:10b6:4:55::14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.20; Wed, 30 Jun 2021 12:54:29 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:29 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 19/28] OvmfPkg/PlatformPei: validate the system RAM when SNP is active Date: Wed, 30 Jun 2021 07:53:12 -0500 Message-ID: <20210630125321.30278-20-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:27 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 61715c85-5abc-45d5-681e-08d93bc6323b X-MS-TrafficTypeDiagnostic: DM5PR1201MB0076: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:9508; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?JSp+jHFxkQdPzbjw6zh23eUa+ZIxWpx5uiqamMW2V1fvwGIznQVE5XIZZFSe?= =?us-ascii?Q?0UI/UHLPJqbiONHhP4oJGrAKFGylNHFWmIzaAVf6deEUl5906Xa/LFv+TXxj?= =?us-ascii?Q?M6JZKB8IiDAehpQuZWe+HSE7QVe5fl7DQ8zGw4PT2Xwrwg3HcTu27dZe88u7?= =?us-ascii?Q?u74jne9o3KGhcA98pxWqAXLsuoYnYg++7YPwHJ/Pu0FDZrXcFaeKXcHPAYB+?= =?us-ascii?Q?tXVEMiMSWyxl90lrMS7Z4OOWO3nwrppoLgLx3gSos/OQmSoG10Z8eVWNSwpI?= =?us-ascii?Q?OexKMTHlbSR5ctw4gYUs0HsiDIKpb4hughKzpktUT3+swSwglP+zLAQ5BY/b?= =?us-ascii?Q?I/CXL230g494etI+05qt3acBYGQuJ29rVHCnWPHUfOGmBXaU+2Mhu1uRW3Sh?= =?us-ascii?Q?ZUGw6l9DlRVtoQwBfJ0i1nQhIksbBil7+VSWBUjYA5C6Y8oikTLreU2PG1Wb?= =?us-ascii?Q?oKBJ7PVEPZ7JOCGgaKHbGY6ClSj9hVqXjJgSqw+bfADtA+q5GudShl+nJLcS?= =?us-ascii?Q?Xpyk/ocppFvEXnY0LbI1hBIyC7t2cxOk3MsbzZpnY5TJbdKuEuwkgqQj9QFV?= =?us-ascii?Q?ugjv5J2U0gzhuPdd63bR0HY5VQbxG/eO0TnGZzF6VwpwLSkmwqR3Fc1KTf4Q?= =?us-ascii?Q?f2ev/Gf7w8PHfCIRtBhg9dry+PpncQrgqcs4wGnl2AvkBZTdCHejppXmycmX?= =?us-ascii?Q?1DyPUa9/UAA2bTiB4GiY+IkZAMdYNlq3PKEuiJ2AnoWMyE72TJPSFqnCrOBU?= =?us-ascii?Q?I4dj2ll8OzRbkFtxf9Lxnbi0ouC+pt/gna69o7nB1/0ZFPD0rD8Fy8LA1czA?= =?us-ascii?Q?VHJ/xdeVKwmLtxNNZeIY8j9PDdh+TyYdWl/fxu8RdIM+3dG1nYzRljPwmWjx?= =?us-ascii?Q?Y+gK2rlkXHxFygBqf7hdPnVm+2D9WDnNRG5jKB3kUxKSghIkGx8Sw6TVcPty?= =?us-ascii?Q?ZqmsUj1T1OagdC4ayPNWh1crS6BQxqSDJPbz62uHebZ9Xd4ySOh7ufPG21EA?= =?us-ascii?Q?xd6EdWMfVzj0KdoIDW7R+4TKP/5EBxyI/b3i0FzQrcqDPkjoASEm69FKT2Lx?= =?us-ascii?Q?Q4PiEbNwbfkEStv2DPY5vFV1OP33ANO7Dpbm0lSr9+v49+xVhzGzucLNEXCt?= =?us-ascii?Q?U3hMy6vzgHpBRzIx43cMlab4Yo7dxewn69g09aqrivQRx/oeNDiQArJyvlma?= =?us-ascii?Q?CntyXyLB34zGvHRs4fbmIWl5+Rn/OLoJqunqxsjZA9Qdbk+APxtJeMwFlZjs?= =?us-ascii?Q?5RDTWLPrD4Lztk5Frn6sush2JEMA1CheHzeRjLUgwAX7q+1e6jfKZOLKzSWS?= =?us-ascii?Q?Ccj46VGRHpIk88VczyJ9+CUY?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 61715c85-5abc-45d5-681e-08d93bc6323b X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:29.5036 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: FhNAETactBrpRmAil5RqR0IG2o67J1iYb1hPp1D4vWkofV13oUWn8zetMPwxMAP0zUG+NkS2m0tiIVahvlMhzw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0076 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: Z21oyWuyta0h57vDrnv6xqgLx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057671; bh=Wm00cUo7WwMGpo/ZDYezK7MQ8E+i/6maitn13sNHTbc=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=mBaX4u1gcZl4yc40e8CPuu9eGNTLLzfPr8Bq+t2sLArG7amB/zLiSZsIhTQ7Gf5Bh6V pDD9zAJXc67CwnH5Yfv20hHvYKd/84Zro3rtrbxyXmQ61tTsk9pkq4xMN842V2S5OJQxc vkUTI4kT1s7RrS6lH2xJa3di6jU5BwdyXzk= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 When SEV-SNP is active, a memory region mapped encrypted in the page table must be validated before access. There are two approaches that can be taken to validate the system RAM detected during the PEI phase: 1) Validate on-demand OR 2) Validate before access On-demand =3D=3D=3D=3D=3D=3D=3D=3D=3D If memory is not validated before access, it will cause a #VC exception with the page-not-validated error code. The VC exception handler can perform the validation steps. The pages that have been validated will need to be tracked to avoid the double validation scenarios. The range of memory that has not been validated will need to be communicated to the OS through the recently introduced unaccepted memory type https://github.com/microsoft/mu_basecore/pull/66, so that OS can validate those ranges before using them. Validate before access =3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D Since the PEI phase detects all the available system RAM, use the MemEncryptSevSnpValidateSystemRam() function to pre-validate the system RAM in the PEI phase. For now, choose option 2 due to the dependency and the complexity of the on-demand validation. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/PlatformPei/AmdSev.c | 42 ++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/OvmfPkg/PlatformPei/AmdSev.c b/OvmfPkg/PlatformPei/AmdSev.c index de876fdb478e..391e7bbb7dbd 100644 --- a/OvmfPkg/PlatformPei/AmdSev.c +++ b/OvmfPkg/PlatformPei/AmdSev.c @@ -23,6 +23,40 @@ =20 #include "Platform.h" =20 +/** + Initialize SEV-SNP support if running as an SEV-SNP guest. + +**/ +STATIC +VOID +AmdSevSnpInitialize ( + VOID + ) +{ + EFI_PEI_HOB_POINTERS Hob; + EFI_HOB_RESOURCE_DESCRIPTOR *ResourceHob; + + if (!MemEncryptSevSnpIsEnabled ()) { + return; + } + + // + // Iterate through the system RAM and validate it. + // + for (Hob.Raw =3D GetHobList (); !END_OF_HOB_LIST (Hob); Hob.Raw =3D GET_= NEXT_HOB (Hob)) { + if (Hob.Raw !=3D NULL && GET_HOB_TYPE (Hob) =3D=3D EFI_HOB_TYPE_RESOUR= CE_DESCRIPTOR) { + ResourceHob =3D Hob.ResourceDescriptor; + + if (ResourceHob->ResourceType =3D=3D EFI_RESOURCE_SYSTEM_MEMORY) { + MemEncryptSevSnpPreValidateSystemRam ( + ResourceHob->PhysicalStart, + EFI_SIZE_TO_PAGES ((UINTN) ResourceHob->ResourceLength) + ); + } + } + } +} + /** Handle an SEV-SNP/GHCB protocol check failure. =20 @@ -240,6 +274,14 @@ AmdSevInitialize ( return; } =20 + // + // Check and perform SEV-SNP initialization if required. This need to be + // done before the GHCB page is made shared in the AmdSevEsInitialize().= This + // is because the system RAM must be validated before it is made shared. + // The AmdSevSnpInitialize() validates the system RAM. + // + AmdSevSnpInitialize (); + // // Set Memory Encryption Mask PCD // --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77354): https://edk2.groups.io/g/devel/message/77354 Mute This Topic: https://groups.io/mt/83891536/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77355+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77355+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057673230211.2467508863798; Wed, 30 Jun 2021 05:54:33 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id XEjgYY1788612xncoDquI7GN; Wed, 30 Jun 2021 05:54:32 -0700 X-Received: from NAM12-DM6-obe.outbound.protection.outlook.com (NAM12-DM6-obe.outbound.protection.outlook.com [40.107.243.55]) by mx.groups.io with SMTP id smtpd.web12.5445.1625057672335157513 for ; Wed, 30 Jun 2021 05:54:32 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=B9SSNU1ClvbfATFLvsJJv2BBG7r4WBSfFsMtC/AkmOm2s9AtJvlCpuxPvwgd+0bL+PA6fZ+KmywKuyV/qCDmjvvKJfA5k9ZV7uDnNpiscHsNoYMxubEFIdML/iSgFPaLszJjYY8/CZIOaZ0vzY/J97lVCFvREFvg3RO0IOIDb8ru+kvgmq/dvah/4erVoM9zcYBtL0P/7nzE07xfig0Tz7+KPehgPKK4sKrD4DRfCj0O6ztcCUsOwYF8BqOwMx7hNl7lyHoyPPOx8uIfXcHLCpdULx4PTaMXp27/t54brxFk6c4K0LPRk5Soo4JoY0t97iW188t9/6KHdbNfkuxgaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=X8iJK0RA6H7zy7+jojiEXmYOCznUQhp9pLOxxxw1hJw=; b=P9cCTr/arFTK6744eiXgg/jGqIFPhAn94n9T6aWev95uiVCsi8VMV9Hc0ZXb7O79Z7Oe5aUuDQqabMAbSamD05aivBMPQ5K6t8JE+zp5PWihfxW0GnBfDzw6f3jcUFM81hLZERLFxCB9OUuNnU6y7Nzf0piPfpWhFJZE9EeXBMzB/pefihJmQpqlMde+fvLYZZV/68LmuaJg8wkEsN2+JqsgLlFrXgLpJXUrkRIoqgP8rTmfUbpLPaUQ+pbuHyylRc5gl/9REa/CWVsuYEI61ULLHEG8mA58Q09ZBCQPKM/7PQIjVc2an5leQ/s5HQM/HpMt09gHl6Q6D4m1SnEAUQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM6PR12MB4170.namprd12.prod.outlook.com (2603:10b6:5:219::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4264.19; Wed, 30 Jun 2021 12:54:30 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:30 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 20/28] OvmfPkg/PlatformPei: set the SEV-SNP enabled PCD Date: Wed, 30 Jun 2021 07:53:13 -0500 Message-ID: <20210630125321.30278-21-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:29 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 010b21e1-a470-40ae-7602-08d93bc633b5 X-MS-TrafficTypeDiagnostic: DM6PR12MB4170: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:2000; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?aEr72y2mHX5VR3rwIjeF0/fgJOPhPXHErLWndhNPD/QNK6q5yxEimaeRrojG?= =?us-ascii?Q?d4CJ4+9huPeuyXsqbQeBWg0f9AuWnB7dsSbfPJQsecYzaCbAWRTlyilvt3zN?= =?us-ascii?Q?78zzim9VOOCW81zrtu02jlcgDZVd7H6txU+jW1gJGbmh6327aQa9QTvl5vJ/?= =?us-ascii?Q?pn+W+cnuOZu78D6uC4vIh/i1GdSZ2fL859zWqYVimSB8DmPNZ7WL6pgMQRIQ?= =?us-ascii?Q?aEAyWUmFfKOjUctHpF8FqtCSkAUztyifNyONjMnEiNjbOMgoyRI/VtBrhOov?= =?us-ascii?Q?7JlQnOEnb6wYRXqzG8BAHhkDZwbkhq9/5pEu5F/4U6gKmMrRyvuD2BMthYwA?= =?us-ascii?Q?BLhLQs/T4yZd98YQWchK8e71Ms6wZV3jW1f2+EipqRTgBb9MQNzM+6LaAmiu?= =?us-ascii?Q?bZ6x0xxPki94MVGQgckSwuh7jqtxIWLr/rWf4QbZMVcG/+Jk1ykGpMGyoLQ8?= =?us-ascii?Q?jSiDs3YJWs5lzTmDYlgK2+SUMnW9gjgPt1b3L2XhRBTDRwMQNPNjOnzoBR/l?= =?us-ascii?Q?V687fHosO3JPTGD197693f0OI+tImffGaUMFP8IwJQ2t1hSoYBiyhFbyuQlX?= =?us-ascii?Q?V43GyNVcWSk+0Uhw2HqcHpSEtw0dYIfu8f4k9qa/CWYGW0J8iUG2B4fOBeUt?= =?us-ascii?Q?zGjJ0/SvL+mGTFzMnErG7hPHg4cS49suApOQ39fmnS9JuaQdjiYhoCMnReO+?= =?us-ascii?Q?8lkIN2jxnjC5ae6MetCyoyCxoD5vOV2LqWcpTMWR2qhR0DUsNHIrUeOKxGNq?= =?us-ascii?Q?/Bp1KPiAFYD+X76z2tuyJkrThaGN/PUWGu0/5VVz0Gf9faKKgp+b58KK/Fv/?= =?us-ascii?Q?U2JrGl8j/Hg6nNkx4JuDSCIJfFYq4NhtfBgpJ88FMfVcJcnyLEfnoQ4dn4Bq?= =?us-ascii?Q?vgyFPH+B6TvwtE64FeR5hmSP6P7UvOPbVvCg4lXVMz+7NooR5VpX3EdX3GGh?= =?us-ascii?Q?ybz5s5Dn50Birqkf/C3vvQMN8aFj71VPbl2gbvzogU9Xaq8uCLTt5InkjNQR?= =?us-ascii?Q?O4wB+3pLaL7jesSevQ8NWWb3+8DDRSyeedWf5BMPRiIJjPBqmW7B5cocL/Ym?= =?us-ascii?Q?N9dL0O4z9zSLCVnmPnkGjpS+masveS6a+IxszMVpn2JqWINJIh92A5gIwVtT?= =?us-ascii?Q?b0IRHuLnVn2boHYKbrM+eRtt8yUphkh2ElNt+iCsdsQxxlX4HDD+rg7fCJev?= =?us-ascii?Q?TWV25CnfhksLLWvI0Ik0zRQDStcZIB2emG5J5nsffcj0pu57XYacu8jdbb5s?= =?us-ascii?Q?JqNKvm2hPTTmMig8YSZBX2rG5ckecuGEPLCO7XmCllESgpWMrVIZJPr7LR3F?= =?us-ascii?Q?roMss7VdCIN/JjiEaBU6qJ/f?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 010b21e1-a470-40ae-7602-08d93bc633b5 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:30.8108 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: J2pV10aS3oFGYZWUfwkCaBD6fSFoGBw9y2evWuKqQ0pqj0PnIt2gd132b4Lw2SCs2WVFlOz9Qf4uE8q65NsNxg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR12MB4170 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: ICjccRPtB9ziiPA9nYd3Z4Bwx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057672; bh=Ki4FoBWgMczkOiivb0aKCDGDwwis9TN9xP9eu7E0U0Q=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=oPmqD/NOg4KtMIS6C9u4TmzJ7Z4LG6+cGMhCP0ctEiUGCbj5+CqSfnsJv8tyomNy2/j zuE/3Lj8RGAM0OfO5YzPSUm6dALGPkjhKiFgPfi11jZr8onF+OZRwAvK4uyhRLBenwe8a yMqCLRu2dUzC7B1sWSHp/WnRJD88qZ8sfUo= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The MpInitLib uses the PcdSevSnpIsEnabled to determine whether the SEV-SNP is active. If the SEV-SNP is active, then set the PCD to TRUE. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/PlatformPei/PlatformPei.inf | 1 + OvmfPkg/PlatformPei/AmdSev.c | 4 ++++ 2 files changed, 5 insertions(+) diff --git a/OvmfPkg/PlatformPei/PlatformPei.inf b/OvmfPkg/PlatformPei/Plat= formPei.inf index 89d1f7636870..041b3262ff3b 100644 --- a/OvmfPkg/PlatformPei/PlatformPei.inf +++ b/OvmfPkg/PlatformPei/PlatformPei.inf @@ -106,6 +106,7 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdCpuBootLogicalProcessorNumber gUefiCpuPkgTokenSpaceGuid.PcdCpuApStackSize gUefiCpuPkgTokenSpaceGuid.PcdSevEsIsEnabled + gUefiCpuPkgTokenSpaceGuid.PcdSevSnpIsEnabled =20 [FixedPcd] gEfiMdePkgTokenSpaceGuid.PcdPciExpressBaseAddress diff --git a/OvmfPkg/PlatformPei/AmdSev.c b/OvmfPkg/PlatformPei/AmdSev.c index 391e7bbb7dbd..ec577ef3efcc 100644 --- a/OvmfPkg/PlatformPei/AmdSev.c +++ b/OvmfPkg/PlatformPei/AmdSev.c @@ -33,6 +33,7 @@ AmdSevSnpInitialize ( VOID ) { + RETURN_STATUS PcdStatus; EFI_PEI_HOB_POINTERS Hob; EFI_HOB_RESOURCE_DESCRIPTOR *ResourceHob; =20 @@ -40,6 +41,9 @@ AmdSevSnpInitialize ( return; } =20 + PcdStatus =3D PcdSetBoolS (PcdSevSnpIsEnabled, TRUE); + ASSERT_RETURN_ERROR (PcdStatus); + // // Iterate through the system RAM and validate it. // --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77355): https://edk2.groups.io/g/devel/message/77355 Mute This Topic: https://groups.io/mt/83891538/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77356+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77356+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057681033332.472712004733; Wed, 30 Jun 2021 05:54:41 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id OVspYY1788612xPd8N365r7s; Wed, 30 Jun 2021 05:54:40 -0700 X-Received: from NAM11-BN8-obe.outbound.protection.outlook.com (NAM11-BN8-obe.outbound.protection.outlook.com [40.107.236.75]) by mx.groups.io with SMTP id smtpd.web12.5447.1625057675066713802 for ; Wed, 30 Jun 2021 05:54:35 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oI0yoO72TCv7kNhdtNzHWywInaDPogyiCv7rM9vWS2r2t+iQ0p0GiC9GKKRruhGA0tUQLWW1dVOGqRIUU/ktmYGfSbGezjnefNqEBcsPr2Fu4ehPfRE0zdGP7U9NEJxnzfH8z2Oa63UYH6f/KPL8Maz+nWtXk6ZRBdFxd3wp6sKWajL878eDcDXLHlUVQRq+K93q38Vn8CEfUbhtYz1SHdKGQyQ0C/FO/U1TOqzC4FFaFu4CtyqH3kVOku+acrjS+jWO1alIa6GXqrr2WJKFrUeR++nmlkDsx7kcmFMP8Teiufwei7AdqpGKUrFp3/+hSe5t0Hpb2ltcUMBzPhZLgA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=HarEirsAlWxBPkdouOrEXW02GvfNEf8OJefmxvRVBBc=; b=ZiURcbU6DoNzPEQysrQmIU9pkecPQrplY0B7B7HrRt61UX2a4YTVSOYTsXsv2qhUCBIWqe7w3iTuzzRw6riZGtkmcu/RnzYIhYvudjYY1Mv1qz9jpBLYml+HG745tgofMv5+dq1I4Siawy3mQoX34SFIt0NPWiL6KFofnDohtxPMVtlRrm4LAW02oWeVZvCEA8qIsdejUh0Tt3ECuoupZ8qA3juDBvG5mFOQbAyztqZN8NzdlBuzvP0STOAFPu3m5zhC/gOEl6QmjbzyZ8KvCaUDoGV+aUUs8kfA9paRGKvAL8pz6ddQ7u6rbQHIvf0ZpqOE0uOdFHm6NfDn/M1IpA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:32 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:32 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 21/28] OvmfPkg/PlatformPei: set the Hypervisor Features PCD Date: Wed, 30 Jun 2021 07:53:14 -0500 Message-ID: <20210630125321.30278-22-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:31 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: a4ec136c-b0b9-47d2-5a36-08d93bc63493 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:3276; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?rCaNThQHQfR35SFErQshlwmUnza5c6PjJUQCruV5g8w6ALdcjUKy+W2hMdOk?= =?us-ascii?Q?JsgyEmjhtdfP8FP3o6K7/0FmFmSOnjd3eaCVdqFDhiMdCpTATircc6A00CGn?= =?us-ascii?Q?/DLOvlFsPGf/QZnym82vPGAk0e7u/t5lbN3rfMu0gnbDMCc2i4mgbwkmaJ3Z?= =?us-ascii?Q?28dsDGxT3JzQ2G0C3j7p16ZZNkT11qw+fzZLE/wBZCzPbhTRSof0S+tKTZhS?= =?us-ascii?Q?Vt+w7PwHo2zBZ6TB+ITyNvcLB/iqWvgzRHC63T/Xfrmc17LsTjSyq6FiuDFW?= =?us-ascii?Q?qNFWslBHKD9BpvATLijRHnNDbekFWdQ+39XfFNO74B7Oumhaim++vtD3WgXM?= =?us-ascii?Q?zrmVzYk04K0CS2J03pT5Iz0XFZRMVY4Pe26qSscmm0AGX3bIB69DcxMlmBVl?= =?us-ascii?Q?+g7af20XQZw3hPvaDuyrYECdSFeCDPMrx+/5UXEDK5v8NiCKii2w+t9H/Hn6?= =?us-ascii?Q?wW4Ved63pKFLgBYKVxAWF4Qj1aTf0XWaw+9n+ZCwmhFqpN8CgJcD0O2QoCgZ?= =?us-ascii?Q?9jaGxJJl6FV9/VcPt/unM0Ucj541rraPdtm4ZrEKsl9R8gfJI6Lz1I/OiULd?= =?us-ascii?Q?xB0V84dUgFraCHNAsx5F3CnYhFvD37tIPrOrso9hAWdDnkZkdOHOB2L6IT/5?= =?us-ascii?Q?FfJTqtmyE4IPfX9dz+FTOj6KrN26uD4WLp4gebfI4pkNlXdwNdQrDLtsYwEP?= =?us-ascii?Q?A1ESfsKOCN9VYz6cLBVaO0EY6VqmY2ZT1eRa1LwbNss8OXiwrpuOxSkTka4H?= =?us-ascii?Q?bWGfNkOegTxTdfmM60eO8dLSTYilIAkz8cOIDzmK3UAMIKAnN7w9VCTmlD/X?= =?us-ascii?Q?q5lZnJfwtG2UJtRTm/p8adrdcHBU1z7/5Ms7zOpCzTLTqqWVd8e3XWBoldiW?= =?us-ascii?Q?lkWiGwx6Mi/IIBaaY+z5hNU2Cs8Mj+1yWxGh66IC+HpGXIa0KNTkykz97UQ+?= =?us-ascii?Q?skWLbmTX7g4Ev8/C8G1lGrMcZ8sTBb2Pl8JJpPmEVQxc2U+6ebPW3qHNb+gE?= =?us-ascii?Q?3aqEKz9wHKnwWtCXx7I0PxcB/Jnaj1kvm1BwvS50/v73O5hwzX7qQl/A20tB?= =?us-ascii?Q?7U3NMPacyc+jnZ1xjJp76nizQgl1OMGYxJFjr7eCd9Lga1XW7HmwilPt5myQ?= =?us-ascii?Q?x/veDvFVYu9rlJSBb7gXTzlIweqBh/g6YeK1K/4I+Zu5PobaWt3f4tJkj/F4?= =?us-ascii?Q?GbcKHxfXKy3KPwwG1wL8/EaTWrTjLDrrQyvo50DT14+5SDefmnq1hniCd+qk?= =?us-ascii?Q?Sw8NLahxZsciSddH76dyOQP6uvBgQjJkA9FjQUICt3dk/FvwCSggCmPwvIIg?= =?us-ascii?Q?2Lw36iaNdZaYL3UWFp0nsDaQ?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: a4ec136c-b0b9-47d2-5a36-08d93bc63493 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:32.2960 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: brPNcu8bgyZ/Q6Y4XOy9+e16jIHhq44Fayw2iRDnmoW5xQpGMeAALz3x+qqEo7TcZXxiSUkUtV6Q9JzGmyInVg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: N164R21woIh4DwekJHdC4gekx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057680; bh=YLa7AatEqiWHuuQTsxiXMmTvmwolaDgDm1VBDKAYc0c=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=mL9yuDRNFyODOVrpkJRj/kkK+ArI6a27CE9CHQ1uvcENg+pVL4ZAf0so3Qw668wco3a 2b8gvaV5zzgDLqkTC2i6LkxTyZpODRjFzlNb4uV9z0RAGhcbtl0apEdC9xyFpbDeLrLUp Xenem0r/hOvPEVgbpqsze44jFVGNthRvHY4= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Version 2 of the GHCB specification added the support to query the hypervisor feature bitmap. The feature bitmap provide information such as whether to use the AP create VmgExit or use the AP jump table approach to create the APs. The MpInitLib will use the PcdGhcbHypervisorFeatures to determine which method to use for creating the AP. Query the hypervisor feature and set the PCD accordingly. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/PlatformPei/PlatformPei.inf | 3 ++ OvmfPkg/PlatformPei/AmdSev.c | 55 +++++++++++++++++++++++++++++ 2 files changed, 58 insertions(+) diff --git a/OvmfPkg/PlatformPei/PlatformPei.inf b/OvmfPkg/PlatformPei/Plat= formPei.inf index 041b3262ff3b..bd0ade9f33d7 100644 --- a/OvmfPkg/PlatformPei/PlatformPei.inf +++ b/OvmfPkg/PlatformPei/PlatformPei.inf @@ -62,6 +62,7 @@ [LibraryClasses] MtrrLib MemEncryptSevLib PcdLib + VmgExitLib =20 [Pcd] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfPeiMemFvBase @@ -107,6 +108,8 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdCpuApStackSize gUefiCpuPkgTokenSpaceGuid.PcdSevEsIsEnabled gUefiCpuPkgTokenSpaceGuid.PcdSevSnpIsEnabled + gUefiCpuPkgTokenSpaceGuid.PcdGhcbHypervisorFeatures + =20 [FixedPcd] gEfiMdePkgTokenSpaceGuid.PcdPciExpressBaseAddress diff --git a/OvmfPkg/PlatformPei/AmdSev.c b/OvmfPkg/PlatformPei/AmdSev.c index ec577ef3efcc..b488cd5aed9b 100644 --- a/OvmfPkg/PlatformPei/AmdSev.c +++ b/OvmfPkg/PlatformPei/AmdSev.c @@ -23,6 +23,12 @@ =20 #include "Platform.h" =20 +STATIC +UINT64 +GetHypervisorFeature ( + VOID + ); + /** Initialize SEV-SNP support if running as an SEV-SNP guest. =20 @@ -36,6 +42,7 @@ AmdSevSnpInitialize ( RETURN_STATUS PcdStatus; EFI_PEI_HOB_POINTERS Hob; EFI_HOB_RESOURCE_DESCRIPTOR *ResourceHob; + UINT64 HvFeatures; =20 if (!MemEncryptSevSnpIsEnabled ()) { return; @@ -44,6 +51,15 @@ AmdSevSnpInitialize ( PcdStatus =3D PcdSetBoolS (PcdSevSnpIsEnabled, TRUE); ASSERT_RETURN_ERROR (PcdStatus); =20 + // + // Query the hypervisor feature using the VmgExit and set the value in t= he + // hypervisor features PCD. + // + HvFeatures =3D GetHypervisorFeature (); + PcdStatus =3D PcdSet64S (PcdGhcbHypervisorFeatures, HvFeatures); + ASSERT_RETURN_ERROR (PcdStatus); + + // // Iterate through the system RAM and validate it. // @@ -94,6 +110,45 @@ SevEsProtocolFailure ( CpuDeadLoop (); } =20 +/** + Get the hypervisor features bitmap + +**/ +STATIC +UINT64 +GetHypervisorFeature ( + VOID + ) +{ + RETURN_STATUS Status; + GHCB *Ghcb; + MSR_SEV_ES_GHCB_REGISTER Msr; + BOOLEAN InterruptState; + UINT64 Features; + + Msr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + Ghcb =3D Msr.Ghcb; + + // + // Initialize the GHCB + // + VmgInit (Ghcb, &InterruptState); + + // + // Query the Hypervisor Features. + // + Status =3D VmgExit (Ghcb, SVM_EXIT_HYPERVISOR_FEATURES, 0, 0); + if ((Status !=3D 0)) { + SevEsProtocolFailure (GHCB_TERMINATE_GHCB_GENERAL); + } + + Features =3D Ghcb->SaveArea.SwExitInfo2; + + VmgDone (Ghcb, InterruptState); + + return Features; +} + /** =20 This function can be used to register the GHCB GPA. --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77356): https://edk2.groups.io/g/devel/message/77356 Mute This Topic: https://groups.io/mt/83891539/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77357+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77357+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057681565247.9325739722675; Wed, 30 Jun 2021 05:54:41 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id 3K1gYY1788612xuQBmABBkMK; Wed, 30 Jun 2021 05:54:41 -0700 X-Received: from NAM11-BN8-obe.outbound.protection.outlook.com (NAM11-BN8-obe.outbound.protection.outlook.com [40.107.236.75]) by mx.groups.io with SMTP id smtpd.web12.5447.1625057675066713802 for ; Wed, 30 Jun 2021 05:54:35 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=l8xBp30Cs60Pwrk27r7d/Wt3mW6NrNzbrDQM2tQANy3ucg290DaAac/j+WdEv+nzxC2K4dipgJ/Ari9yLpMDpOkHp866OsIqd8bYrcxVuR6xIAmxQAjcfUYlbF05NAUtAQ79yDlMopdWtDWeBdfZBIeaz9ysGIOzhk9Micvs0f5B+NziVVHxE4OU6lmjHYcILEOalKd7Dq3qwHKER43tCOz9hjlOxJjLrExsdW3IiyXVp6WXz/qszKglRQ9SsDByW3c/ooYXSJnDNtktNH0TdAFx2ABmpdCMdA8wGmcXYP74dtXZhmcht6vgInrxdeFz+doyGQiBNtkQu3VXVbtOfA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UHKHJe4XyUZ04UvQeupSApbDJ4OYsY5WmHCS7X+qyDI=; b=kJSZtD02dEKH0AtXQdhCHYgmw/9fm23Cc+/uB8MoN+gQke5LIJRPtR8jMsFV+ge9ha9nITnyjW181M33jdeunhHMp/ZRmQ+KtQVRa9crmeppWdO+O4MEBnQg926sbajoL06XFax8uowbqpJHFZoLkKAM732TRAk/QbdHg9JrKGuxpmdv9kKr5uIDhp3vaCM0SyJXfVJyPGYj+JLFroTt1tkh95c6NJegRSo+Xs0rHp0STDyCh8OH1vtCenBgF1SM3zYCJ+ll6qWcbwJ8xN09VrWEHN71stK0oz+/ZXuxs41xIUyfiCk3zEbc3Mgd8TSdUjxptshGNBD19+IdYc3xGg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:33 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:33 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 22/28] MdePkg/GHCB: increase the GHCB protocol max version Date: Wed, 30 Jun 2021 07:53:15 -0500 Message-ID: <20210630125321.30278-23-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:32 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: f391e135-01f0-4e38-62cd-08d93bc63558 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:1060; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?x2YkOvk00Igo90nomsWHS0CRVQErFhJCYIriqtr5wjAc/dho1RZoVb26Ds7q?= =?us-ascii?Q?paWxA3T3m6mdAumYjkX0rS18sAYWeCneXC+ZmxIlgx5hMvFxaiXA437Jw99I?= =?us-ascii?Q?jYZC3X2ZBSIZljjT8HUe5YuTovwOHsFGByfxDRP9l5dqnEscqJ+L20f+CYcB?= =?us-ascii?Q?XewM6OfkVoKdJPshiy1AuZ3jHVFYbXSQ3CufBmnz/25/Uh2W6WFviTgd748B?= =?us-ascii?Q?g0ozLS6yPtQ4SM7cBrGJTx8X0YCym8CJcrIUoCVFecAT7fjkzqqk7QJyI2PL?= =?us-ascii?Q?Cb+P2OxafogNSbft/Tn4t8spzcB02iavvnei4F2gRaBcMXBTbomQ9QvdLwlm?= =?us-ascii?Q?Vxpdl3M5p+QVEtjMO209A3KBTQVt5NAMFtUTgved1s6SlhImA/VlTiQD1qYj?= =?us-ascii?Q?w7uR8l7e6dwub6fL/T79aKoyAZofbCa8n5qqFp+h1fa5uhjLbZs4cpEDYub8?= =?us-ascii?Q?PYAhFlw+wmAXYU6HuCxYHXrsC6whVY80wdGlMyFTGbwaCMBy1+aQ/ha4FJYN?= =?us-ascii?Q?1NGYbZgta8hd9PoRzcX1VihVwxFUUdbGxBGtoUfroQgxDIZ5GT02JX2gfxNQ?= =?us-ascii?Q?np28uYt9+BLmqaI8rjC24N7YQ8jialRLzM728TMnLWcyom1zDuHhZ50zo8C2?= =?us-ascii?Q?DqD8OuB5zI50JjE6VuJ17zV/MH8RGgfCROuqT1n21q8Aroeqco9Wl5CqvlQG?= =?us-ascii?Q?KbzIFv2gZkBRjSzyeeEzy7MnUWASPwEcwB4wZqPjvSy4lrLj/Hiu9yXi0pkE?= =?us-ascii?Q?l65WAg/EeXex5W5w2lPzHoqXvy/pHXP/hVKIM36YqKp8KI2VzoVmg6Q/k0eI?= =?us-ascii?Q?lguNScqiac+Zb30DGoocR8HLf3vzWZB6H5P8jzYciHEgucYAaC9LPmBErSCi?= =?us-ascii?Q?3BxNMiwppX8Y3UtnijMAGU7CQ8DkzkoVyiJtjO3V/VgyDBCNuw8ZXh0l0YfT?= =?us-ascii?Q?jrige2TKdA51+cgHcliIfOXtFs6jlWFo4xYxqP6eYJ1OMHZk9Ede1BSQdEfF?= =?us-ascii?Q?MrEEiRXwspmdfsR/Gs7X7HPXAxm7za7tWwx2Bs2DS83nDTJj5ZWEZbyb/Tfp?= =?us-ascii?Q?4jd0y5urB6uyJg9fsvXsdmAS+DMYJ4sdUWtvG24Grlcz0Y5U2ZpUKrPyuwVE?= =?us-ascii?Q?oehxU9Kei4Iw3S0ILyzjQtYhI+OVLcJ9/o5YCVZMuSLW48tJDkWNX8dvAEW2?= =?us-ascii?Q?DvMLh17Z4eNx5w+xhTB7t9fRWWK74UpmfzTqUnA8Cge0sMbwKKwsG2qvCn7W?= =?us-ascii?Q?NlehqitUdMolLpU2qQgWBLZJUFe+qsD55QaJbxZrTbPDYVLfJfZLbs/JyhlS?= =?us-ascii?Q?ajdevQOLbLx0bW6/U+WaPiNB?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: f391e135-01f0-4e38-62cd-08d93bc63558 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:33.7442 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 9OMIFUWT43VXJXzEUJNIWPZsPULoXvFAKiuwxWx3CTIKc5mOK2p84rphYqnTYKCgaeX06rW0ltil4jtVfw00ew== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: bN9KKo3SSmOpdWjCXbhRRRVIx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057681; bh=Ruye7y5BMrx5TesUVW6NnwtcksbPJ7JSXpkkp7eczmI=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=e2JyAT/NT9C1Aqriup1cFWPvzj0q7KJZnqnga9ZEonckGHavKNLKtDmRTdoe2DW/Isd 4reADGVlnJsXVk+CxTHvbKzSCDb+8XWjjex3Fl1w6xlp//sG+YweZFPoCOHL0AoSYX7DF ZWVeZGrhCfHTlzWZDNm+409lY8I/7vOg6t4= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Now that OvmfPkg supports version 2 of the GHCB specification, bump the protocol version. Cc: Ray Ni Cc: Rahul Kumar Cc: Eric Dong Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- MdePkg/Include/Register/Amd/Ghcb.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/MdePkg/Include/Register/Amd/Ghcb.h b/MdePkg/Include/Register/A= md/Ghcb.h index 8c5f46e4bb53..071aae0c9e09 100644 --- a/MdePkg/Include/Register/Amd/Ghcb.h +++ b/MdePkg/Include/Register/Amd/Ghcb.h @@ -24,7 +24,7 @@ #define VC_EXCEPTION 29 =20 #define GHCB_VERSION_MIN 1 -#define GHCB_VERSION_MAX 1 +#define GHCB_VERSION_MAX 2 =20 #define GHCB_STANDARD_USAGE 0 =20 --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77357): https://edk2.groups.io/g/devel/message/77357 Mute This Topic: https://groups.io/mt/83891540/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77358+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77358+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057679524812.525624363072; Wed, 30 Jun 2021 05:54:39 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id sajUYY1788612x2jyhiaXYZu; Wed, 30 Jun 2021 05:54:39 -0700 X-Received: from NAM12-DM6-obe.outbound.protection.outlook.com (NAM12-DM6-obe.outbound.protection.outlook.com [40.107.243.57]) by mx.groups.io with SMTP id smtpd.web08.5395.1625057678574622656 for ; Wed, 30 Jun 2021 05:54:38 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=O3q2iIk75tZSjUD/F+yrP8vj6LQur7px5MmpiD2DPHHzkItjKcXBHg32X5SxYupcBZQcBWFd843E4feTm6OKvwGslxuAD6Q9kg8hym2Ky/HPByou4WXl6bZZfvCgDyqJlkwOXpRbJjvisuSnWXDrPycPti6YDsGYD7JbCGevzRxkk6sStjCd+cmihaYTg8am8gBDZ31kDgX6ZhUOD2NrZzsbeTlfcU69YvmsNpf/jTp9IQTXpOJ+3N8Y5Toxn86RRf78bUsJSMu9ckUkptJ0HiTdhTbRTr3ufBTeRvm6HTFSrK7wEiwk5dFKv5BCVeUwGCH9AIKSaGPhqvkosNQLBQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jnV4wx21PfZMW9co7YNih0oU4CYUYbvSzhQbQWiairo=; b=dgkk9yLTgAsLqTia0lRZzhC/UKCwIvKqLW+kq6w8QQFd6J9dvJNJoKMnCibllK+hPwCA5aixmQvwoRUKI1mRB3Ut6NTOnkaPlYz3hhq3uqiIUXNsf1Cr3p9WpahKFPyt/M2h/f7kfQn+hz9AeuO7bAX+wRbwR8MkPaUqscWYGKtwhOK2MKF+1aG8p6cTItxg0VfpKl9FDan39WgLC4O/hRYOag37fM3+GFP2+xHIcuAUendtgEaXsRSPC6mXyYlg89xP+s8J+kqz7Y/kK+NsZcSVsgNHj69oDnGfu0LZc8xlCJaCvyOj3wEG66rwNlIHeMBS5UUJDVDVmSh8T7gFyQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:36 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:36 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 23/28] UefiCpuPkg/MpLib: add support to register GHCB GPA when SEV-SNP is enabled Date: Wed, 30 Jun 2021 07:53:16 -0500 Message-ID: <20210630125321.30278-24-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:33 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 693cec8e-ea08-47f0-d1e9-08d93bc63635 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:10000; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: qS+eBSrLSwCTYUL6O7SfwqwsHpwjxzKjPQJnkFbS7LGZFxzQiuxzGftRiVoN4NnKYsoKQLUnbEqc1BwnKf0EJ65mE2D0DYtiGQcSwqpw8G0U6exbZtyzJJZhpNigqHRVAoDZbikuCfoOix2zISw1yXNNvdKCCk1qCPcOuRBVTfAq0PovvgysSlrBCDGzpTvb5gVxpIYG6b7NycRCc5V3s1rrzsRWdtX9S7ObJo8WyI1xTasw1suoekhCh/dqIXP2e6G5hyoBMZrUaKF1N1X6Msjr5lePaiUN4RBksT5SwJAEDlynm9pJOTX02XQsGWoakU2Uw8NJveYB7JX2uJK5hVz4WUieO08NYg/pdFW0mMq1H0ZGy8ZARfUZueWjB/0M8bMuALgCpK8vAa3VcctWLnB1WdtCSfm/+UrgS0okk1uBTUcZxEJKMCa8RBiUUucdijv4HsD8pb0Z/+lxXFpL+xyOaX1O92EWdiIB9fum9f+5nA8uHJZ2k713/D833P2wf5TVCwWPEGMduP/sKKiQd6EO1IygkVRCb4QlduejUC0VeYCpF+PQUYQZChhBnchGy0XVTf4FNUsyH9nWt3s504Ct2v8OWYWDsIb/qzCi3mrdZfONVd0QLUgvgdMqPz4BlP1A6rp9CJcNSum/2tEN8wbsjlqbPJ7dlM45a/9l7W9BFbqI1rx+NzZxJXqk5VeIBg0R8siY3wod5otT/AAWgtPbLNGYeRzLEMKaMn+IAkhmx+TC38709evn+Qtbvi1j2KWdMV9nZerNfqlQR3/BoYEihelidYS6orrrhcPfS8mocSo0qXAc/9ULyzjaNrgz X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?lO2/J0cWXaoYAKQkeP4H6BP6MZna/knNpfFkBfIR7DC8xqExZq9mxmtH6FC4?= =?us-ascii?Q?vxB561vzEi/c/ETy8py5+7wcSev+t8/ZaGvzbjI8gLX7qQZ2aVoJRJrbcI+r?= =?us-ascii?Q?83iDxrpvO+4T2E8Y9Ob4d4Xm9BvtGsUWj0v9m2F6mQWhFgry3/nBFDvfK1UU?= =?us-ascii?Q?j3WdMlJHn0PdWYVDRpOUici1lDIDuYVhqU531rKkJOLRQnLdgtqVRWHRDkOe?= =?us-ascii?Q?y4jB4bBQryUIbkMG6RoLfpjXyNTaQ3Wqb+QlZzr6jcWMdYHfzHe2+xcfZXJ0?= =?us-ascii?Q?7sLdJfcmyz6gT/xuRdbEu25X0fBuzqjfMYiLfhpaH9wsN51+GHkjiupu/CAc?= =?us-ascii?Q?byFuqPuycptVv7zmoIvjr3ZEZ4MFDDrA85uapBK3sPthQiL4JN3iFxQbY8Em?= =?us-ascii?Q?zvSeJPrGMFXakMS7k2Z/O6GbEaEVkyRGRrfnz3WD/RVxs8kmLcC3MUgCwQTr?= =?us-ascii?Q?9QDrB1VcZqht5I5we0BlboJmKifgV50PQfhf20CXecuETmr+75kKkEltnG3O?= =?us-ascii?Q?PMIjqVhgmjugY2+NxuB3GmQ1aJzJi2iLUhfdNqzTOcGxd+OWpiyc8XGqnHr9?= =?us-ascii?Q?0arx0qaSi2mtxAtVcv15MetcTS9eNT/K5bju7Al0FooybdrQmCUSBNNtdpIQ?= =?us-ascii?Q?dduQhJOc8vD1SSeSe+CJSTTgspFPxcKxWk/JlhQuCu2XQkpOoDVsaI2dASzp?= =?us-ascii?Q?muQ5PPhjaJPlEZLfDeazLOVtm8Gyb/ngSltl9adECciyN9jkawl9CZofLCi0?= =?us-ascii?Q?AQilRKJ99MUBqbHW5fJfDdKPMxrFINQb6jy6HAO811cyDcr8eu0O+PAM4WMH?= =?us-ascii?Q?UTY1tLVsrBz4p88rG4XZ+fyPqsE2c3k7KyphWShu3t7JvWFTAkjwSbEPRYr+?= =?us-ascii?Q?n3vGz/5z+1dAcSgVLZ4/PDv9O4VzgP2o2fmVe4FRDMQ1W9MYx1ZQC53UtvqQ?= =?us-ascii?Q?mfPWR3dk8GZGE+jbYUEKW4oeE0oy/MStfih22pwpIMipBNJW2Kd06SfPmUup?= =?us-ascii?Q?33TSL2qB9QQFqpI38nxvrNak5eRsDhXRQ5nq+cM9BieaJInG0I4FEcFQXCIN?= =?us-ascii?Q?ZgvoqI1sKkClp3P4wpZmIskiPoWWfj/Y+Pegchx1s5Qjhc2XOQlzaNChcy8P?= =?us-ascii?Q?RJMRmBs23YhJSqjl1w224Obiic9jli6W9p41X55g3ZCg4oqUUnCgEnq4NLcL?= =?us-ascii?Q?O2MA7SUi7dCuj6fsYXfMLuUztZia56cAIg7gQbJnmMbPBgc/ZtEo23dzcqf/?= =?us-ascii?Q?wiiw85HVed4A6Zqd04HrfE1X5chwMH9v7VBlaN1Cyi/ssqrPB/Tvd2ERWPgm?= =?us-ascii?Q?5q9JpqaUSiuoQTbUf9ZUEpDL?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 693cec8e-ea08-47f0-d1e9-08d93bc63635 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:36.5816 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: btqkNpmhR2Li7bQKfwNf3IdhZphlB3rw58A/Ng1y5sRs+H/TAeCUiItZ6B5bM+AeG/fi+h9dKeMhhTw3u1xzjg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: ai0apfaiFMh4sLb9KoR3Av2fx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057679; bh=gFtFl2/SMPhS3X/aRE0QxsHEGcILeS5XcRoK25bj2Uc=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=UhqHDamRqpDcOIW9Yl+F4hxdS0jEjqBUG6GKginj89vlE1AgacBYMk0zlaEAOGyG9nS m/Q7XzSQqNxdGgBxd2fw5o8A/1Wdj0BT/hsOBQDMd9P4YeYQXNfevam7/0s6Aw0xq7XTt dMdyd9SRm1VVcMqmm+dtDxUfSUIrQcOW0l8= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 An SEV-SNP guest requires that the physical address of the GHCB must be registered with the hypervisor before using it. See the GHCB specification section 2.3.2 for more details. Cc: Eric Dong Cc: Ray Ni Cc: Rahul Kumar Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf | 1 + UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf | 1 + UefiCpuPkg/Library/MpInitLib/MpLib.h | 2 + UefiCpuPkg/Library/MpInitLib/MpLib.c | 2 + UefiCpuPkg/Library/MpInitLib/MpEqu.inc | 1 + UefiCpuPkg/Library/MpInitLib/X64/MpFuncs.nasm | 51 +++++++++++++++++++ 6 files changed, 58 insertions(+) diff --git a/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf b/UefiCpuPkg/Lib= rary/MpInitLib/DxeMpInitLib.inf index d34419c2a524..48d7dfa4450f 100644 --- a/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf +++ b/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf @@ -76,3 +76,4 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase ## = SOMETIMES_CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdCpuStackGuard ## = CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdGhcbBase ## = CONSUMES + gUefiCpuPkgTokenSpaceGuid.PcdSevSnpIsEnabled ## = CONSUMES diff --git a/UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf b/UefiCpuPkg/Lib= rary/MpInitLib/PeiMpInitLib.inf index 36fcb96b5852..ab8279df596f 100644 --- a/UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf +++ b/UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf @@ -65,6 +65,7 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdSevEsIsEnabled ## CONS= UMES gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase ## SOME= TIMES_CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdGhcbBase ## CONS= UMES + gUefiCpuPkgTokenSpaceGuid.PcdSevSnpIsEnabled ## CONS= UMES =20 [Ppis] gEdkiiPeiShadowMicrocodePpiGuid ## SOMETIMES_CONSUMES diff --git a/UefiCpuPkg/Library/MpInitLib/MpLib.h b/UefiCpuPkg/Library/MpIn= itLib/MpLib.h index e88a5355c983..4abaa2243d0a 100644 --- a/UefiCpuPkg/Library/MpInitLib/MpLib.h +++ b/UefiCpuPkg/Library/MpInitLib/MpLib.h @@ -218,6 +218,7 @@ typedef struct { // BOOLEAN Enable5LevelPaging; BOOLEAN SevEsIsEnabled; + BOOLEAN SevSnpIsEnabled; UINTN GhcbBase; } MP_CPU_EXCHANGE_INFO; =20 @@ -287,6 +288,7 @@ struct _CPU_MP_DATA { BOOLEAN WakeUpByInitSipiSipi; =20 BOOLEAN SevEsIsEnabled; + BOOLEAN SevSnpIsEnabled; UINTN SevEsAPBuffer; UINTN SevEsAPResetStackStart; CPU_MP_DATA *NewCpuMpData; diff --git a/UefiCpuPkg/Library/MpInitLib/MpLib.c b/UefiCpuPkg/Library/MpIn= itLib/MpLib.c index b9a06747edbf..586cff2f6813 100644 --- a/UefiCpuPkg/Library/MpInitLib/MpLib.c +++ b/UefiCpuPkg/Library/MpInitLib/MpLib.c @@ -1040,6 +1040,7 @@ FillExchangeInfoData ( DEBUG ((DEBUG_INFO, "%a: 5-Level Paging =3D %d\n", gEfiCallerBaseName, E= xchangeInfo->Enable5LevelPaging)); =20 ExchangeInfo->SevEsIsEnabled =3D CpuMpData->SevEsIsEnabled; + ExchangeInfo->SevSnpIsEnabled =3D CpuMpData->SevSnpIsEnabled; ExchangeInfo->GhcbBase =3D (UINTN) CpuMpData->GhcbBase; =20 // @@ -2033,6 +2034,7 @@ MpInitLibInitialize ( CpuMpData->CpuInfoInHob =3D (UINT64) (UINTN) (CpuMpData->CpuData + M= axLogicalProcessorNumber); InitializeSpinLock(&CpuMpData->MpLock); CpuMpData->SevEsIsEnabled =3D PcdGetBool (PcdSevEsIsEnabled); + CpuMpData->SevSnpIsEnabled =3D PcdGetBool (PcdSevSnpIsEnabled); CpuMpData->SevEsAPBuffer =3D (UINTN) -1; CpuMpData->GhcbBase =3D PcdGet64 (PcdGhcbBase); =20 diff --git a/UefiCpuPkg/Library/MpInitLib/MpEqu.inc b/UefiCpuPkg/Library/Mp= InitLib/MpEqu.inc index 2e9368a374a4..01668638f245 100644 --- a/UefiCpuPkg/Library/MpInitLib/MpEqu.inc +++ b/UefiCpuPkg/Library/MpInitLib/MpEqu.inc @@ -92,6 +92,7 @@ struc MP_CPU_EXCHANGE_INFO .ModeHighSegment: CTYPE_UINT16 1 .Enable5LevelPaging: CTYPE_BOOLEAN 1 .SevEsIsEnabled: CTYPE_BOOLEAN 1 + .SevSnpIsEnabled CTYPE_BOOLEAN 1 .GhcbBase: CTYPE_UINTN 1 endstruc =20 diff --git a/UefiCpuPkg/Library/MpInitLib/X64/MpFuncs.nasm b/UefiCpuPkg/Lib= rary/MpInitLib/X64/MpFuncs.nasm index 50df802d1fca..19939c093d2e 100644 --- a/UefiCpuPkg/Library/MpInitLib/X64/MpFuncs.nasm +++ b/UefiCpuPkg/Library/MpInitLib/X64/MpFuncs.nasm @@ -194,9 +194,60 @@ LongModeStart: mov rdx, rax shr rdx, 32 mov rcx, 0xc0010130 + + ; + ; Register GHCB GPA when SEV-SNP is enabled + ; + lea edi, [esi + MP_CPU_EXCHANGE_INFO_FIELD (SevSnpIsEnabled)] + cmp byte [edi], 1 ; SevSnpIsEnabled + jne SetGhcbAddress + + ; Save the rdi and rsi to used for later comparison + push rdi + push rsi + mov edi, eax + mov esi, edx + or eax, 18 ; Ghcb registration request + wrmsr + rep vmmcall + rdmsr + mov r12, rax + and r12, 0fffh + cmp r12, 19 ; Ghcb registration response + jne GhcbGpaRegisterFailure + + ; Verify that GPA is not changed + and eax, 0fffff000h + cmp edi, eax + jne GhcbGpaRegisterFailure + cmp esi, edx + jne GhcbGpaRegisterFailure + pop rsi + pop rdi + + ; + ; Program GHCB + ; +SetGhcbAddress: wrmsr jmp CProcedureInvoke =20 + ; + ; Request the guest termination + ; +GhcbGpaRegisterFailure: + xor edx, edx + mov eax, 256 ; GHCB terminate + wrmsr + rep vmmcall + + ; We should not return from the above terminate request, but if we do + ; then enter into the hlt loop. +DoHltLoop: + cli + hlt + jmp DoHltLoop + GetApicId: lea edi, [esi + MP_CPU_EXCHANGE_INFO_FIELD (SevEsIsEnabled)] cmp byte [edi], 1 ; SevEsIsEnabled --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77358): https://edk2.groups.io/g/devel/message/77358 Mute This Topic: https://groups.io/mt/83891542/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77359+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77359+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057686588710.4444324989861; Wed, 30 Jun 2021 05:54:46 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id yiSRYY1788612xP4ioc5yoqj; Wed, 30 Jun 2021 05:54:46 -0700 X-Received: from NAM11-BN8-obe.outbound.protection.outlook.com (NAM11-BN8-obe.outbound.protection.outlook.com [40.107.236.50]) by mx.groups.io with SMTP id smtpd.web12.5449.1625057680349008772 for ; Wed, 30 Jun 2021 05:54:40 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RFuSm4+B7AUkBe3jhBIpfb+dBzmMXi3wFVYVJ/MFHXxu1+WUb6P7VoiEhvewk6pNCIvK46Kti5PWJg0cZGuzm8gW8kST/6hq+vX+tXUm8cjGoSn+5nwhZX7oE39UT9bB1fV5VuyR+Al0xKeDb4NHdycHS++S4FmXGgNVfpIhDZGhNYhN9z7IGtGXYeVSfR/mrmt/YgWVrIBb5+TqwfSEFQ/LeZRHM7X1Mcl58JFmiHgnoGTkbyqAlQ0q5YOerkckClC2sf7yGhmqZJEb4MT/bJNstKgwcJ94UGC1BfmTaSwImkfI0ISainACe6VXfCu4bkvjk4soypeRzyNW8vNr9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=a+xem6I8wVE9lFVXOhZPkFdzZ1K5q1JQN1L3V/Xariw=; b=gaOZPvhf/CnQJgfiE15Xuo/D+On/7BtHcHGJRLexr9CxpMGO6f51FScKjeZQKSTrotfsuK9/LVP7867nFLgLL6M4HT4otP4ZTkoWNSKbuvZCGLjQfdrpbQC1FpJhb0g3tDgTinhDFINjyGnJNj/L9JdUanrZBQsB8obS8zejYj5blX4tnCTt64wjTTbaNkb1iUArmrJXio1ky9rFy1Ddd3aqA2ZgBCbtzim325MED0cMhFnNN9mDuQBE1AieSj3q5kLhbJhyg27J8kbBrcgiIRS+K23suEJ3BXFqcKH4JL8H+SLvP8cdXx/yy2CfbIOT+7do4jtZ7Hado2XD+Bc1Hw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:38 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:38 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 24/28] OvmfPkg/MemEncryptSevLib: change the page state in the RMP table Date: Wed, 30 Jun 2021 07:53:17 -0500 Message-ID: <20210630125321.30278-25-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:37 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 33ce01f8-424b-4252-2c59-08d93bc63808 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:8273; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?pW3uDUkfiXR35K1lAbhtgmUQXBdX+uI1u0diTsJ8joLnR40NYYQIT43aGgP9?= =?us-ascii?Q?rv4SQRel/4Yv0gWw47bkO6CUum2IVdkoIZiCpv0ae+ypl7g4bebYGWtn5/Si?= =?us-ascii?Q?s851nrv39vmI5CMDk5mTPnDThDXm2+5rde5mOP6YAGHWJ6Jpnvk4W6bVDkPs?= =?us-ascii?Q?J6dk1JeqPj4n43Cfcgri5f6x3rL0nTm0VRO53FseQ6V+gubado7rMlVAdvDV?= =?us-ascii?Q?PO/iOCK/xO4EuigUweg+1aMBq8EaJGHT0ZtaT+QzOvkN+BZbNtf24UnXHsAQ?= =?us-ascii?Q?wnqW5fUSWyPMBKwY/LEpSfW7Uucd81o+eEbuu0uvk5TVtj3XbTa8+Etk2hf4?= =?us-ascii?Q?qvH6F8yqI0lkR0Y3SWkGh1bMX/I6VEIWmWe/9784g8xx/jo4Ad4lVyowNnOa?= =?us-ascii?Q?v9Wm+w7aZeKWn+XiWvKgleQ6UU+it/sBQE65SOnztDNj/BDaSwLa2AOi+JYC?= =?us-ascii?Q?9JVpJ1weNlY75R5+6yinVg16ZT+u/mrBmwy6vqsaWqbV7NUO12D/m8ioUwqt?= =?us-ascii?Q?c5g0glGpad5HVdOC7/Dg4Dvn0UKBgjGiPxNH+hSgISgonm0L0KI9WiP08V/A?= =?us-ascii?Q?H8zpRS98iTPGK+qJT62OfLpnc8w26h0HqmxVMiIGFyEKKhvP/PzPKAxptkAR?= =?us-ascii?Q?lUgE3YHpetXkBZBL3QokLR2+B1NUlW/uT4MLvAZ5XKbY1qhBTloS0NmmadxJ?= =?us-ascii?Q?7FyNZmKnKt9nqxuUY58s+fhx3zvZ4bhHnf6/a9h923un3Xd0B93LMcXlFWDI?= =?us-ascii?Q?A3h1xvmpH5asyn8GcRpnpaWOL+ZQzFFzLuozYJ5ec0BGn2XwB0q+pPfyUo6/?= =?us-ascii?Q?e71l7reXJJU7ANf8DbmzfC2Hwieo4mO+EjmEk+4oj86IqXtJfQjaQIbD9EdY?= =?us-ascii?Q?mUaCnT/IyzpxUXpk7REMyJ9pOllR1Tfq5HgxmIBfYf8V9XuUI3FNIAODfX8q?= =?us-ascii?Q?h+Y//y7/v6njPGE7vvlJ/bX6uNRosv0IlG35X6pr3QG15vqTCSqfN9bd2ReA?= =?us-ascii?Q?fGu6TJPa3Um2OAj/4e21GRtJ/1b74SU8T+ZmaPp//gHNs6/OfnPKmq6YXIrL?= =?us-ascii?Q?fnHa6eMt4RmHzlxaQkRbGs+ED+rTAwsCepFRsNPSMR29pE/D5M+kWCnWj/hI?= =?us-ascii?Q?a/sAx0UNUQF/xOOjL49zsF7WFKh9RlQYHi1CRF6hkhiZqscDYzbTjYMMmwtg?= =?us-ascii?Q?m9oOCDlW1+bOItUBDY94/QZkjucunbp18fnDcI5KDzqjLZ1/sXf2hNSIm+MQ?= =?us-ascii?Q?pjKS5DYE4xseiigZI3mI8RmYbBVExaVL/G8A1GNPaPOIiTUh1BkClcSJfj6h?= =?us-ascii?Q?5PztNAPNrMHt8BDFvtd5KrRI?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 33ce01f8-424b-4252-2c59-08d93bc63808 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:38.0428 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: C/TXN7n/03z821vE8DjVFkHWRhGW7VOXEAu9KR68wrkclUth487DVHN2DAd50HbbxD4FhzwaWaMAMIPniwZ7qQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: BwuHXdpaLZsLimdJAwfV7WOSx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057686; bh=xVkAL0Gwresxf6agECNl/Xo9eWO68K4kujXnITa7LJk=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=Oy4/JMuixeiW9MVP3Npo8AF1bsUq+e8TskmrcpmckaHXAOV4rbXSUKJ9tNuQKmEs8PK N6XhFGoVsOTUanSQ9i1ko/qnIgMK5z46PRWf5PAvy/XdkWnno4R8vnDGwYCki8kaCYhr5 R4RUzJcCLV27OndkrCdnRzlbr64jlIsoMl4= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 The MemEncryptSev{Set,Clear}PageEncMask() functions are used to set or clear the memory encryption attribute in the page table. When SEV-SNP is active, we also need to change the page state in the RMP table so that it is in sync with the memory encryption attribute change. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- .../X64/PeiDxeVirtualMemory.c | 34 +++++++++++++++++++ 1 file changed, 34 insertions(+) diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c= b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c index f146f6d61cc5..56db1e4b6ecf 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c @@ -17,6 +17,7 @@ #include =20 #include "VirtualMemory.h" +#include "SnpPageStateChange.h" =20 STATIC BOOLEAN mAddressEncMaskChecked =3D FALSE; STATIC UINT64 mAddressEncMask; @@ -695,10 +696,12 @@ SetMemoryEncDec ( PAGE_MAP_AND_DIRECTORY_POINTER *PageDirectoryPointerEntry; PAGE_TABLE_1G_ENTRY *PageDirectory1GEntry; PAGE_TABLE_ENTRY *PageDirectory2MEntry; + PHYSICAL_ADDRESS OrigPhysicalAddress; PAGE_TABLE_4K_ENTRY *PageTableEntry; UINT64 PgTableMask; UINT64 AddressEncMask; BOOLEAN IsWpEnabled; + UINTN OrigLength; RETURN_STATUS Status; =20 // @@ -751,6 +754,22 @@ SetMemoryEncDec ( =20 Status =3D EFI_SUCCESS; =20 + // + // To maintain the security gurantees we must set the page to shared in = the RMP + // table before clearing the memory encryption mask from the current pag= e table. + // + // The InternalSetPageState() is used for setting the page state in the = RMP table. + // + if ((Mode =3D=3D ClearCBit) && MemEncryptSevSnpIsEnabled ()) { + InternalSetPageState (PhysicalAddress, EFI_SIZE_TO_PAGES (Length), Sev= SnpPageShared, FALSE); + } + + // + // Save the specified length and physical address (we need it later). + // + OrigLength =3D Length; + OrigPhysicalAddress =3D PhysicalAddress; + while (Length !=3D 0) { // @@ -923,6 +942,21 @@ SetMemoryEncDec ( // CpuFlushTlb(); =20 + // + // SEV-SNP requires that all the private pages (i.e pages mapped encrypt= ed) must be + // added in the RMP table before the access. + // + // The InternalSetPageState() is used for setting the page state in the = RMP table. + // + if ((Mode =3D=3D SetCBit) && MemEncryptSevSnpIsEnabled ()) { + InternalSetPageState ( + OrigPhysicalAddress, + EFI_SIZE_TO_PAGES (OrigLength), + SevSnpPagePrivate, + FALSE + ); + } + Done: // // Restore page table write protection, if any. --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77359): https://edk2.groups.io/g/devel/message/77359 Mute This Topic: https://groups.io/mt/83891543/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77360+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77360+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057682771175.95505662401933; Wed, 30 Jun 2021 05:54:42 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id VOIEYY1788612xMPzJAlIlPT; Wed, 30 Jun 2021 05:54:42 -0700 X-Received: from NAM11-BN8-obe.outbound.protection.outlook.com (NAM11-BN8-obe.outbound.protection.outlook.com [40.107.236.60]) by mx.groups.io with SMTP id smtpd.web10.5579.1625057681627900252 for ; Wed, 30 Jun 2021 05:54:41 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=h66I5jK6D68qWBxqSuCLysLChwBP/v5nvUI59lxheVOfhDCqW3mU4toHdqKQtDRPPvmrZ5aoyfb8FRV1GCVigBrKISI6LqQvxdqUH9gO5A5XeZ76TmyOPQznPe4bNRIesCMd8Ndt+s7LDmDLtqQc2inxCiI6MonrQ9vWjPTeq/HfRo4Pcj/ZdsWsyNpJko4+Y7Du2q624dBjzc5nsXx+G5Hva3Rr0+IN5B5lS9kqXgeOJBuaC3qmNg5dXzYSNRACLqAKrND8QEyho+daZc6H/3cRt63x7Psm2vMl5lgM8HeZfyTUbXXeogm0Vw6iVawtwjVNThPGa8+esttZ6BBPKQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=feKMnXykpClFn+Z1vy3jA1qLSrIH3miIPsLQ6vxuftw=; b=GzR3aiCVOrpJb/WSv+iKD1W4jOuojB317OaDzFFRobtOANuToWMuYP/IuWBFXqNCeRr9WJ42krPM1QseHZ8y0t9NmQ1OlydEJKIo2dcNubcrvVDugiSF+RHYg1UNEk6CbE2rPM8j6/tpUMhsdtNw/JZc0uB2Jr2kTdHWKf6di8FsxYVvcsIFKbG/Z1KM8/p+n8MnKx0dFUC3f3fkp7804IckrlJEBNLjYjZ3PVdwyLa2cXChY27Gsa3Z1ZVfmxZvka6uMArR0ZwPPjyvP59trdw1j9Hjd/sQNC7CGI4VD2fzlCEEjh9zhO2gyZwKzrATW27f3v4D73ngYV0ROzL61A== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:39 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:39 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 25/28] OvmfPkg/MemEncryptSevLib: skip page state change for Mmio address Date: Wed, 30 Jun 2021 07:53:18 -0500 Message-ID: <20210630125321.30278-26-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:38 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 76ea1acc-1d21-482c-0115-08d93bc638ca X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:4502; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?ggjVuyxLBw31upPY633TZiAbR5hZBv9IGbaFrxZkV4nTzdPQvCIpvodDgGqL?= =?us-ascii?Q?pCHfN4u7C1/mnAAL6ro01IOjyj5heUCXctkw9ZXBlA5mlDTriA8nSRQWzFXu?= =?us-ascii?Q?h4tl+r48VMr5+FO6b+SAp+MRrbfyIoTj1rhf3tYM8zkAgsr/NMVaJkjuTAnO?= =?us-ascii?Q?EOebBCoakWgcJSxdunueF3STb5UDqkqAFymmMdytMZd7TmmLOBqyDBVRJQt7?= =?us-ascii?Q?59KArt94/V0pghCs28Ep/2JwXirzqAxYA7Qdg27QU+R+WzUKuQN1ytgZNS9G?= =?us-ascii?Q?IKrWDiYQtciVZMqc6HDVyeVJtbxM5tGeEe04SmmTdzYtF54OwjiHjtQIGJr6?= =?us-ascii?Q?pTIp1zIFqrX8MvDw6SeO5oMS527GHK5EF5rH7VfR87jOCmpmpYe52s63RZn0?= =?us-ascii?Q?bsU83k+L9gRudQyMw5jsI66BeFsW+ZHUu5au0T0p9IKIHrE0iUnEE5AMsCeB?= =?us-ascii?Q?UOOXQzFX18o4ARUembKmd9am7p0M/amU5kOG9+Qxoq/xJw0+6pnMY8k4nuCL?= =?us-ascii?Q?Di369qP8VT3YxJBLzBmLeYeUnrvYET9/OWKxvF8rx9qLf7YbqtAOfOOC3rS7?= =?us-ascii?Q?13/4rwHreMMV9LE3JB49M93vTjFPireH05ybHWD/eNoCNdj7V8w7UUOtnV06?= =?us-ascii?Q?ouhYQZ9FoI/knrZ+Lcc5dU+tGXCqnIk2kggvl8JXqqRVAcyr2bxRcu68uHat?= =?us-ascii?Q?+fiJa8b8OP2p16vRToZjJQuP3Fu8U9T4weXF69lNJNOG34XNZd906Mmlt+Ps?= =?us-ascii?Q?zTstjH+dfcdXAUB1EMu6wdQoOxGf33drOOfcd9CO4KhSa30FuGX33YcWPCcN?= =?us-ascii?Q?rLpDrR6DSMLkn0SCXmwA1q8d9ZdEBWE+9DKQEJ87Vjev+QWaNXBhyQn5ARQU?= =?us-ascii?Q?7fStdmvuKF26MTnkgl32tpCnLvbCFjaHS6bzeuxSQPraIRlYXSMWIuH+scmX?= =?us-ascii?Q?BCRazV3p7puT81iGknRiB3X/tKrGcoB0dC7w8r/H4xKB2MFB6xoxhGEVU67A?= =?us-ascii?Q?hpsflY2b7DlfhRU5zsZJIoNm56Ymj2iOFowfOQJd7wkX90JZyj1b7A0LO4UR?= =?us-ascii?Q?s/G71rZP/lV7Uj60vDswzRU0WypLOxoCGFLyNYh/ijlILPWKZJlBSWZW4qcm?= =?us-ascii?Q?xXyzk+qqh5ORpoRIGzVMA6NCKziUbJVo95yxFNnvTCKpjgzOwyaChCQbOfX+?= =?us-ascii?Q?2KmyjnmVV6eF04ZsClp0svz2xWHW7n/Vx01P2wxo5BfXH7EWv59ARbhqHXNi?= =?us-ascii?Q?7ucPa0HEXxk6YZR7B7XheU1KVeXsUOi4TqJBuT+zjpXDIH/ogcA6T7E/PGhv?= =?us-ascii?Q?b0DWHobo21ZYVC6PE8V6K60O?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 76ea1acc-1d21-482c-0115-08d93bc638ca X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:39.4200 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: mR3YNZWAcQsfreYYRisW/o6ikKUKN3NY2LErVfIA8vSK/j5arz+XiOlfRKh3IIbfIjDU9a8c/bqZl1RZsHbKOg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: SrHXtqh6rdgZehQLLtxCIlTfx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057682; bh=O/J8RFyt9jdubYafWZunUx201sKeXANdH8oMVk/XhPU=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=lMv72yRSmNz/8sxWy6VxDEx3b1UMb2uObH06JwpM9jnxyxbJB49LyWAApZsBagVbXyO AvXqCRsSmnq3fW9k090ZTBDiIzd9pCAxhBjUaslsN0S3/Hmac7LDOEod4sFs0TuiEAvAc R+fARRzMMFX4TDvqf9qTZKgeDG/qpARohY8= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" The SetMemoryEncDec() is used by the higher level routines to set or clear the page encryption mask for system RAM and Mmio address. When SEV-SNP is active, in addition to set/clear page mask it also updates the RMP table. The RMP table updates are required for the system RAM address and not the Mmio address. Add a new parameter in SetMemoryEncDec() to tell whether the specified address is Mmio. If its Mmio then skip the page state change in the RMP table. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- .../X64/PeiDxeVirtualMemory.c | 20 ++++++++++++------- 1 file changed, 13 insertions(+), 7 deletions(-) diff --git a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c= b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c index 56db1e4b6ecf..0bb86d768017 100644 --- a/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c +++ b/OvmfPkg/Library/BaseMemEncryptSevLib/X64/PeiDxeVirtualMemory.c @@ -673,6 +673,7 @@ InternalMemEncryptSevCreateIdentityMap1G ( @param[in] Mode Set or Clear mode @param[in] CacheFlush Flush the caches before applying the encryption mask + @param[in] Mmio The physical address specified is Mm= io =20 @retval RETURN_SUCCESS The attributes were cleared for the memory region. @@ -688,7 +689,8 @@ SetMemoryEncDec ( IN PHYSICAL_ADDRESS PhysicalAddress, IN UINTN Length, IN MAP_RANGE_MODE Mode, - IN BOOLEAN CacheFlush + IN BOOLEAN CacheFlush, + IN BOOLEAN Mmio ) { PAGE_MAP_AND_DIRECTORY_POINTER *PageMapLevel4Entry; @@ -711,14 +713,15 @@ SetMemoryEncDec ( =20 DEBUG (( DEBUG_VERBOSE, - "%a:%a: Cr3Base=3D0x%Lx Physical=3D0x%Lx Length=3D0x%Lx Mode=3D%a Cach= eFlush=3D%u\n", + "%a:%a: Cr3Base=3D0x%Lx Physical=3D0x%Lx Length=3D0x%Lx Mode=3D%a Cach= eFlush=3D%u Mmio=3D%u\n", gEfiCallerBaseName, __FUNCTION__, Cr3BaseAddress, PhysicalAddress, (UINT64)Length, (Mode =3D=3D SetCBit) ? "Encrypt" : "Decrypt", - (UINT32)CacheFlush + (UINT32)CacheFlush, + (UINT32)Mmio )); =20 // @@ -760,7 +763,7 @@ SetMemoryEncDec ( // // The InternalSetPageState() is used for setting the page state in the = RMP table. // - if ((Mode =3D=3D ClearCBit) && MemEncryptSevSnpIsEnabled ()) { + if (!Mmio && (Mode =3D=3D ClearCBit) && MemEncryptSevSnpIsEnabled ()) { InternalSetPageState (PhysicalAddress, EFI_SIZE_TO_PAGES (Length), Sev= SnpPageShared, FALSE); } =20 @@ -998,7 +1001,8 @@ InternalMemEncryptSevSetMemoryDecrypted ( PhysicalAddress, Length, ClearCBit, - TRUE + TRUE, + FALSE ); } =20 @@ -1031,7 +1035,8 @@ InternalMemEncryptSevSetMemoryEncrypted ( PhysicalAddress, Length, SetCBit, - TRUE + TRUE, + FALSE ); } =20 @@ -1064,6 +1069,7 @@ InternalMemEncryptSevClearMmioPageEncMask ( PhysicalAddress, Length, ClearCBit, - FALSE + FALSE, + TRUE ); } --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77360): https://edk2.groups.io/g/devel/message/77360 Mute This Topic: https://groups.io/mt/83891545/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77361+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77361+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057684475342.66478827116066; Wed, 30 Jun 2021 05:54:44 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id rh2qYY1788612x1q4mWpTg3X; Wed, 30 Jun 2021 05:54:44 -0700 X-Received: from NAM11-BN8-obe.outbound.protection.outlook.com (NAM11-BN8-obe.outbound.protection.outlook.com [40.107.236.88]) by mx.groups.io with SMTP id smtpd.web11.5562.1625057683480253571 for ; Wed, 30 Jun 2021 05:54:43 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oC5kYB4ZWV/z7n8lD4+vRsWH364G9ZPsmC2FkUubdHM3bL91Yc1oBqdFFt2ckEjWBvvOgIXMGSbrTrg/En6DerlEUX6Z6GNxRoLIvcXHyy1XIGRTTZgKnhN0ncDY8e06c9m1hkuBtpeB/raewPULcKuLHA6tUjMcPJe+c3d9Hf/n92VLRJOpxRh2jbV0P9kenKkFLcAQLUODZV4sus/pqZXdCPjjewKSsjevJUfWboVIHIpRNdqHBKGvBfQZX7+QrsGLp6oHLltOkOwXFDIxIt+0p+BJ2vFC9N+DWaQiNtSLv44ViwsUFeClV/h2N7sgPEZI3inaMZUicfvfC1zb3Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=BR7YpjInSENcfZRQyrKHNEkqUXuh5DNCo0LdiiQgD80=; b=IfMtzFdq2pp2zklhXp861O4sl4XN8wSN+YtyOlJpkGGbG73iQwhsEk6HpleQbne06ucDqXC9hm0eQCT5G1fNklZpXxsrkezkq1l5sQEuMLit9bW9qe3d5LGs/82wrQu0rGlGPxztvmqLg2Wzp5OcGbmk2MtBBWpRnn3FFz+brqTtUmaNzXqgcAKSQrSI872sxRdi+Btem1TpWZEISR/UDB3wg44v0WcYAqRFVPpLkgJwVesAL27hCYepuSG/Z06y7n9YFW1daAKes1yqY7BzlXWxIb5n45a/EtI0irkvSfwHXEoaTM5LgAFJCprsXDAJr6hc8/XIDGxfgkqbu4psXw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:40 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:40 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 26/28] UefiCpuPkg/MpInitLib: Use SEV-SNP AP Creation NAE event to launch APs Date: Wed, 30 Jun 2021 07:53:19 -0500 Message-ID: <20210630125321.30278-27-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:39 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 8e98d6f5-737f-4d7f-74a7-08d93bc639a5 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:10000; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?JeV7y3Q3i/AXvnMKZFcIAFDdzOdCe9m3Ogenv5kk5aQjaWKwttmapQTl9oZ4?= =?us-ascii?Q?RJeZUbpnDbuS6T5Fk0UOmCXfUD0x/Rr/c/ltqzyHMkm80SXkC+Ng9e6L73y5?= =?us-ascii?Q?kneWP2rPhz0tLR7BCvyOio7FzIv6rgn7JFTXaVtNJxgbmnu3iFGfQhRriLBL?= =?us-ascii?Q?KMbmZHeVYjpLNXal/pEYBskuHhRADdmnD3bjtHdfsyDm0rQYQArIbjEINTY8?= =?us-ascii?Q?BnUhG3GbiNEJsjlQTDnDEowapCerc5VquhBi42RG1fJU/Gauah/QCenANx79?= =?us-ascii?Q?NjZ1nM08sq4GcVgBcaiUIrpbTeQz8gIS3z9It6ELiDSU+M8munqi6rbJxxb2?= =?us-ascii?Q?ocjMB066RfNkhXRdUQyx2qmjoCbkarDeQA48dUOC9WRck4wvjqcYmqQeDLI9?= =?us-ascii?Q?okAfqWiV3IcyM9Cb3P4sCAHIEjcTDNkbZkT8vV8WMQK+uTPrOa/+p+9O6Q+D?= =?us-ascii?Q?SXAdIIwYG7W8ozSpcPLDgYG0aywsX3Lbjxxgvybstf7q/jCB82VWPsh1XCJF?= =?us-ascii?Q?1aWT6H1A3OxcSst9qVVbuv42HwpVsWajnsvkJwSiRmjNmMIneHdrGXGqhFGb?= =?us-ascii?Q?3iFQNlHiUJnRA8hapIBdp4zLn8x/cjHB1VmqoZl8ejDyMmnYegKiZRiCETBV?= =?us-ascii?Q?P0yd7bgbbJvsyEkAe5ZS56W1SEyS9sKC9olzNBpMN90ao66GTBvy+agZX6hZ?= =?us-ascii?Q?28mXjuj7SHjfWGSO7L1HGV+AzOk//Y6pPbMC08X5dBq92pXlTGQ4EmPE9DAC?= =?us-ascii?Q?pfAxjtAebsIu5FyPos2T02CTYc6K828LPUswQ9DnBNe4Gyoi6m+bmXa0yPmI?= =?us-ascii?Q?jgfq23NVUlQcGLFSlKgnXlp1QWPgiU81DzDWVkHvXxirx9QQFkv3t/5oZzIB?= =?us-ascii?Q?kTVxO3IboMRqKdysSi0BneR79kdEQ3sfsDwUgaiVGlz6rJk6xSA0ywdN1S95?= =?us-ascii?Q?0kOqMjA+9sbRZBHkynsDQ/rjZbou6by0Y936DXBONNEg9y7WlMWN2rJreyCO?= =?us-ascii?Q?rJ17AJ4LD/25XX52LXgUiuFiQEdD3z7Wis081NeT0wTTa4rEhOnfgdiCEgGg?= =?us-ascii?Q?hn0jM9hMVIDNMGExTaUQL6V43GvNLgqyr/JCYy1bL5n3DPLVsyJeAGax+eWS?= =?us-ascii?Q?SSd2DTNjPU4SaxkRMDEuPY4utC/FbfZUeb9z/OnaSw/PrEuYX9PqkHwB0zGh?= =?us-ascii?Q?M1YzSXBf4/oXaa14RUyKjm1Bul2B9f/PjR2fqJ9IIze/1FnZGCBlEjUcfSVg?= =?us-ascii?Q?R6Z7dynp/AsMTXM6pGhqPKxMEB7TN8WL0e/KvvREIlMq4BsxWLdzwf+szmeS?= =?us-ascii?Q?Bb5VUFRELckPRWz53GRm1LeS?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 8e98d6f5-737f-4d7f-74a7-08d93bc639a5 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:40.8372 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: MpuYNdwjls0vShmMfrZPyBMILYDxYH+iaX73MCZCfclSDtYfZCjORh6hT/bv+cHwfwQl0BBS677E9inkniVT6g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: ImxQXkoQ9H45rvhQa2UIxluOx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057684; bh=AfwdzSomkJbkwKl9e1o0/nyQtvlIJLi8pR0/g28zIB0=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=TgTp5aiK5sqCXh3J5Bt96cRmx0lWuIAO0BP/OKRNkirZrHJjZvn38mF8wIsXptDHlnf vEXLlwN3q+sR2w6u0/CIzvywZWOKwP9zsqZx+biuXhrSRUFbTYxo11gSVGwMOKQfuhqyn M2jAsTIJMC1UJNvBWfUFm+R3GZ9RCg8tFbY= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" From: Tom Lendacky BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Use the SEV-SNP AP Creation NAE event to create and launch APs under SEV-SNP. This capability will be advertised in the SEV Hypervisor Feature Support PCD (PcdSevEsHypervisorFeatures). Cc: Eric Dong Cc: Ray Ni Cc: Rahul Kumar Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Tom Lendacky Signed-off-by: Brijesh Singh --- UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf | 3 + UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf | 5 +- UefiCpuPkg/Library/MpInitLib/MpLib.h | 17 ++ UefiCpuPkg/Library/MpInitLib/DxeMpLib.c | 11 +- .../MpInitLib/Ia32/SevSnpRmpAdjustInternal.c | 31 ++ UefiCpuPkg/Library/MpInitLib/MpLib.c | 275 ++++++++++++++++-- .../MpInitLib/X64/SevSnpRmpAdjustInternal.c | 44 +++ 7 files changed, 361 insertions(+), 25 deletions(-) create mode 100644 UefiCpuPkg/Library/MpInitLib/Ia32/SevSnpRmpAdjustIntern= al.c create mode 100644 UefiCpuPkg/Library/MpInitLib/X64/SevSnpRmpAdjustInterna= l.c diff --git a/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf b/UefiCpuPkg/Lib= rary/MpInitLib/DxeMpInitLib.inf index 48d7dfa4450f..b9ce05e81b54 100644 --- a/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf +++ b/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf @@ -23,9 +23,11 @@ [Defines] =20 [Sources.IA32] Ia32/MpFuncs.nasm + Ia32/SevSnpRmpAdjustInternal.c =20 [Sources.X64] X64/MpFuncs.nasm + X64/SevSnpRmpAdjustInternal.c =20 [Sources.common] MpEqu.inc @@ -72,6 +74,7 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdCpuApLoopMode ## = CONSUMES gUefiCpuPkgTokenSpaceGuid.PcdCpuApTargetCstate ## = SOMETIMES_CONSUMES gUefiCpuPkgTokenSpaceGuid.PcdCpuApStatusCheckIntervalInMicroSeconds ## = CONSUMES + gUefiCpuPkgTokenSpaceGuid.PcdGhcbHypervisorFeatures ## = CONSUMES gUefiCpuPkgTokenSpaceGuid.PcdSevEsIsEnabled ## = CONSUMES gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase ## = SOMETIMES_CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdCpuStackGuard ## = CONSUMES diff --git a/UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf b/UefiCpuPkg/Lib= rary/MpInitLib/PeiMpInitLib.inf index ab8279df596f..35057ac07cbb 100644 --- a/UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf +++ b/UefiCpuPkg/Library/MpInitLib/PeiMpInitLib.inf @@ -23,9 +23,11 @@ [Defines] =20 [Sources.IA32] Ia32/MpFuncs.nasm + Ia32/SevSnpRmpAdjustInternal.c =20 [Sources.X64] X64/MpFuncs.nasm + X64/SevSnpRmpAdjustInternal.c =20 [Sources.common] MpEqu.inc @@ -62,10 +64,11 @@ [Pcd] gUefiCpuPkgTokenSpaceGuid.PcdCpuMicrocodePatchRegionSize ## CONS= UMES gUefiCpuPkgTokenSpaceGuid.PcdCpuApLoopMode ## CONS= UMES gUefiCpuPkgTokenSpaceGuid.PcdCpuApTargetCstate ## SOME= TIMES_CONSUMES + gUefiCpuPkgTokenSpaceGuid.PcdGhcbHypervisorFeatures ## CONS= UMES gUefiCpuPkgTokenSpaceGuid.PcdSevEsIsEnabled ## CONS= UMES gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase ## SOME= TIMES_CONSUMES - gEfiMdeModulePkgTokenSpaceGuid.PcdGhcbBase ## CONS= UMES gUefiCpuPkgTokenSpaceGuid.PcdSevSnpIsEnabled ## CONS= UMES + gEfiMdeModulePkgTokenSpaceGuid.PcdGhcbBase ## CONS= UMES =20 [Ppis] gEdkiiPeiShadowMicrocodePpiGuid ## SOMETIMES_CONSUMES diff --git a/UefiCpuPkg/Library/MpInitLib/MpLib.h b/UefiCpuPkg/Library/MpIn= itLib/MpLib.h index 4abaa2243d0a..bb463d59256e 100644 --- a/UefiCpuPkg/Library/MpInitLib/MpLib.h +++ b/UefiCpuPkg/Library/MpInitLib/MpLib.h @@ -15,6 +15,7 @@ =20 #include #include +#include #include #include #include @@ -146,6 +147,7 @@ typedef struct { UINT8 PlatformId; UINT64 MicrocodeEntryAddr; UINT32 MicrocodeRevision; + SEV_ES_SAVE_AREA *SevEsSaveArea; } CPU_AP_DATA; =20 // @@ -289,6 +291,7 @@ struct _CPU_MP_DATA { =20 BOOLEAN SevEsIsEnabled; BOOLEAN SevSnpIsEnabled; + BOOLEAN UseSevEsAPMethod; UINTN SevEsAPBuffer; UINTN SevEsAPResetStackStart; CPU_MP_DATA *NewCpuMpData; @@ -743,5 +746,19 @@ PlatformShadowMicrocode ( IN OUT CPU_MP_DATA *CpuMpData ); =20 +/** + Issue RMPADJUST to adjust the VMSA attribute of an SEV-SNP page. + + @param[in] PageAddress + @param[in] VmsaPage + + @return RMPADJUST return value +**/ +UINT32 +SevSnpRmpAdjust ( + IN EFI_PHYSICAL_ADDRESS PageAddress, + IN BOOLEAN VmsaPage + ); + #endif =20 diff --git a/UefiCpuPkg/Library/MpInitLib/DxeMpLib.c b/UefiCpuPkg/Library/M= pInitLib/DxeMpLib.c index 93fc63bf93e3..15e797cd0990 100644 --- a/UefiCpuPkg/Library/MpInitLib/DxeMpLib.c +++ b/UefiCpuPkg/Library/MpInitLib/DxeMpLib.c @@ -93,7 +93,12 @@ GetWakeupBuffer ( EFI_PHYSICAL_ADDRESS StartAddress; EFI_MEMORY_TYPE MemoryType; =20 - if (PcdGetBool (PcdSevEsIsEnabled)) { + // + // An SEV-ES-only guest requires the memory to be reserved. SEV-SNP, whi= ch + // is also considered SEV-ES, uses a different AP startup method, though, + // which does not have the same requirement. + // + if (PcdGetBool (PcdSevEsIsEnabled) && !PcdGetBool (PcdSevSnpIsEnabled)) { MemoryType =3D EfiReservedMemoryType; } else { MemoryType =3D EfiBootServicesData; @@ -373,7 +378,7 @@ RelocateApLoop ( MpInitLibWhoAmI (&ProcessorNumber); CpuMpData =3D GetCpuMpData (); MwaitSupport =3D IsMwaitSupport (); - if (CpuMpData->SevEsIsEnabled) { + if (CpuMpData->UseSevEsAPMethod) { StackStart =3D CpuMpData->SevEsAPResetStackStart; } else { StackStart =3D mReservedTopOfApStack; @@ -422,7 +427,7 @@ MpInitChangeApLoopCallback ( CpuPause (); } =20 - if (CpuMpData->SevEsIsEnabled && (CpuMpData->WakeupBuffer !=3D (UINTN) -= 1)) { + if (CpuMpData->UseSevEsAPMethod && (CpuMpData->WakeupBuffer !=3D (UINTN)= -1)) { // // There are APs present. Re-use reserved memory area below 1MB from // WakeupBuffer as the area to be used for transitioning to 16-bit mode diff --git a/UefiCpuPkg/Library/MpInitLib/Ia32/SevSnpRmpAdjustInternal.c b/= UefiCpuPkg/Library/MpInitLib/Ia32/SevSnpRmpAdjustInternal.c new file mode 100644 index 000000000000..5c9ee08b2117 --- /dev/null +++ b/UefiCpuPkg/Library/MpInitLib/Ia32/SevSnpRmpAdjustInternal.c @@ -0,0 +1,31 @@ +/** @file + + RMPADJUST helper function. + + Copyright (c) 2021, AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include "MpLib.h" + +/** + Issue RMPADJUST to adjust the VMSA attribute of an SEV-SNP page. + + @param[in] PageAddress + @param[in] VmsaPage + + @return RMPADJUST return value +**/ +UINT32 +SevSnpRmpAdjust ( + IN EFI_PHYSICAL_ADDRESS PageAddress, + IN BOOLEAN VmsaPage + ) +{ + // + // RMPADJUST is not supported in 32-bit mode + // + return RETURN_UNSUPPORTED; +} diff --git a/UefiCpuPkg/Library/MpInitLib/MpLib.c b/UefiCpuPkg/Library/MpIn= itLib/MpLib.c index 586cff2f6813..9a1119206d98 100644 --- a/UefiCpuPkg/Library/MpInitLib/MpLib.c +++ b/UefiCpuPkg/Library/MpInitLib/MpLib.c @@ -295,10 +295,10 @@ GetApLoopMode ( ApLoopMode =3D ApInHltLoop; } =20 - if (PcdGetBool (PcdSevEsIsEnabled)) { + if (PcdGetBool (PcdSevEsIsEnabled) && !PcdGetBool (PcdSevSnpIsEnabled)= ) { // - // For SEV-ES, force AP in Hlt-loop mode in order to use the GHCB - // protocol for starting APs + // For SEV-ES (SEV-SNP is also considered SEV-ES), force AP in Hlt-l= oop + // mode in order to use the GHCB protocol for starting APs // ApLoopMode =3D ApInHltLoop; } @@ -869,7 +869,7 @@ ApWakeupFunction ( // to allow the APs to issue an AP_RESET_HOLD before the BSP possibly // performs another INIT-SIPI-SIPI sequence. // - if (!CpuMpData->SevEsIsEnabled) { + if (!CpuMpData->UseSevEsAPMethod) { InterlockedDecrement ((UINT32 *) &CpuMpData->MpCpuExchangeInfo->Nu= mApsExecuting); } } @@ -883,7 +883,7 @@ ApWakeupFunction ( // while (TRUE) { DisableInterrupts (); - if (CpuMpData->SevEsIsEnabled) { + if (CpuMpData->UseSevEsAPMethod) { MSR_SEV_ES_GHCB_REGISTER Msr; GHCB *Ghcb; UINT64 Status; @@ -1196,9 +1196,11 @@ AllocateResetVector ( ); // // The AP reset stack is only used by SEV-ES guests. Do not allocate it - // if SEV-ES is not enabled. + // if SEV-ES is not enabled. An SEV-SNP guest is also considered + // an SEV-ES guest, but uses a different method of AP startup, elimina= ting + // the need for the allocation. // - if (PcdGetBool (PcdSevEsIsEnabled)) { + if (PcdGetBool (PcdSevEsIsEnabled) && !PcdGetBool (PcdSevSnpIsEnabled)= ) { // // Stack location is based on ProcessorNumber, so use the total numb= er // of processors for calculating the total stack area. @@ -1248,7 +1250,7 @@ FreeResetVector ( // perform the restore as this will overwrite memory which has data // needed by SEV-ES. // - if (!CpuMpData->SevEsIsEnabled) { + if (!CpuMpData->UseSevEsAPMethod) { RestoreWakeupBuffer (CpuMpData); } } @@ -1265,7 +1267,7 @@ AllocateSevEsAPMemory ( { if (CpuMpData->SevEsAPBuffer =3D=3D (UINTN) -1) { CpuMpData->SevEsAPBuffer =3D - CpuMpData->SevEsIsEnabled ? GetSevEsAPMemory () : 0; + CpuMpData->UseSevEsAPMethod ? GetSevEsAPMemory () : 0; } } =20 @@ -1318,6 +1320,222 @@ SetSevEsJumpTable ( JmpFar->Segment =3D (UINT16) (SipiVector >> 4); } =20 +/** + Create an SEV-SNP AP save area (VMSA) for use in running the vCPU. + + @param[in] CpuMpData Pointer to CPU MP Data + @param[in] CpuData Pointer to CPU AP Data + @param[in] ApicId APIC ID of the vCPU +**/ +STATIC +VOID +SevSnpCreateSaveArea ( + IN CPU_MP_DATA *CpuMpData, + IN CPU_AP_DATA *CpuData, + UINT32 ApicId + ) +{ + SEV_ES_SAVE_AREA *SaveArea; + IA32_CR0 ApCr0; + IA32_CR0 ResetCr0; + IA32_CR4 ApCr4; + IA32_CR4 ResetCr4; + UINTN StartIp; + UINT8 SipiVector; + UINT32 RmpAdjustStatus; + UINT64 VmgExitStatus; + MSR_SEV_ES_GHCB_REGISTER Msr; + GHCB *Ghcb; + BOOLEAN InterruptState; + UINT64 ExitInfo1; + UINT64 ExitInfo2; + + // + // Allocate a single page for the SEV-ES Save Area and initialize it. + // + SaveArea =3D AllocateReservedPages (1); + if (!SaveArea) { + return; + } + ZeroMem (SaveArea, EFI_PAGE_SIZE); + + // + // Propogate the CR0.NW and CR0.CD setting to the AP + // + ResetCr0.UintN =3D 0x00000010; + ApCr0.UintN =3D CpuData->VolatileRegisters.Cr0; + if (ApCr0.Bits.NW) { + ResetCr0.Bits.NW =3D 1; + } + if (ApCr0.Bits.CD) { + ResetCr0.Bits.CD =3D 1; + } + + // + // Propagate the CR4.MCE setting to the AP + // + ResetCr4.UintN =3D 0; + ApCr4.UintN =3D CpuData->VolatileRegisters.Cr4; + if (ApCr4.Bits.MCE) { + ResetCr4.Bits.MCE =3D 1; + } + + // + // Convert the start IP into a SIPI Vector + // + StartIp =3D CpuMpData->MpCpuExchangeInfo->BufferStart; + SipiVector =3D (UINT8) (StartIp >> 12); + + // + // Set the CS:RIP value based on the start IP + // + SaveArea->Cs.Base =3D SipiVector << 12; + SaveArea->Cs.Selector =3D SipiVector << 8; + SaveArea->Cs.Limit =3D 0xFFFF; + SaveArea->Cs.Attributes.Bits.Present =3D 1; + SaveArea->Cs.Attributes.Bits.Sbit =3D 1; + SaveArea->Cs.Attributes.Bits.Type =3D SEV_ES_RESET_CODE_SEGMENT_TYPE; + SaveArea->Rip =3D StartIp & 0xFFF; + + // + // Set the remaining values as defined in APM for INIT + // + SaveArea->Ds.Limit =3D 0xFFFF; + SaveArea->Ds.Attributes.Bits.Present =3D 1; + SaveArea->Ds.Attributes.Bits.Sbit =3D 1; + SaveArea->Ds.Attributes.Bits.Type =3D SEV_ES_RESET_DATA_SEGMENT_TYPE; + SaveArea->Es =3D SaveArea->Ds; + SaveArea->Fs =3D SaveArea->Ds; + SaveArea->Gs =3D SaveArea->Ds; + SaveArea->Ss =3D SaveArea->Ds; + + SaveArea->Gdtr.Limit =3D 0xFFFF; + SaveArea->Ldtr.Limit =3D 0xFFFF; + SaveArea->Ldtr.Attributes.Bits.Present =3D 1; + SaveArea->Ldtr.Attributes.Bits.Type =3D SEV_ES_RESET_LDT_TYPE; + SaveArea->Idtr.Limit =3D 0xFFFF; + SaveArea->Tr.Limit =3D 0xFFFF; + SaveArea->Ldtr.Attributes.Bits.Present =3D 1; + SaveArea->Ldtr.Attributes.Bits.Type =3D SEV_ES_RESET_TSS_TYPE; + + SaveArea->Efer =3D 0x1000; + SaveArea->Cr4 =3D ResetCr4.UintN; + SaveArea->Cr0 =3D ResetCr0.UintN; + SaveArea->Dr7 =3D 0x0400; + SaveArea->Dr6 =3D 0xFFFF0FF0; + SaveArea->Rflags =3D 0x0002; + SaveArea->GPat =3D 0x0007040600070406ULL; + SaveArea->XCr0 =3D 0x0001; + SaveArea->Mxcsr =3D 0x1F80; + SaveArea->X87Ftw =3D 0x5555; + SaveArea->X87Fcw =3D 0x0040; + + // + // Set the SEV-SNP specific fields for the save area: + // VMPL - always VMPL0 + // SEV_FEATURES - equivalent to the SEV_STATUS MSR right shifted 2 bits + // + SaveArea->Vmpl =3D 0; + SaveArea->SevFeatures =3D AsmReadMsr64 (MSR_SEV_STATUS) >> 2; + + // + // To turn the page into a recognized VMSA page, issue RMPADJUST: + // Target VMPL but numerically higher than current VMPL + // Target PermissionMask is not used + // + RmpAdjustStatus =3D SevSnpRmpAdjust ( + (EFI_PHYSICAL_ADDRESS) (UINTN) SaveArea, + TRUE + ); + ASSERT (RmpAdjustStatus =3D=3D 0); + + ExitInfo1 =3D (UINT64) ApicId << 32; + ExitInfo1 |=3D SVM_VMGEXIT_SNP_AP_CREATE; + ExitInfo2 =3D (UINT64) (UINTN) SaveArea; + + Msr.GhcbPhysicalAddress =3D AsmReadMsr64 (MSR_SEV_ES_GHCB); + Ghcb =3D Msr.Ghcb; + + VmgInit (Ghcb, &InterruptState); + Ghcb->SaveArea.Rax =3D SaveArea->SevFeatures; + VmgSetOffsetValid (Ghcb, GhcbRax); + VmgExitStatus =3D VmgExit ( + Ghcb, + SVM_EXIT_SNP_AP_CREATION, + ExitInfo1, + ExitInfo2 + ); + VmgDone (Ghcb, InterruptState); + + ASSERT (VmgExitStatus =3D=3D 0); + if (VmgExitStatus !=3D 0) { + RmpAdjustStatus =3D SevSnpRmpAdjust ( + (EFI_PHYSICAL_ADDRESS) (UINTN) SaveArea, + FALSE + ); + if (RmpAdjustStatus =3D=3D 0) { + FreePages (SaveArea, 1); + } else { + DEBUG ((DEBUG_INFO, "SEV-SNP: RMPADJUST failed, leaking VMSA page\n"= )); + } + + SaveArea =3D NULL; + } + + if (CpuData->SevEsSaveArea) { + RmpAdjustStatus =3D SevSnpRmpAdjust ( + (EFI_PHYSICAL_ADDRESS) (UINTN) CpuData->SevEsSaveA= rea, + FALSE + ); + if (RmpAdjustStatus =3D=3D 0) { + FreePages (CpuData->SevEsSaveArea, 1); + } else { + DEBUG ((DEBUG_INFO, "SEV-SNP: RMPADJUST failed, leaking VMSA page\n"= )); + } + } + + CpuData->SevEsSaveArea =3D SaveArea; +} + +/** + Create SEV-SNP APs. + + @param[in] CpuMpData Pointer to CPU MP Data + @param[in] ProcessorNumber The handle number of specified processor + (-1 for all APs) +**/ +STATIC +VOID +SevSnpCreateAP ( + IN CPU_MP_DATA *CpuMpData, + IN INTN ProcessorNumber + ) +{ + CPU_INFO_IN_HOB *CpuInfoInHob; + CPU_AP_DATA *CpuData; + UINTN Index; + UINT32 ApicId; + + ASSERT (CpuMpData->MpCpuExchangeInfo->BufferStart < 0x100000); + + CpuInfoInHob =3D (CPU_INFO_IN_HOB *) (UINTN) CpuMpData->CpuInfoInHob; + + if (ProcessorNumber < 0) { + for (Index =3D 0; Index < CpuMpData->CpuCount; Index++) { + if (Index !=3D CpuMpData->BspNumber) { + CpuData =3D &CpuMpData->CpuData[Index]; + ApicId =3D CpuInfoInHob[Index].ApicId, + SevSnpCreateSaveArea (CpuMpData, CpuData, ApicId); + } + } + } else { + Index =3D (UINTN) ProcessorNumber; + CpuData =3D &CpuMpData->CpuData[Index]; + ApicId =3D CpuInfoInHob[ProcessorNumber].ApicId, + SevSnpCreateSaveArea (CpuMpData, CpuData, ApicId); + } +} + /** This function will be called by BSP to wakeup AP. =20 @@ -1349,7 +1567,7 @@ WakeUpAP ( ResetVectorRequired =3D FALSE; =20 if (CpuMpData->WakeUpByInitSipiSipi || - CpuMpData->InitFlag !=3D ApInitDone) { + CpuMpData->InitFlag !=3D ApInitDone) { ResetVectorRequired =3D TRUE; AllocateResetVector (CpuMpData); AllocateSevEsAPMemory (CpuMpData); @@ -1390,7 +1608,7 @@ WakeUpAP ( } if (ResetVectorRequired) { // - // For SEV-ES, the initial AP boot address will be defined by + // For SEV-ES and SEV-SNP, the initial AP boot address will be defin= ed by // PcdSevEsWorkAreaBase. The Segment/Rip must be the jump address // from the original INIT-SIPI-SIPI. // @@ -1400,8 +1618,14 @@ WakeUpAP ( =20 // // Wakeup all APs + // Must use the INIT-SIPI-SIPI method for initial configuration in + // order to obtain the APIC ID. // - SendInitSipiSipiAllExcludingSelf ((UINT32) ExchangeInfo->BufferStart= ); + if (CpuMpData->SevSnpIsEnabled && CpuMpData->InitFlag !=3D ApInitCon= fig) { + SevSnpCreateAP (CpuMpData, -1); + } else { + SendInitSipiSipiAllExcludingSelf ((UINT32) ExchangeInfo->BufferSta= rt); + } } if (CpuMpData->InitFlag =3D=3D ApInitConfig) { if (PcdGet32 (PcdCpuBootLogicalProcessorNumber) > 0) { @@ -1491,7 +1715,7 @@ WakeUpAP ( CpuInfoInHob =3D (CPU_INFO_IN_HOB *) (UINTN) CpuMpData->CpuInfoInHob; =20 // - // For SEV-ES, the initial AP boot address will be defined by + // For SEV-ES and SEV-SNP, the initial AP boot address will be defin= ed by // PcdSevEsWorkAreaBase. The Segment/Rip must be the jump address // from the original INIT-SIPI-SIPI. // @@ -1499,10 +1723,14 @@ WakeUpAP ( SetSevEsJumpTable (ExchangeInfo->BufferStart); } =20 - SendInitSipiSipi ( - CpuInfoInHob[ProcessorNumber].ApicId, - (UINT32) ExchangeInfo->BufferStart - ); + if (CpuMpData->SevSnpIsEnabled && CpuMpData->InitFlag !=3D ApInitCon= fig) { + SevSnpCreateAP (CpuMpData, (INTN) ProcessorNumber); + } else { + SendInitSipiSipi ( + CpuInfoInHob[ProcessorNumber].ApicId, + (UINT32) ExchangeInfo->BufferStart + ); + } } // // Wait specified AP waken up @@ -2033,10 +2261,15 @@ MpInitLibInitialize ( CpuMpData->CpuData =3D (CPU_AP_DATA *) (CpuMpData + 1); CpuMpData->CpuInfoInHob =3D (UINT64) (UINTN) (CpuMpData->CpuData + M= axLogicalProcessorNumber); InitializeSpinLock(&CpuMpData->MpLock); - CpuMpData->SevEsIsEnabled =3D PcdGetBool (PcdSevEsIsEnabled); - CpuMpData->SevSnpIsEnabled =3D PcdGetBool (PcdSevSnpIsEnabled); - CpuMpData->SevEsAPBuffer =3D (UINTN) -1; - CpuMpData->GhcbBase =3D PcdGet64 (PcdGhcbBase); + CpuMpData->SevEsIsEnabled =3D PcdGetBool (PcdSevEsIsEnabled); + CpuMpData->SevSnpIsEnabled =3D PcdGetBool (PcdSevSnpIsEnabled); + CpuMpData->SevEsAPBuffer =3D (UINTN) -1; + CpuMpData->GhcbBase =3D PcdGet64 (PcdGhcbBase); + CpuMpData->UseSevEsAPMethod =3D CpuMpData->SevEsIsEnabled && !CpuMpData-= >SevSnpIsEnabled; + + if (CpuMpData->SevSnpIsEnabled) { + ASSERT ((PcdGet64 (PcdGhcbHypervisorFeatures) & GHCB_HV_FEATURES_SNP_A= P_CREATE) =3D=3D GHCB_HV_FEATURES_SNP_AP_CREATE); + } =20 // // Make sure no memory usage outside of the allocated buffer. diff --git a/UefiCpuPkg/Library/MpInitLib/X64/SevSnpRmpAdjustInternal.c b/U= efiCpuPkg/Library/MpInitLib/X64/SevSnpRmpAdjustInternal.c new file mode 100644 index 000000000000..3048742facb5 --- /dev/null +++ b/UefiCpuPkg/Library/MpInitLib/X64/SevSnpRmpAdjustInternal.c @@ -0,0 +1,44 @@ +/** @file + + RMPADJUST helper function. + + Copyright (c) 2021, AMD Incorporated. All rights reserved.
+ + SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#include "MpLib.h" + +/** + Issue RMPADJUST to adjust the VMSA attribute of an SEV-SNP page. + + @param[in] PageAddress + @param[in] VmsaPage + + @return RMPADJUST return value +**/ +UINT32 +SevSnpRmpAdjust ( + IN EFI_PHYSICAL_ADDRESS PageAddress, + IN BOOLEAN VmsaPage + ) +{ + UINT64 Rdx; + + // + // The RMPADJUST instruction is used to set or clear the VMSA bit for a + // page. The VMSA change is only made when running at VMPL0 and is ignor= ed + // otherwise. If too low a target VMPL is specified, the instruction can + // succeed without changing the VMSA bit when not running at VMPL0. Usin= g a + // target VMPL level of 1, RMPADJUST will return a FAIL_PERMISSION error= if + // not running at VMPL0, thus ensuring that the VMSA bit is set appropri= ately + // when no error is returned. + // + Rdx =3D 1; + if (VmsaPage) { + Rdx |=3D RMPADJUST_VMSA_PAGE_BIT; + } + + return AsmRmpAdjust ((UINT64) PageAddress, 0, Rdx); +} --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77361): https://edk2.groups.io/g/devel/message/77361 Mute This Topic: https://groups.io/mt/83891546/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77362+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77362+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057685227567.3576620460434; Wed, 30 Jun 2021 05:54:45 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id zKkkYY1788612xye4abAJOvi; Wed, 30 Jun 2021 05:54:44 -0700 X-Received: from NAM11-BN8-obe.outbound.protection.outlook.com (NAM11-BN8-obe.outbound.protection.outlook.com [40.107.236.88]) by mx.groups.io with SMTP id smtpd.web11.5562.1625057683480253571 for ; Wed, 30 Jun 2021 05:54:44 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fRDBqaW6BwAHESiriKny4150qytz6pwVOdVI57hsF0weFq8Xmx5zQYSiKsYvzYJuufNOs4oTway/7ODJvwgBTz/agTk+oDZSyFkhQic8cgZpE3wC9Ly50hYXbuaBngDZHUa9AdN5XdVvpYCOd1eJN470w03KSwjYlDWi2ftjbZ/QnSzB15ctIJZY3N5WDbOG4NXfirPiH1E38CjXfLFrfQuedOvOMhJbFMBDMbwjnbju7107YbgjITdSG6G4/i89bYvtkbeeMRisd69gixK2FimSwd6J+JeSC7DCsDx63cDGbA2lFCLEWz6yNWBnmtwuX6zMtNRIQu355V3gvGFb9Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=U+YEdi/UHs5wd3F9ctTTdROdn1n+U82MnLXrb5PCPVU=; b=XXhVa8vW/IvEmeIjssqD6wCQVprQIoHIyrVB1dfV9cb8Hj++eQOeq9vRgWpZySeeOcG4sN/N0WgigejanQVpu4eTgS1jKri6dtzZ4RvyVZp6tONnlFud/wgDhW0J+3hciVXeY9r94if8wSXiypJvvhutWZ97qYggTF2Xu/rnhIu62Pe0Rmz0Li6IcN+iO/RL7V+oKxgszdNl1WUYhmpCBTLS5pIXwVTjr6OG76jcIQobeVZWdK1i8OszDJURlUtb7H4fNCmYqRKvkuvglvGVFPPwVt/m0rEsCLTJQJS2NDMC4uG2E817PKUJu5rxzTobOSbFX92V37LQlCiDPeOO+g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:42 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:42 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 27/28] OvmfPkg/PlatformPei: mark cpuid and secrets memory reserved in EFI map Date: Wed, 30 Jun 2021 07:53:20 -0500 Message-ID: <20210630125321.30278-28-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:41 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: d8c56b69-05f7-41cb-ed49-08d93bc63a75 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:7219; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: hyTHVgq4KEDeNHtAhm8hrIskASLf/fB5NM4MXcpe5n1kHNdGKoEjkkCnAwUvAXZKSSMgXPQqhC3DsbsB2/S74II+7QroxXmMsroilk7C/LWRg5AfPCD3SjQWptkUh4tpsJur+kBpUcLR6YB1Ufg9KKPqUrLLONwWGeMEVbDp1MkdqVJZ/DLFITVUtWrQ9V4pABmK5RJi/cBTc9aOiRuW8ozI7v3ehENWWVkQt1vCBIDe/jwKytYZq0XRs9rrMlILnPzSJrKepB/hz9LzoL4LZiSflJ0yYlYsRK0Rbl9vF6k52FLITf2vZaYYw7fhip9B7+xOo1ztpapTwaCfN5cDhP1UW5uiEqJkdjGFF3jKmoAjR3xOTHUCua5vrRYbc9pCfg+dJCcA8oQ9WpJ52Ua9qsckPi5iVabSPDY395xrL1mnQeA6nCwufj8wUxoIe7EhIhygotsHcVRqiRnRiRMn27TgDnH0FfwUcLKouXJt282uxIekWdRDaPkbfhTDNC2qJ78sAhmGsFL8x5kDwLpZL71bAJ0VwluYcaAr9bPYJrfqrLUFyqShLd+wr/T0y6nlHC7s1273VdntiWTgl9SZHMmxm1NmJqfLogAxGxKojbkUY5ZKzY/jhGVuCofbvH6RSLyZ2lC8I8hfevl13q+7XoXVjeCwhmegv+HXZ1JE2DXbjpwFacV5B3SUUYVOG//yTobzlmTAmTwSHvXEhts2nA== X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?YC2c8aVu2Up4Mvi1Tenmpy3sHs5viqNeh3ya7YxFkxzxkMqplTrR9DQ1jW3Y?= =?us-ascii?Q?nGFXofq+QH5lSu7FtKRyzwXs+FZiytkH7hIwqbcTGmhz1uAz53OlisPgTpYw?= =?us-ascii?Q?zZn6Ec5vrKAYPk5mmf7BOxDJi53IjS9kP23pAOdXgWhSEgcCSiq4xEvsAUsW?= =?us-ascii?Q?ikekzsMyI1NO/qyFQZEndeURCsRTr9R6b5flX6wi1oXHanET4CEF7BFnMoCt?= =?us-ascii?Q?XVtY9d5IUcZgZkotaKbvnUU7j7LFJTq99XR+0bLDyqODtV+Z2o5hIf8awuKM?= =?us-ascii?Q?ampnrWaOo3Z3XpRev40bKobZxb0a6Z9fY/CzA+Fn2ubpAJC7udfeXk/J/6yN?= =?us-ascii?Q?HfaaItnxugjLcOgMJJBnHntH9PaMbQK4P3IAZX9+P3uvEe4P5PRQHgRSrdFt?= =?us-ascii?Q?gzPLvEfwjdSZywi6lDgc8eNnM6G+hIErHDnIX16nz38o1n2dN+oCaJLf7t/t?= =?us-ascii?Q?thjG/2eTNnB/HwA4ANkxfkXuI0okD61aUKGJl34I0tOckX2HBjoLoQjOwG8u?= =?us-ascii?Q?Q1LOy4V/2Mb4B2hHta48cd7VqWbQO24FYdJfrIUQ6QcL5zbpqKk8R5HoecXT?= =?us-ascii?Q?9TwdHML9ts4IPj8oq2DL7L6OFCCfJPC4+R3L1z9dXG+7zqNyydZ377lBho+8?= =?us-ascii?Q?bBnylp9tCVn5XRMCRw8nwQ2X+ozUuZ3L7+DamOpagrSXPiAWPYh5ves/syZg?= =?us-ascii?Q?4ClhymcCX2iFS23nh1D4HSoxg+nOfjKvSkN880gL2xHOiOw5QMd52sBSv0DZ?= =?us-ascii?Q?Zraq67+qlHCvfQhHzSyma+LfhGdl7dDUN98SjANREmUyAr19RbVuz14+twhi?= =?us-ascii?Q?Ve3ZUffUwyTe2QoekthWi5tAOkq1k79HYxKvTYJupbWDODZ/gyQED/Efro6d?= =?us-ascii?Q?fYmzics6QM3YTjdCXnMFlDS9U0qVDL+3Y56jMPWAv0ww3gFmw6c5iL9GQLlj?= =?us-ascii?Q?pSXRls4wYbArFH+mTeTSumuzOn+8t5dyOg9CGC61piAENhb1sbgtzEWIeBOP?= =?us-ascii?Q?B/Z+YqAm5SRL+wDT+lGx285ndJ63TeJFeTaHFKOoXWqlvJDKF4tUBpw9oMJg?= =?us-ascii?Q?g2rsaIHFB+r9tjkCAREh/cuUTZ40NNpdDGO9OunLNPk4H+cON4o8bt6BYawo?= =?us-ascii?Q?heHowdBXUAH5kKk96idunMFhGBhmZnQIiCTvTTvMTxJYIp45rklS2O6IeMpa?= =?us-ascii?Q?VNzKXVIjmPPe1uhQxKCrID9Jdjq0NyNci3KIJe/AEbdMll5/oawD9k8Z0mQc?= =?us-ascii?Q?sMWRsAWccnZ2xcwC1tqqyQszUFixaiI7OUCy0kaQXeW/lDYpqjpgJGAsGCAm?= =?us-ascii?Q?7nNsvOoladMnCBwgkIi7s3PI?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: d8c56b69-05f7-41cb-ed49-08d93bc63a75 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:42.1315 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 64B/kSGnhS0gpUoh6TvswtFtj0++bYS1hFRtXGj7PCRCv70vubJ/BfghJVlermlfCbY+GMwg0kXO2oPPeZcPlw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: ncToQeJw6PeV6e4TZpzB8annx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057684; bh=yTQU4pYoc4LXGklYwX7VStnCrxXcickGBK2p9xVkbS8=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=UX00qhYaazsVywDwu6WTa+QWXK3SVMTkeH8mDDrWey+5rQTrRthr69YZJLM4ZTDRlgN 4/iGZEZIKpd/RYjtgi84EsaaR91m8ZvWvFfWcwQTRRusDay+WmBUCbzOgIlcbVPvU1q8A 2MBEaB8sRNRkltOrkkd1Vnv07GGuJeWsiCM= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" When SEV-SNP is active, the CPUID and Secrets memory range contains the information that is used during the VM boot. The content need to be persist across the kexec boot. Mark the memory range as Reserved in the EFI map so that guest OS or firmware does not use the range as a system RAM. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/PlatformPei/PlatformPei.inf | 4 ++++ OvmfPkg/PlatformPei/MemDetect.c | 21 +++++++++++++++++++++ 2 files changed, 25 insertions(+) diff --git a/OvmfPkg/PlatformPei/PlatformPei.inf b/OvmfPkg/PlatformPei/Plat= formPei.inf index bd0ade9f33d7..f22a60e7db0e 100644 --- a/OvmfPkg/PlatformPei/PlatformPei.inf +++ b/OvmfPkg/PlatformPei/PlatformPei.inf @@ -122,6 +122,10 @@ [FixedPcd] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecGhcbBackupSize gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaBase gUefiCpuPkgTokenSpaceGuid.PcdSevEsWorkAreaSize + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidSize =20 [FeaturePcd] gUefiOvmfPkgTokenSpaceGuid.PcdCsmEnable diff --git a/OvmfPkg/PlatformPei/MemDetect.c b/OvmfPkg/PlatformPei/MemDetec= t.c index 2deec128f464..04e0c4e19f97 100644 --- a/OvmfPkg/PlatformPei/MemDetect.c +++ b/OvmfPkg/PlatformPei/MemDetect.c @@ -817,6 +817,27 @@ InitializeRamRegions ( { QemuInitializeRam (); =20 + if (MemEncryptSevSnpIsEnabled ()) { + // + // If SEV-SNP is enabled, reserve the Secrets and CPUID memory area. + // + // This memory range is given to the PSP by the hypervisor to populate + // the information used during the SNP VM boots, and it need to persist + // across the kexec boots. Mark it as EfiReservedMemoryType so that + // the guest firmware and OS does not use it as a system memory. + // + BuildMemoryAllocationHob ( + (EFI_PHYSICAL_ADDRESS)(UINTN) PcdGet32 (PcdOvmfSnpSecretsBase), + (UINT64)(UINTN) PcdGet32 (PcdOvmfSnpSecretsSize), + EfiReservedMemoryType + ); + BuildMemoryAllocationHob ( + (EFI_PHYSICAL_ADDRESS)(UINTN) PcdGet32 (PcdOvmfSnpCpuidBase), + (UINT64)(UINTN) PcdGet32 (PcdOvmfSnpCpuidSize), + EfiReservedMemoryType + ); + } + if (mS3Supported && mBootMode !=3D BOOT_ON_S3_RESUME) { // // This is the memory range that will be used for PEI on S3 resume --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77362): https://edk2.groups.io/g/devel/message/77362 Mute This Topic: https://groups.io/mt/83891547/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- From nobody Wed May 8 08:20:49 2024 Delivered-To: importer@patchew.org Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+77363+1787277+3901457@groups.io; helo=mail02.groups.io; Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+77363+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1625057691367190.62714196415516; Wed, 30 Jun 2021 05:54:51 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id aiIOYY1788612xHHjZ2CvhzB; Wed, 30 Jun 2021 05:54:51 -0700 X-Received: from NAM12-DM6-obe.outbound.protection.outlook.com (NAM12-DM6-obe.outbound.protection.outlook.com [40.107.243.55]) by mx.groups.io with SMTP id smtpd.web09.5415.1625057685493167921 for ; Wed, 30 Jun 2021 05:54:45 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EtAoNwEWQpFaUE4D3rudIsRYjxdSHOfKAnZmMkDpYlDGin5cwoZu49eGQwZx805rZOiSUDqrQosdtlzphFpHmFlywZYuYjl+kbUfy0VshyQqHQ4cUwc21C8bKHtR/e5WabPFz8TFSgHQ0iHqJ8pmPjONLKz5Di13xWChfPPI7pJ4xvFAoykU9p2H2sZrsDHbHH8wi66zrBKbuzRSGIuDgu2mwFYf6o8ipKUSPNTey4vgscqpMmT9vSTUb8THTfeFNzUGf/BmqzxA2hsrX6Sw2kh7xdBDso1TScXQTIaTqANoLs7/ThjWCtouVLF80vP+oRkc57U3CGpyp88qrYtU6A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=sDn0435vUWKMQxJbw0YukzI00tb18Vtbz+3wBEbKwS0=; b=kjYuRAfKtLAMVYszKMrka1w9gR+5ljVvDoe6UiG3Fjx9SrpF32m9r58ycP+qB7jkoHhrbV2Fi/vuGPh+jG87OCwKosA+fxQcWQX7brPWkNV9pUQmlKpII1pqeqYntzTmXrnSy/qhKwWS0i+R8HTYGKmfaT1tlrdWxoucLHlO6rEdEt3Nt0mkxJKs1zs6cs4nhPHTy9UvykDG86pWbqPORfLVIxfZvKdejkTqiPXGAXEkU3A0SBFh1na4k3WwBnwkuTxHOgsEWYDaGMUd5I2tJnYzzDgp0DJ5b0ralas0rbBnXy1hMkwQD8CgtvEVp0Ftv4QKYko/kiDlxKvy/hLFsA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=amd.com; dmarc=pass action=none header.from=amd.com; dkim=pass header.d=amd.com; arc=none X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) by DM5PR1201MB0172.namprd12.prod.outlook.com (2603:10b6:4:51::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.21; Wed, 30 Jun 2021 12:54:43 +0000 X-Received: from DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b]) by DM6PR12MB2714.namprd12.prod.outlook.com ([fe80::7df8:b0cd:fe1b:ae7b%5]) with mapi id 15.20.4264.026; Wed, 30 Jun 2021 12:54:43 +0000 From: "Brijesh Singh via groups.io" To: devel@edk2.groups.io CC: James Bottomley , Min Xu , Jiewen Yao , Tom Lendacky , Jordan Justen , Ard Biesheuvel , Laszlo Ersek , Erdem Aktas , Eric Dong , Ray Ni , Rahul Kumar , Michael D Kinney , Liming Gao , Zhiguang Liu , Michael Roth , Brijesh Singh Subject: [edk2-devel] [RFC PATCH v5 28/28] OvmfPkg/AmdSev: expose the SNP reserved pages through configuration table Date: Wed, 30 Jun 2021 07:53:21 -0500 Message-ID: <20210630125321.30278-29-brijesh.singh@amd.com> In-Reply-To: <20210630125321.30278-1-brijesh.singh@amd.com> References: <20210630125321.30278-1-brijesh.singh@amd.com> X-Originating-IP: [165.204.77.1] X-ClientProxiedBy: SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) To DM6PR12MB2714.namprd12.prod.outlook.com (2603:10b6:5:42::18) MIME-Version: 1.0 X-MS-Exchange-MessageSentRepresentingType: 1 X-Received: from sbrijesh-desktop.amd.com (165.204.77.1) by SA9PR13CA0018.namprd13.prod.outlook.com (2603:10b6:806:21::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4287.14 via Frontend Transport; Wed, 30 Jun 2021 12:54:42 +0000 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 0ec6a777-ef24-4e66-e878-08d93bc63b40 X-MS-TrafficTypeDiagnostic: DM5PR1201MB0172: X-MS-Exchange-Transport-Forked: True X-Microsoft-Antispam-PRVS: X-MS-Oob-TLC-OOBClassifiers: OLM:5516; X-MS-Exchange-SenderADCheck: 1 X-Microsoft-Antispam-Message-Info: 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 X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: =?us-ascii?Q?S0ab2c9aClvql2jQyjnQdYxQFgd5ETYKgO+CpkL8hspWWCSiUYghA2glWxYu?= =?us-ascii?Q?bT+0qlgZHCA5OOUHZTukvJxzqOKPch3GiKPsM02kqRd+lPLsKsBl9o72XVEV?= =?us-ascii?Q?BY8UyaprqcCGzuoZ+TpUWt8WotgDBmxTxNB8csJN/H/HJe1EEFIAagIAWd3O?= =?us-ascii?Q?CrGaLRLTYd3OTpt1O1aONafcWZ09qq5dNZ4/4wBSlzf2+HIb5RZ2PBolk4l9?= =?us-ascii?Q?W6DUuqzavpAl5xSSsjc1IoF5cf+9X3bBTQV8ihjuIcnr5o5DS4XJJxqt3zAS?= =?us-ascii?Q?iwdnDyIslccyqkEKyh9mczPAniD+DU98TAwyHBpbCHCt9jEWVC97jxEDeQ9N?= =?us-ascii?Q?9zB5QeQG+b+nRjewosIzsqgkrqeHWt8JzAPhPx5epRpY1t/Zn+mkzXOpBw+e?= =?us-ascii?Q?RtmU8S2vywWskWxCqsTslckrTB7bn94a2wDJH8dbRO5AOe5RAro3cOIoXf4f?= =?us-ascii?Q?ytVkqXKmECS7qetDeebSw9RyyAIjbyXVQbEmHVK7C//gN9EX5qZhOXgxqQB3?= =?us-ascii?Q?Swv6UqJaS73w8Ykp/lU/sdJw7Rzxtytofsc2WpuD6RB2IOlpuCqKeOovm4/J?= =?us-ascii?Q?oIGM+IyDEl23PAaUcnSkw1S2Wco7gNxo/BlmoIkhPpBS3dePLExhG0aWDwwO?= =?us-ascii?Q?jfu9FTw0RSSB649HypWN8UEadcFBYV5rdUhm1csUk4d0wMUtxcuWGn5oKb2o?= =?us-ascii?Q?5fLyzSTO1gu0hcURAiSH9oS8xiKCXhh78kmhdhj6rHtbnzxWgBsZHKBO4RS7?= =?us-ascii?Q?DESXREZCxNx2sJzRhGOagUdol8h8DDMVxyJR1/LBLlVIfZKKDIQwnUEjYplU?= =?us-ascii?Q?fj19agAnR9i+igkApcZ061BME+AhlctI6zsw3NxZ9XtRNULEWywHg/d0KHaK?= =?us-ascii?Q?zexckKWrVoPODodLIykNwIDs7FY3f9YtkBFMEKNzvRBOCSJFp0NS4htdCBq2?= =?us-ascii?Q?rVYRg88o6RIpH4aGAv3xMqKCEoOH+rSURxkn0Vws7WFildgXbkeaxq25urU4?= =?us-ascii?Q?Um0/+yMud2tVwkoAYJftvh1Q2bKOGlypZ03E/bV9IZ+HHUYt+F1Sz40Z5aQC?= =?us-ascii?Q?9yADiLUbItgnDMVqPornJC9QN/i+Vkvcpw8m/kP+lhY/75x2ZWwQ57tXHE5j?= =?us-ascii?Q?eMxVibUOCgt7gu1JFostwrKyNaPk3ERPMyUlrqkoMK27Y290vuVq8D7l/F2I?= =?us-ascii?Q?td5kooSBQDxNqHxqUV6fPxPRFXi6jJScb/bJDs+2SUEkkI1KanRFzaQyO8v0?= =?us-ascii?Q?ZtYUvgXxPytRLLI6H+9keS0kT1HJxtgIzGeqPRk/oAKooOhexPqbFpOr+rv3?= =?us-ascii?Q?orfRsPogt1jdNVPBeC0a/J8V?= X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-Network-Message-Id: 0ec6a777-ef24-4e66-e878-08d93bc63b40 X-MS-Exchange-CrossTenant-AuthSource: DM6PR12MB2714.namprd12.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 30 Jun 2021 12:54:43.4578 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Yo/7QrhN9fkHkXrgEofLzkyktQK18v4bTwwVKnHRvVaeCZeiHBTp/7BtTYm2Z03KPdf8JKrK4W/VhHko2Yp0EQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR1201MB0172 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,brijesh.singh@amd.com X-Gm-Message-State: hx9ein4w8uJ7vga1y4hYFkMEx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1625057691; bh=+kOZxMJiGa/BdkKzih0T/4hccDAc59jfbsEhbb9gxAs=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=SyFCrWt7uVhpIccgU8B6qbNnk7ZfXqxUGP9/9OJn4bhnEBiQLhSi+jWJJEUDppM0lW9 qKZCKinS2i6atJkX0fsQp7zEghJhUnm81bJ5jrbYWwDPO9UAyQjT29iMv/h3bJhgZMIr8 vy8AxM2LvulMd7EwVc4OMNb37O3RqAKTQdE= X-ZohoMail-DKIM: pass (identity @groups.io) Content-Type: text/plain; charset="utf-8" BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D3275 Now that both the secrets and cpuid pages are reserved in the HOB, extract the location details through fixed PCD and make it available to the guest OS through the configuration table. Cc: James Bottomley Cc: Min Xu Cc: Jiewen Yao Cc: Tom Lendacky Cc: Jordan Justen Cc: Ard Biesheuvel Cc: Laszlo Ersek Cc: Erdem Aktas Signed-off-by: Brijesh Singh --- OvmfPkg/OvmfPkg.dec | 1 + OvmfPkg/AmdSevDxe/AmdSevDxe.inf | 7 ++++++ .../Guid/ConfidentialComputingSecret.h | 18 +++++++++++++++ OvmfPkg/AmdSevDxe/AmdSevDxe.c | 23 +++++++++++++++++++ 4 files changed, 49 insertions(+) diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec index afc559d74335..42ad88fc5622 100644 --- a/OvmfPkg/OvmfPkg.dec +++ b/OvmfPkg/OvmfPkg.dec @@ -122,6 +122,7 @@ [Guids] gQemuKernelLoaderFsMediaGuid =3D {0x1428f772, 0xb64a, 0x441e, {= 0xb8, 0xc3, 0x9e, 0xbd, 0xd7, 0xf8, 0x93, 0xc7}} gGrubFileGuid =3D {0xb5ae312c, 0xbc8a, 0x43b1, {= 0x9c, 0x62, 0xeb, 0xb8, 0x26, 0xdd, 0x5d, 0x07}} gConfidentialComputingSecretGuid =3D {0xadf956ad, 0xe98c, 0x484c, {= 0xae, 0x11, 0xb5, 0x1c, 0x7d, 0x33, 0x64, 0x47}} + gConfidentialComputingBlobGuid =3D {0x067b1f5f, 0xcf26, 0x44c5, {= 0x85, 0x54, 0x93, 0xd7, 0x77, 0x91, 0x2d, 0x42}} =20 [Ppis] # PPI whose presence in the PPI database signals that the TPM base addre= ss diff --git a/OvmfPkg/AmdSevDxe/AmdSevDxe.inf b/OvmfPkg/AmdSevDxe/AmdSevDxe.= inf index 0676fcc5b6a4..ee1f8e4ff09a 100644 --- a/OvmfPkg/AmdSevDxe/AmdSevDxe.inf +++ b/OvmfPkg/AmdSevDxe/AmdSevDxe.inf @@ -42,6 +42,13 @@ [FeaturePcd] =20 [FixedPcd] gEfiMdePkgTokenSpaceGuid.PcdPciExpressBaseAddress + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpCpuidSize + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase + gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize + +[Guids] + gConfidentialComputingBlobGuid =20 [Pcd] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfHostBridgePciDevId diff --git a/OvmfPkg/Include/Guid/ConfidentialComputingSecret.h b/OvmfPkg/I= nclude/Guid/ConfidentialComputingSecret.h index 7026fc5b089f..aa1a3b015437 100644 --- a/OvmfPkg/Include/Guid/ConfidentialComputingSecret.h +++ b/OvmfPkg/Include/Guid/ConfidentialComputingSecret.h @@ -18,11 +18,29 @@ { 0xae, 0x11, 0xb5, 0x1c, 0x7d, 0x33, 0x64, 0x47 }, \ } =20 +#define CONFIDENTIAL_COMPUTING_BLOB_GUID \ + { 0x067b1f5f, \ + 0xcf26, \ + 0x44c5, \ + { 0x85, 0x54, 0x93, 0xd7, 0x77, 0x91, 0x2d, 0x42 }, \ + } + typedef struct { UINT64 Base; UINT64 Size; } CONFIDENTIAL_COMPUTING_SECRET_LOCATION; =20 +typedef struct { + UINT32 Header; + UINT16 Version; + UINT16 Reserved1; + UINT64 SecretsPhysicalAddress; + UINT32 SecretsSize; + UINT64 CpuidPhysicalAddress; + UINT32 CpuidLSize; +} CONFIDENTIAL_COMPUTING_BLOB_LOCATION; + extern EFI_GUID gConfidentialComputingSecretGuid; +extern EFI_GUID gConfidentialComputingBlobGuid; =20 #endif // SEV_LAUNCH_SECRET_H_ diff --git a/OvmfPkg/AmdSevDxe/AmdSevDxe.c b/OvmfPkg/AmdSevDxe/AmdSevDxe.c index c66c4e9b9272..c59cc28cf6f5 100644 --- a/OvmfPkg/AmdSevDxe/AmdSevDxe.c +++ b/OvmfPkg/AmdSevDxe/AmdSevDxe.c @@ -17,8 +17,20 @@ #include #include #include +#include +#include #include =20 +STATIC CONFIDENTIAL_COMPUTING_BLOB_LOCATION mSnpBootDxeTable =3D { + SIGNATURE_32('A','M','D','E'), + 1, + 0, + (UINT64)(UINTN) FixedPcdGet32 (PcdOvmfSnpSecretsBase), + FixedPcdGet32 (PcdOvmfSnpSecretsSize), + (UINT64)(UINTN) FixedPcdGet32 (PcdOvmfSnpCpuidBase), + FixedPcdGet32 (PcdOvmfSnpCpuidSize), +}; + EFI_STATUS EFIAPI AmdSevDxeEntryPoint ( @@ -130,5 +142,16 @@ AmdSevDxeEntryPoint ( } } =20 + // + // If its SEV-SNP active guest then install the CONFIDENTIAL_COMPUTING_B= LOB. + // It contains the location for both the Secrets and CPUID page. + // + if (MemEncryptSevSnpIsEnabled ()) { + return gBS->InstallConfigurationTable ( + &gConfidentialComputingBlobGuid, + &mSnpBootDxeTable + ); + } + return EFI_SUCCESS; } --=20 2.17.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#77363): https://edk2.groups.io/g/devel/message/77363 Mute This Topic: https://groups.io/mt/83891548/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-