From nobody Fri May 3 07:58:08 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+89726+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1652463200486601.5253853689155; Fri, 13 May 2022 10:33:20 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id 2DplYY1788612xYml4eXccnt; Fri, 13 May 2022 10:33:20 -0700 X-Received: from NAM10-BN7-obe.outbound.protection.outlook.com (NAM10-BN7-obe.outbound.protection.outlook.com [40.107.92.85]) by mx.groups.io with SMTP id smtpd.web11.8204.1652448236209995114 for ; Fri, 13 May 2022 06:23:56 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=DkK2tCtCthWc7DTs3xRKHSOIBB/c75Ji/XHIrXeF3Eeu7Oajp1GmOlIIaTmOosK7gxd9Wgrq5pU//+n5+DFytMb3h8U6L2H1zwKpRpMIqMoTAZrQFVlbbNWxShckGTnnaLStuoQfJd96/iz6XRWsUK8ykHhxLeZ+RK/KEEw2jITaEOEhByK13auUcYof7frlyAryXC1+ShOslV58+sKVQ/N4/4ZRYJ9rJxToXJSr2TWd2K5QbtWN9iIN70bcLWUai0LmtLs7HnRYSq0px0orklrwwRMCZLs+H77fbnZiealCysBNWc5MA9oSnU0uA7ff5ZDW4ycD1UasWID5I2GyqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=hn/upq9Iou7n02HjPZNJBjBZZYnPUNKuK9BQufNPpIo=; b=bDJZpYdo4sw9NgM87qj0eCG24MWX6w2JazSpGPPyHmXDiDQbzbCT4qyWUyF1YtPoNFcHr2QvfR+DhXTMUPgzRvDcyxvZWYoC/mLNHQgg/Wq0Pm50MHFeITaAQWKGCpV3sxz7z/VVpWOIFv6bqM4mUg5YNbDJErQRwImNDQC9I6brcKtloWMJHFiB0JNQaSX0CmoECg8RqWR9NUYJjldRw6rhskf0JpwwdpTnjktnwE81cEsuH+BcC7K3Yv0eJF//qCm0tv5B8Grj0FotINwCq3KO/iBjP7jiCq/FB0H6JETllc+CdW0QAoeRRdNEG69w1A7zrsoN44gHpVDbeubOWA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=edk2.groups.io smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none X-Received: from DM6PR04CA0001.namprd04.prod.outlook.com (2603:10b6:5:334::6) by BL0PR12MB5537.namprd12.prod.outlook.com (2603:10b6:208:1cc::12) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5250.13; Fri, 13 May 2022 13:23:54 +0000 X-Received: from DM6NAM11FT013.eop-nam11.prod.protection.outlook.com (2603:10b6:5:334:cafe::b0) by DM6PR04CA0001.outlook.office365.com (2603:10b6:5:334::6) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5250.13 via Frontend Transport; Fri, 13 May 2022 13:23:54 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+89726+1787277+3901457@groups.io; helo=mail02.groups.io; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; X-Received: from SATLEXMB04.amd.com (165.204.84.17) by DM6NAM11FT013.mail.protection.outlook.com (10.13.173.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5250.13 via Frontend Transport; Fri, 13 May 2022 13:23:53 +0000 X-Received: from localhost (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.24; Fri, 13 May 2022 08:23:53 -0500 From: "Michael Roth via groups.io" To: CC: Tom Lendacky Subject: [edk2-devel] [PATCH] UefiCpuPkg: Store SEV-SNP AP jump table in the secrets page Date: Fri, 13 May 2022 08:22:53 -0500 Message-ID: <20220513132253.397679-1-michael.roth@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB03.amd.com (10.181.40.144) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: bba2c57b-8994-4b96-b01e-08da34e3d3b6 X-MS-TrafficTypeDiagnostic: BL0PR12MB5537:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam-Message-Info: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 13 May 2022 13:23:53.9438 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: bba2c57b-8994-4b96-b01e-08da34e3d3b6 X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: DM6NAM11FT013.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR12MB5537 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,michael.roth@amd.com X-Gm-Message-State: HsiFj1hDyndlkZ8hUK0rk1tVx1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1652463200; bh=2RWW9344a0HOnZtD6fK9VOxNXMcCzNkA0MVBdEYr8bk=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=ENoBXHnaZMRLSFyjyqBYstIKkOsC9L5lnXoNzoAQBNycNWJgt+uiYtlNXCMWb/xjrT5 mFDclmEogM2SRKtstE8JeUPu0j12IfWd2cyx01ispoDolrqTbrvaysOore4wsqBHZgwDX 8PUj3N7bqTFJu9uyh9qc3YyeiL2adCJEQ8Y= X-ZohoMail-DKIM: pass (identity @groups.io) X-ZM-MESSAGEID: 1652463202279100005 Content-Type: text/plain; charset="utf-8" A full-featured SEV-SNP guest will not rely on the AP jump table, and will instead use the AP Creation interface defined by the GHCB. However, a guest is still allowed to use the AP jump table if desired. However, unlike with SEV-ES guests, SEV-SNP guests should not store/retrieve the jump table address via GHCB requests to the hypervisor, they should instead store/retrieve it via the SEV-SNP secrets page. Implement the store side of this for OVMF. Suggested-by: Tom Lendacky Signed-off-by: Michael Roth --- MdePkg/Include/AmdSevSnpSecretsPage.h | 51 +++++++++++++++++++ MdePkg/MdePkg.dec | 4 ++ OvmfPkg/AmdSev/AmdSevX64.dsc | 3 ++ OvmfPkg/CloudHv/CloudHvX64.dsc | 3 ++ OvmfPkg/IntelTdx/IntelTdxX64.dsc | 3 ++ OvmfPkg/Microvm/MicrovmX64.dsc | 3 ++ OvmfPkg/OvmfPkgIa32.dsc | 3 ++ OvmfPkg/OvmfPkgIa32X64.dsc | 3 ++ OvmfPkg/OvmfPkgX64.dsc | 3 ++ OvmfPkg/PlatformPei/AmdSev.c | 5 ++ OvmfPkg/PlatformPei/PlatformPei.inf | 1 + UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf | 1 + UefiCpuPkg/Library/MpInitLib/DxeMpLib.c | 9 ++++ 13 files changed, 92 insertions(+) create mode 100644 MdePkg/Include/AmdSevSnpSecretsPage.h diff --git a/MdePkg/Include/AmdSevSnpSecretsPage.h b/MdePkg/Include/AmdSevS= npSecretsPage.h new file mode 100644 index 0000000000..55c7475ff0 --- /dev/null +++ b/MdePkg/Include/AmdSevSnpSecretsPage.h @@ -0,0 +1,51 @@ +/** @file +Definitions for AMD SEV-SNP Secrets Page + +Copyright (c) 2022 AMD Inc. All rights reserved.
+SPDX-License-Identifier: BSD-2-Clause-Patent + +**/ + +#ifndef AMD_SEV_SNP_SECRETS_PAGE_H_ +#define AMD_SEV_SNP_SECRETS_PAGE_H_ + +// +// OS-defined area of secrets page +// +// As defined by "SEV-ES Guest-Hypervisor Communication Block Standardizat= ion", +// revision 1.50, section 2.7, "SEV-SNP Secrets Page". +// +typedef PACKED struct _SNP_SECRETS_OS_AREA { + UINT32 MsgSeqNum0; + UINT32 MsgSeqNum1; + UINT32 MsgSeqNum2; + UINT32 MsgSeqNum3; + UINT64 ApJumpTablePa; + UINT8 Reserved[40]; + UINT8 GuestUsage[32]; +} SNP_SECRETS_OS_AREA; + +#define VMPCK_KEY_LEN 32 + +// +// SEV-SNP Secrets page +// +// As defined by "SEV-SNP Firmware ABI", revision 1.51, section 8.17.2.5, +// "PAGE_TYPE_SECRETS". +// +typedef PACKED struct _SNP_SECRETS_PAGE { + UINT32 Version; + UINT32 ImiEn : 1, + Reserved : 31; + UINT32 Fms; + UINT32 Reserved2; + UINT8 Gosvw[16]; + UINT8 Vmpck0[VMPCK_KEY_LEN]; + UINT8 Vmpck1[VMPCK_KEY_LEN]; + UINT8 Vmpck2[VMPCK_KEY_LEN]; + UINT8 Vmpck3[VMPCK_KEY_LEN]; + SNP_SECRETS_OS_AREA OsArea; + UINT8 Reserved3[3840]; +} SNP_SECRETS_PAGE; + +#endif diff --git a/MdePkg/MdePkg.dec b/MdePkg/MdePkg.dec index f1ebf9e251..a365bfcfe8 100644 --- a/MdePkg/MdePkg.dec +++ b/MdePkg/MdePkg.dec @@ -2417,5 +2417,9 @@ # @Prompt Memory encryption attribute gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0|UINT64|0x00= 00002e =20 + ## This dynamic PCD indicates the location of the SEV-SNP secrets page. + # @Prompt SEV-SNP secrets page address + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0|UINT64|0x0000002f + [UserExtensions.TianoCore."ExtraFiles"] MdePkgExtra.uni diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc index f0700035c1..02306945fd 100644 --- a/OvmfPkg/AmdSev/AmdSevX64.dsc +++ b/OvmfPkg/AmdSev/AmdSevX64.dsc @@ -575,6 +575,9 @@ # Set ConfidentialComputing defaults gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + !include OvmfPkg/OvmfTpmPcds.dsc.inc =20 gEfiMdePkgTokenSpaceGuid.PcdFSBClock|100000000 diff --git a/OvmfPkg/CloudHv/CloudHvX64.dsc b/OvmfPkg/CloudHv/CloudHvX64.dsc index d1c85f60c7..7143698253 100644 --- a/OvmfPkg/CloudHv/CloudHvX64.dsc +++ b/OvmfPkg/CloudHv/CloudHvX64.dsc @@ -630,6 +630,9 @@ # Set ConfidentialComputing defaults gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + [PcdsDynamicHii] !include OvmfPkg/OvmfTpmPcdsHii.dsc.inc =20 diff --git a/OvmfPkg/IntelTdx/IntelTdxX64.dsc b/OvmfPkg/IntelTdx/IntelTdxX6= 4.dsc index 80c331ea23..b19718c572 100644 --- a/OvmfPkg/IntelTdx/IntelTdxX64.dsc +++ b/OvmfPkg/IntelTdx/IntelTdxX64.dsc @@ -512,6 +512,9 @@ =20 gEfiMdePkgTokenSpaceGuid.PcdFSBClock|100000000 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + ##########################################################################= ###### # # Components Section - list of all EDK II Modules needed by this Platform. diff --git a/OvmfPkg/Microvm/MicrovmX64.dsc b/OvmfPkg/Microvm/MicrovmX64.dsc index 20c3c9c4d8..42673c29ee 100644 --- a/OvmfPkg/Microvm/MicrovmX64.dsc +++ b/OvmfPkg/Microvm/MicrovmX64.dsc @@ -613,6 +613,9 @@ # Set ConfidentialComputing defaults gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + ##########################################################################= ###### # # Components Section - list of all EDK II Modules needed by this Platform. diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc index 533bbdb435..8ffef069a3 100644 --- a/OvmfPkg/OvmfPkgIa32.dsc +++ b/OvmfPkg/OvmfPkgIa32.dsc @@ -649,6 +649,9 @@ # Set ConfidentialComputing defaults gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + !if $(CSM_ENABLE) =3D=3D FALSE gEfiMdePkgTokenSpaceGuid.PcdFSBClock|100000000 !endif diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc index cb68e612bd..0b4d5001b2 100644 --- a/OvmfPkg/OvmfPkgIa32X64.dsc +++ b/OvmfPkg/OvmfPkgIa32X64.dsc @@ -657,6 +657,9 @@ # Set ConfidentialComputing defaults gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + !if $(CSM_ENABLE) =3D=3D FALSE gEfiMdePkgTokenSpaceGuid.PcdFSBClock|100000000 !endif diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc index 71526bba31..3a3223be6b 100644 --- a/OvmfPkg/OvmfPkgX64.dsc +++ b/OvmfPkg/OvmfPkgX64.dsc @@ -680,6 +680,9 @@ # Set ConfidentialComputing defaults gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr|0 =20 + # Set SEV-SNP Secrets page address default + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress|0 + !if $(CSM_ENABLE) =3D=3D FALSE gEfiMdePkgTokenSpaceGuid.PcdFSBClock|100000000 !endif diff --git a/OvmfPkg/PlatformPei/AmdSev.c b/OvmfPkg/PlatformPei/AmdSev.c index 385562b44c..70352ca43b 100644 --- a/OvmfPkg/PlatformPei/AmdSev.c +++ b/OvmfPkg/PlatformPei/AmdSev.c @@ -408,6 +408,11 @@ AmdSevInitialize ( // if (MemEncryptSevSnpIsEnabled ()) { PcdStatus =3D PcdSet64S (PcdConfidentialComputingGuestAttr, CCAttrAmdS= evSnp); + ASSERT_RETURN_ERROR (PcdStatus); + PcdStatus =3D PcdSet64S ( + PcdSevSnpSecretsAddress, + (UINT64)(UINTN)PcdGet32 (PcdOvmfSnpSecretsBase) + ); } else if (MemEncryptSevEsIsEnabled ()) { PcdStatus =3D PcdSet64S (PcdConfidentialComputingGuestAttr, CCAttrAmdS= evEs); } else { diff --git a/OvmfPkg/PlatformPei/PlatformPei.inf b/OvmfPkg/PlatformPei/Plat= formPei.inf index 00372fa0eb..c688e4ee24 100644 --- a/OvmfPkg/PlatformPei/PlatformPei.inf +++ b/OvmfPkg/PlatformPei/PlatformPei.inf @@ -114,6 +114,7 @@ gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr gUefiCpuPkgTokenSpaceGuid.PcdGhcbHypervisorFeatures gEfiMdeModulePkgTokenSpaceGuid.PcdTdxSharedBitMask + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress =20 [FixedPcd] gUefiOvmfPkgTokenSpaceGuid.PcdOvmfCpuidBase diff --git a/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf b/UefiCpuPkg/Lib= rary/MpInitLib/DxeMpInitLib.inf index e1cd0b3500..d8cfddcd82 100644 --- a/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf +++ b/UefiCpuPkg/Library/MpInitLib/DxeMpInitLib.inf @@ -80,3 +80,4 @@ gEfiMdeModulePkgTokenSpaceGuid.PcdCpuStackGuard ## = CONSUMES gEfiMdeModulePkgTokenSpaceGuid.PcdGhcbBase ## = CONSUMES gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr ## = CONSUMES + gEfiMdePkgTokenSpaceGuid.PcdSevSnpSecretsAddress ## = CONSUMES diff --git a/UefiCpuPkg/Library/MpInitLib/DxeMpLib.c b/UefiCpuPkg/Library/M= pInitLib/DxeMpLib.c index 60d14a5a0e..6014dce136 100644 --- a/UefiCpuPkg/Library/MpInitLib/DxeMpLib.c +++ b/UefiCpuPkg/Library/MpInitLib/DxeMpLib.c @@ -15,6 +15,7 @@ #include #include #include +#include =20 #include =20 @@ -216,6 +217,14 @@ GetSevEsAPMemory ( =20 DEBUG ((DEBUG_INFO, "Dxe: SevEsAPMemory =3D %lx\n", (UINTN)StartAddress)= ); =20 + if (ConfidentialComputingGuestHas (CCAttrAmdSevSnp)) { + SNP_SECRETS_PAGE *Secrets =3D (SNP_SECRETS_PAGE *)(INTN)PcdGet64 (Pcd= SevSnpSecretsAddress); + + Secrets->OsArea.ApJumpTablePa =3D (UINT64)(UINTN)StartAddress; + + return (UINTN)StartAddress; + } + // // Save the SevEsAPMemory as the AP jump table. // --=20 2.25.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#89726): https://edk2.groups.io/g/devel/message/89726 Mute This Topic: https://groups.io/mt/91081159/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-