From nobody Fri May 3 19:32:40 2024 Delivered-To: importer@patchew.org Authentication-Results: mx.zohomail.com; dkim=pass; spf=pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) smtp.mailfrom=bounce+27952+89767+1787277+3901457@groups.io; arc=fail (BodyHash is different from the expected one) Received: from mail02.groups.io (mail02.groups.io [66.175.222.108]) by mx.zohomail.com with SMTPS id 1652708118663267.8129835819059; Mon, 16 May 2022 06:35:18 -0700 (PDT) Return-Path: X-Received: by 127.0.0.2 with SMTP id 3rlZYY1788612xcvZlMDKntI; Mon, 16 May 2022 06:35:18 -0700 X-Received: from NAM11-DM6-obe.outbound.protection.outlook.com (NAM11-DM6-obe.outbound.protection.outlook.com [40.107.223.44]) by mx.groups.io with SMTP id smtpd.web09.28102.1652702568076684468 for ; Mon, 16 May 2022 05:02:48 -0700 ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=CtrZfgWrSZAcN9DCiGimNfe4x53cBLPaF2tc9HZfLoilQvvdJvue+5MdbPCXmb3+n7JAB6k67Vdm4xSH5mT4qHRyK8JYmmjtZ8gm/YJN8DF1l3VqB7qg0gyPZRvZDVd+UsUiH7XISoW6wPt4gMVNgOg0j1XVzX94FayIyLaCwl5AOl5Mb74jq356Su3EGVvs+/f9BiUHfNC+ywQJAMrvur4w+AsKvD+77EqkugoI7dVJhWhyx7ZOgFzCiDZH10yGzk9s+428P0WX8IgSTtikygpnVeNHLF4Nex1FWerjMt/joetSLMDT9Va98RWZ2StjbwcmCCXdnmJeQowhjS27Fw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=VVaac331T9wAckf2FMXyzay3jBHK9ua2aoM8l9fkC7k=; b=f/Ql2yICBciC3ss6EVzBQ44TtdZFkxglUjixiaa8grTVlH2Bl5YW8r9nWqx150Wboifv2I638mOZ1CIaj55bqIidAf5IxknGVJsfyyWvUjIr8Q7n+FUL/5YdpCbpkskOjliRIFLivlzmi04n8i+YJuus/8b0X4osHpOhUMTtSIBFMCfx8gIphzCN1rxb0Zu3trKoVz6HAbyYjhQffp06IKDCQLXJzqvCrfJWvosAt1fCCiQcebELUFOSawdZaCx/jII45+hcZ750FNKEhzRgclA81U2l0D1FlOH8ZQsgSrXj0l87499UKGD5UFou+l+EqicrrsQ+jJkuqUC/wDh0Sg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass (sender ip is 165.204.84.17) smtp.rcpttodomain=edk2.groups.io smtp.mailfrom=amd.com; dmarc=pass (p=quarantine sp=quarantine pct=100) action=none header.from=amd.com; dkim=none (message not signed); arc=none X-Received: from BN9PR03CA0803.namprd03.prod.outlook.com (2603:10b6:408:13f::28) by MWHPR12MB1325.namprd12.prod.outlook.com (2603:10b6:300:f::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5250.17; Mon, 16 May 2022 12:02:44 +0000 X-Received: from BN8NAM11FT006.eop-nam11.prod.protection.outlook.com (2603:10b6:408:13f:cafe::90) by BN9PR03CA0803.outlook.office365.com (2603:10b6:408:13f::28) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5250.14 via Frontend Transport; Mon, 16 May 2022 12:02:44 +0000 X-MS-Exchange-Authentication-Results: spf=pass (sender IP is 165.204.84.17) smtp.mailfrom=amd.com; dkim=none (message not signed) header.d=none;dmarc=pass action=none header.from=amd.com; Received-SPF: pass (zohomail.com: domain of groups.io designates 66.175.222.108 as permitted sender) client-ip=66.175.222.108; envelope-from=bounce+27952+89767+1787277+3901457@groups.io; helo=mail02.groups.io; Received-SPF: Pass (protection.outlook.com: domain of amd.com designates 165.204.84.17 as permitted sender) receiver=protection.outlook.com; client-ip=165.204.84.17; helo=SATLEXMB04.amd.com; X-Received: from SATLEXMB04.amd.com (165.204.84.17) by BN8NAM11FT006.mail.protection.outlook.com (10.13.177.21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.5250.13 via Frontend Transport; Mon, 16 May 2022 12:02:44 +0000 X-Received: from localhost (10.180.168.240) by SATLEXMB04.amd.com (10.181.40.145) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2375.24; Mon, 16 May 2022 07:02:43 -0500 From: "Michael Roth via groups.io" To: CC: Tom Lendacky Subject: [edk2-devel] [PATCH v2] OvmfPkg/AmdSevDxe: Update ConfidentialComputing blob struct definition Date: Mon, 16 May 2022 06:56:09 -0500 Message-ID: <20220516115609.552716-1-michael.roth@amd.com> MIME-Version: 1.0 X-Originating-IP: [10.180.168.240] X-ClientProxiedBy: SATLEXMB04.amd.com (10.181.40.145) To SATLEXMB04.amd.com (10.181.40.145) X-EOPAttributedMessage: 0 X-MS-PublicTrafficType: Email X-MS-Office365-Filtering-Correlation-Id: 3f5e8912-8bc0-49dc-90b9-08da3733fc4a X-MS-TrafficTypeDiagnostic: MWHPR12MB1325:EE_ X-Microsoft-Antispam-PRVS: X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam-Message-Info: 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 X-OriginatorOrg: amd.com X-MS-Exchange-CrossTenant-OriginalArrivalTime: 16 May 2022 12:02:44.1170 (UTC) X-MS-Exchange-CrossTenant-Network-Message-Id: 3f5e8912-8bc0-49dc-90b9-08da3733fc4a X-MS-Exchange-CrossTenant-Id: 3dd8961f-e488-4e60-8e11-a82d994e183d X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=3dd8961f-e488-4e60-8e11-a82d994e183d;Ip=[165.204.84.17];Helo=[SATLEXMB04.amd.com] X-MS-Exchange-CrossTenant-AuthSource: BN8NAM11FT006.eop-nam11.prod.protection.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Anonymous X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem X-MS-Exchange-Transport-CrossTenantHeadersStamped: MWHPR12MB1325 Precedence: Bulk List-Unsubscribe: List-Subscribe: List-Help: Sender: devel@edk2.groups.io List-Id: Mailing-List: list devel@edk2.groups.io; contact devel+owner@edk2.groups.io Reply-To: devel@edk2.groups.io,michael.roth@amd.com X-Gm-Message-State: HgvzOLjaQgyeYsT4X28njN5ux1787277AA= Content-Transfer-Encoding: quoted-printable DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=groups.io; q=dns/txt; s=20140610; t=1652708118; bh=ucAyDR7EnX0iOjDu5vQ/fFeslgL+apSXZ2dwrb+yXDM=; h=CC:Content-Type:Date:From:Reply-To:Subject:To; b=USCaTcogdB4omeZAWwVt1O4lefMazZgBwOPK8fqVVVWCWr01yoMYpdA503MjqgC9G6d WKWaOWZgbzOExGhuPHB/4vbCYG36BKVczoLatygnvlZ2zpKXCQhZDqBdmS2rXMXqv2Ov4 gODbPOISH2rwbB9MZglzNYDPeStHhdSqeOM= X-ZohoMail-DKIM: pass (identity @groups.io) X-ZM-MESSAGEID: 1652708119916100001 Content-Type: text/plain; charset="utf-8" The Confidential Computing blob defined here is intended to match the definition defined by linux guest kernel. Previously, both definitions relied on natural alignment, but that relies on both OVMF and kernel being compiled as 64-bit. While there aren't currently any plans to enable SNP support for 32-bit compilations, the kernel definition has since been updated to use explicit padding/reserved fields to avoid this dependency. Update OVMF to match that definition. While at it, also fix up the Reserved fields to match the numbering used in the kernel. No functional changes (for currently-supported environments, at least). Reviewed-by: Tom Lendacky Signed-off-by: Michael Roth --- v2: - Update commit message to clarify why Reserved fields are renamed OvmfPkg/AmdSevDxe/AmdSevDxe.c | 2 ++ OvmfPkg/Include/Guid/ConfidentialComputingSevSnpBlob.h | 6 ++++-- 2 files changed, 6 insertions(+), 2 deletions(-) diff --git a/OvmfPkg/AmdSevDxe/AmdSevDxe.c b/OvmfPkg/AmdSevDxe/AmdSevDxe.c index 662d3c4ccb..ee6d2528d9 100644 --- a/OvmfPkg/AmdSevDxe/AmdSevDxe.c +++ b/OvmfPkg/AmdSevDxe/AmdSevDxe.c @@ -27,8 +27,10 @@ STATIC CONFIDENTIAL_COMPUTING_SNP_BLOB_LOCATION mSnpBoo= tDxeTable =3D { 0, (UINT64)(UINTN)FixedPcdGet32 (PcdOvmfSnpSecretsBase), FixedPcdGet32 (PcdOvmfSnpSecretsSize), + 0, (UINT64)(UINTN)FixedPcdGet32 (PcdOvmfCpuidBase), FixedPcdGet32 (PcdOvmfCpuidSize), + 0, }; =20 EFI_STATUS diff --git a/OvmfPkg/Include/Guid/ConfidentialComputingSevSnpBlob.h b/OvmfP= kg/Include/Guid/ConfidentialComputingSevSnpBlob.h index b328310fd0..83620e31b8 100644 --- a/OvmfPkg/Include/Guid/ConfidentialComputingSevSnpBlob.h +++ b/OvmfPkg/Include/Guid/ConfidentialComputingSevSnpBlob.h @@ -18,14 +18,16 @@ { 0x85, 0x54, 0x93, 0xd7, 0x77, 0x91, 0x2d, 0x42 }, \ } =20 -typedef struct { +typedef PACKED struct { UINT32 Header; UINT16 Version; - UINT16 Reserved1; + UINT16 Reserved; UINT64 SecretsPhysicalAddress; UINT32 SecretsSize; + UINT32 Reserved1; UINT64 CpuidPhysicalAddress; UINT32 CpuidLSize; + UINT32 Reserved2; } CONFIDENTIAL_COMPUTING_SNP_BLOB_LOCATION; =20 extern EFI_GUID gConfidentialComputingSevSnpBlobGuid; --=20 2.25.1 -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D- Groups.io Links: You receive all messages sent to this group. View/Reply Online (#89767): https://edk2.groups.io/g/devel/message/89767 Mute This Topic: https://groups.io/mt/91139606/1787277 Group Owner: devel+owner@edk2.groups.io Unsubscribe: https://edk2.groups.io/g/devel/unsub [importer@patchew.org] -=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-=3D-