public inbox for devel@edk2.groups.io
 help / color / mirror / Atom feed
From: "Brijesh Singh" <brijesh.singh@amd.com>
To: devel@edk2.groups.io
Cc: James Bottomley <jejb@linux.ibm.com>, Min Xu <min.m.xu@intel.com>,
	Jiewen Yao <jiewen.yao@intel.com>,
	Tom Lendacky <thomas.lendacky@amd.com>,
	Jordan Justen <jordan.l.justen@intel.com>,
	Ard Biesheuvel <ardb+tianocore@kernel.org>,
	Erdem Aktas <erdemaktas@google.com>,
	Michael Roth <Michael.Roth@amd.com>,
	Gerd Hoffmann <kraxel@redhat.com>,
	Brijesh Singh <brijesh.singh@amd.com>,
	Michael Roth <michael.roth@amd.com>
Subject: [PATCH v7 04/31] OvmfPkg: reserve SNP secrets page
Date: Mon, 13 Sep 2021 13:19:14 -0500	[thread overview]
Message-ID: <20210913181941.23405-5-brijesh.singh@amd.com> (raw)
In-Reply-To: <20210913181941.23405-1-brijesh.singh@amd.com>

BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275

During the SNP guest launch sequence, a special secrets page needs to be
inserted by the VMM. The PSP will populate the page; it will contain the
VM Platform Communication Key (VMPCKs) used by the guest to send and
receive secure messages to the PSP.

The purpose of the secrets page in the SEV-SNP is different from the one
used in SEV guests. In SEV, the secrets page contains the guest owner's
private data after the remote attestation.

Add a new section for the secrets page in the OVMF metadata structure so
that hypervisor can locate it.

Cc: Michael Roth <michael.roth@amd.com>
Cc: James Bottomley <jejb@linux.ibm.com>
Cc: Min Xu <min.m.xu@intel.com>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Tom Lendacky <thomas.lendacky@amd.com>
Cc: Jordan Justen <jordan.l.justen@intel.com>
Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Erdem Aktas <erdemaktas@google.com>
Cc: Gerd Hoffmann <kraxel@redhat.com>
Acked-by: Jiewen Yao <Jiewen.yao@intel.com>
Signed-off-by: Brijesh Singh <brijesh.singh@amd.com>
---
 OvmfPkg/OvmfPkg.dec                      | 6 ++++++
 OvmfPkg/OvmfPkgX64.fdf                   | 3 +++
 OvmfPkg/ResetVector/ResetVector.inf      | 2 ++
 OvmfPkg/ResetVector/ResetVector.nasmb    | 3 +++
 OvmfPkg/ResetVector/X64/OvmfMetadata.asm | 9 +++++++++
 5 files changed, 23 insertions(+)

diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec
index c37dafad49bb..6266fdef6054 100644
--- a/OvmfPkg/OvmfPkg.dec
+++ b/OvmfPkg/OvmfPkg.dec
@@ -340,6 +340,12 @@ [PcdsFixedAtBuild]
   # header definition.
   gUefiOvmfPkgTokenSpaceGuid.PcdOvmfConfidentialComputingWorkAreaHeader|0|UINT32|0x51
 
+  ## The base address and size of the SEV-SNP Secrets Area that contains
+  #  the VM platform communication key used to send and recieve the
+  #  messages to the PSP. If this is set in the .fdf, the platform
+  #  is responsible to reserve this area from DXE phase overwrites.
+  gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase|0|UINT32|0x52
+  gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize|0|UINT32|0x53
 
 [PcdsDynamic, PcdsDynamicEx]
   gUefiOvmfPkgTokenSpaceGuid.PcdEmuVariableEvent|0|UINT64|2
diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf
index 23936242e74a..5b871db20ab2 100644
--- a/OvmfPkg/OvmfPkgX64.fdf
+++ b/OvmfPkg/OvmfPkgX64.fdf
@@ -88,6 +88,9 @@ [FD.MEMFD]
 0x00C000|0x001000
 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecGhcbBackupBase|gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecGhcbBackupSize
 
+0x00D000|0x001000
+gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase|gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize
+
 0x010000|0x010000
 gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecPeiTempRamBase|gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSecPeiTempRamSize
 
diff --git a/OvmfPkg/ResetVector/ResetVector.inf b/OvmfPkg/ResetVector/ResetVector.inf
index a2520dde5508..09454d0797e6 100644
--- a/OvmfPkg/ResetVector/ResetVector.inf
+++ b/OvmfPkg/ResetVector/ResetVector.inf
@@ -50,3 +50,5 @@ [FixedPcd]
   gUefiOvmfPkgTokenSpaceGuid.PcdSevLaunchSecretSize
   gUefiOvmfPkgTokenSpaceGuid.PcdQemuHashTableBase
   gUefiOvmfPkgTokenSpaceGuid.PcdQemuHashTableSize
+  gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsBase
+  gUefiOvmfPkgTokenSpaceGuid.PcdOvmfSnpSecretsSize
diff --git a/OvmfPkg/ResetVector/ResetVector.nasmb b/OvmfPkg/ResetVector/ResetVector.nasmb
index bc61b1d05a24..f7d09acd33ed 100644
--- a/OvmfPkg/ResetVector/ResetVector.nasmb
+++ b/OvmfPkg/ResetVector/ResetVector.nasmb
@@ -77,6 +77,9 @@
   %define SEV_ES_WORK_AREA_RDRAND (FixedPcdGet32 (PcdSevEsWorkAreaBase) + 8)
   %define SEV_ES_WORK_AREA_ENC_MASK (FixedPcdGet32 (PcdSevEsWorkAreaBase) + 16)
   %define SEV_ES_VC_TOP_OF_STACK (FixedPcdGet32 (PcdOvmfSecPeiTempRamBase) + FixedPcdGet32 (PcdOvmfSecPeiTempRamSize))
+  %define SEV_SNP_SECRETS_BASE  (FixedPcdGet32 (PcdOvmfSnpSecretsBase))
+  %define SEV_SNP_SECRETS_SIZE  (FixedPcdGet32 (PcdOvmfSnpSecretsSize))
+
 %include "Ia32/Flat32ToFlat64.asm"
 %include "Ia32/AmdSev.asm"
 %include "Ia32/PageTables64.asm"
diff --git a/OvmfPkg/ResetVector/X64/OvmfMetadata.asm b/OvmfPkg/ResetVector/X64/OvmfMetadata.asm
index a1260a1ed029..bb348e1c6a79 100644
--- a/OvmfPkg/ResetVector/X64/OvmfMetadata.asm
+++ b/OvmfPkg/ResetVector/X64/OvmfMetadata.asm
@@ -23,6 +23,9 @@ BITS  64
 ; The section must be accepted or validated by the VMM before the boot
 %define OVMF_SECTION_TYPE_SEC_MEM     0x102
 
+; AMD SEV-SNP specific sections
+%define OVMF_SECTION_TYPE_SNP_SECRETS 0x200
+
 ALIGN 16
 
 TIMES (15 - ((OvmfGuidedStructureEnd - OvmfGuidedStructureStart + 15) % 16)) DB 0
@@ -41,5 +44,11 @@ _Descriptor:
   DD OVMF_METADATA_VERSION                            ; Version
   DD (OvmfGuidedStructureEnd - _Descriptor - 16) / 12 ; Number of sections
 
+; SEV-SNP Secrets page
+SevSnpSecrets:
+  DD  SEV_SNP_SECRETS_BASE
+  DD  SEV_SNP_SECRETS_SIZE
+  DD  OVMF_SECTION_TYPE_SNP_SECRETS
+
 OvmfGuidedStructureEnd:
   ALIGN   16
-- 
2.17.1


  parent reply	other threads:[~2021-09-13 18:20 UTC|newest]

Thread overview: 49+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2021-09-13 18:19 [PATCH v7 00/31] Add AMD Secure Nested Paging (SEV-SNP) support Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 01/31] OvmfPkg/SecMain: move SEV specific routines in AmdSev.c Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 02/31] OvmfPkg/ResetVector: move clearing GHCB in SecMain Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 03/31] OvmfPkg/ResetVector: introduce metadata descriptor for VMM use Brijesh Singh
2021-09-13 18:19 ` Brijesh Singh [this message]
2021-09-13 18:19 ` [PATCH v7 05/31] OvmfPkg: reserve CPUID page Brijesh Singh
2021-09-16  8:07   ` Gerd Hoffmann
2021-09-16 10:46     ` Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 06/31] OvmfPkg/ResetVector: pre-validate the data pages used in SEC phase Brijesh Singh
2021-09-16  8:26   ` Gerd Hoffmann
2021-09-16 10:49     ` [edk2-devel] " Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 07/31] OvmfPkg/ResetVector: use SEV-SNP-validated CPUID values Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 08/31] OvmfPkg/MemEncryptSevLib: add MemEncryptSevSnpEnabled() Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 09/31] OvmfPkg/SecMain: register GHCB gpa for the SEV-SNP guest Brijesh Singh
2021-09-15 17:08   ` Erdem Aktas
2021-09-15 18:50     ` Brijesh Singh
2021-09-16  8:30       ` Gerd Hoffmann
2021-09-16 10:49         ` Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 10/31] OvmfPkg/VmgExitLib: use SEV-SNP-validated CPUID values Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 11/31] OvmfPkg/PlatformPei: register GHCB gpa for the SEV-SNP guest Brijesh Singh
2021-09-16  8:33   ` Gerd Hoffmann
2021-09-16 10:59     ` Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 12/31] OvmfPkg/AmdSevDxe: do not use extended PCI config space Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 13/31] OvmfPkg/MemEncryptSevLib: add support to validate system RAM Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 14/31] OvmfPkg/MemEncryptSevLib: add function to check the VMPL0 Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 15/31] OvmfPkg/BaseMemEncryptSevLib: skip the pre-validated system RAM Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 16/31] OvmfPkg/MemEncryptSevLib: add support to validate > 4GB memory in PEI phase Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 17/31] OvmfPkg/SecMain: pre-validate the memory used for decompressing Fv Brijesh Singh
2021-09-16  8:58   ` Gerd Hoffmann
2021-09-16 11:11     ` Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 18/31] OvmfPkg/PlatformPei: validate the system RAM when SNP is active Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 19/31] UefiCpuPkg: Define ConfidentialComputingGuestAttr Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 20/31] OvmfPkg/PlatformPei: set PcdConfidentialComputingAttr when SEV is active Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 21/31] UefiCpuPkg/MpInitLib: use PcdConfidentialComputingAttr to check SEV status Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 22/31] UefiCpuPkg: add PcdGhcbHypervisorFeatures Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 23/31] OvmfPkg/PlatformPei: set the Hypervisor Features PCD Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 24/31] MdePkg/GHCB: increase the GHCB protocol max version Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 25/31] UefiCpuPkg/MpLib: add support to register GHCB GPA when SEV-SNP is enabled Brijesh Singh
2021-09-14  2:23   ` Ni, Ray
2021-09-14  2:25     ` Ni, Ray
2021-09-14 14:21       ` [edk2-devel] " Brijesh Singh
2021-09-16  9:15         ` Gerd Hoffmann
2021-09-16  9:18           ` Ni, Ray
2021-09-13 18:19 ` [PATCH v7 26/31] UefiCpuPkg/MpInitLib: use BSP to do extended topology check Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 27/31] OvmfPkg/MemEncryptSevLib: change the page state in the RMP table Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 28/31] OvmfPkg/MemEncryptSevLib: skip page state change for Mmio address Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 29/31] OvmfPkg/PlatformPei: mark cpuid and secrets memory reserved in EFI map Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 30/31] OvmfPkg/AmdSev: expose the SNP reserved pages through configuration table Brijesh Singh
2021-09-13 18:19 ` [PATCH v7 31/31] UefiCpuPkg/MpInitLib: Use SEV-SNP AP Creation NAE event to launch APs Brijesh Singh

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-list from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20210913181941.23405-5-brijesh.singh@amd.com \
    --to=devel@edk2.groups.io \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox