public inbox for devel@edk2.groups.io
 help / color / mirror / Atom feed
* [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver
@ 2024-04-22 10:47 Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 1/5] " Gerd Hoffmann
                   ` (5 more replies)
  0 siblings, 6 replies; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-22 10:47 UTC (permalink / raw)
  To: devel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Gerd Hoffmann

v3:
 - use PcdOvmfFlashNvStorageVariableBase
 - add reviewed-by tags
v2:
 - remove 'Q35' from test bits
 - add patch with a README.md

Gerd Hoffmann (3):
  OvmfPkg/VirtHstiDxe: add varstore flash check
  OvmfPkg/VirtHstiDxe: add code flash check
  OvmfPkg/VirtHstiDxe: add README.md

Konstantin Kostiuk (2):
  OvmfPkg: Add VirtHstiDxe driver
  OvmfPkg: Add VirtHstiDxe to OVMF firmware build

 OvmfPkg/OvmfPkgIa32.dsc             |   2 +
 OvmfPkg/OvmfPkgIa32X64.dsc          |   2 +
 OvmfPkg/OvmfPkgX64.dsc              |   2 +
 OvmfPkg/OvmfPkgIa32.fdf             |   1 +
 OvmfPkg/OvmfPkgIa32X64.fdf          |   1 +
 OvmfPkg/OvmfPkgX64.fdf              |   1 +
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  56 +++++++++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   |  94 +++++++++++++++
 OvmfPkg/VirtHstiDxe/Flash.c         |  90 +++++++++++++++
 OvmfPkg/VirtHstiDxe/QemuCommon.c    |  36 ++++++
 OvmfPkg/VirtHstiDxe/QemuPC.c        |  38 ++++++
 OvmfPkg/VirtHstiDxe/QemuQ35.c       |  71 ++++++++++++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.c   | 173 ++++++++++++++++++++++++++++
 OvmfPkg/VirtHstiDxe/README.md       |  48 ++++++++
 14 files changed, 615 insertions(+)
 create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
 create mode 100644 OvmfPkg/VirtHstiDxe/Flash.c
 create mode 100644 OvmfPkg/VirtHstiDxe/QemuCommon.c
 create mode 100644 OvmfPkg/VirtHstiDxe/QemuPC.c
 create mode 100644 OvmfPkg/VirtHstiDxe/QemuQ35.c
 create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
 create mode 100644 OvmfPkg/VirtHstiDxe/README.md

-- 
2.44.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118081): https://edk2.groups.io/g/devel/message/118081
Mute This Topic: https://groups.io/mt/105667070/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply	[flat|nested] 11+ messages in thread

* [edk2-devel] [PATCH v3 1/5] OvmfPkg: Add VirtHstiDxe driver
  2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
@ 2024-04-22 10:47 ` Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 2/5] OvmfPkg: Add VirtHstiDxe to OVMF firmware build Gerd Hoffmann
                   ` (4 subsequent siblings)
  5 siblings, 0 replies; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-22 10:47 UTC (permalink / raw)
  To: devel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Gerd Hoffmann, Jiewen Yao

From: Konstantin Kostiuk <kkostiuk@redhat.com>

The driver supports qemu machine types 'pc' and 'q35'.

This patch adds some helper functions to manage the bitmasks.
The implemented features depend on both OVMF build configuration
and qemu VM configuration.

For q35 a single security feature is supported and checked: In
SMM-enabled builds the driver will verify smram is properly locked.
That test should never fail.

Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
Initial-patch-by: Konstantin Kostiuk <kkostiuk@redhat.com>
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
---
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  50 ++++++++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   |  67 +++++++++++
 OvmfPkg/VirtHstiDxe/QemuPC.c        |  38 +++++++
 OvmfPkg/VirtHstiDxe/QemuQ35.c       |  58 ++++++++++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.c   | 169 ++++++++++++++++++++++++++++
 5 files changed, 382 insertions(+)
 create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
 create mode 100644 OvmfPkg/VirtHstiDxe/QemuPC.c
 create mode 100644 OvmfPkg/VirtHstiDxe/QemuQ35.c
 create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.c

diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
new file mode 100644
index 000000000000..8c63ff6a8953
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
@@ -0,0 +1,50 @@
+## @file
+#  Component description file for Virt Hsti Driver
+#
+# Copyright (c) 2017, Intel Corporation. All rights reserved.<BR>
+# Copyright (c) Microsoft Corporation.<BR>
+# Copyright (c) 2024, Red Hat. Inc
+#
+# SPDX-License-Identifier: BSD-2-Clause-Patent
+#
+##
+
+[Defines]
+  INF_VERSION                    = 0x00010005
+  BASE_NAME                      = VirtHstiDxe
+  FILE_GUID                      = 60740CF3-D428-4500-80E6-04A5798241ED
+  MODULE_TYPE                    = DXE_DRIVER
+  VERSION_STRING                 = 1.0
+  ENTRY_POINT                    = VirtHstiDxeEntrypoint
+
+[Sources]
+  VirtHstiDxe.h
+  VirtHstiDxe.c
+  QemuPC.c
+  QemuQ35.c
+
+[Packages]
+  MdePkg/MdePkg.dec
+  OvmfPkg/OvmfPkg.dec
+
+[LibraryClasses]
+  UefiDriverEntryPoint
+  UefiLib
+  BaseLib
+  BaseMemoryLib
+  MemoryAllocationLib
+  DebugLib
+  HobLib
+  HstiLib
+  PcdLib
+  PciLib
+  UefiBootServicesTableLib
+
+[Guids]
+  gUefiOvmfPkgPlatformInfoGuid
+
+[FeaturePcd]
+  gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
+
+[Depex]
+  TRUE
diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
new file mode 100644
index 000000000000..cf0d77fc3af9
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
@@ -0,0 +1,67 @@
+/** @file
+
+SPDX-License-Identifier: BSD-2-Clause-Patent
+
+**/
+
+#define VIRT_HSTI_SECURITY_FEATURE_SIZE  2
+
+#define VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK  BIT0
+
+typedef struct {
+  // ADAPTER_INFO_PLATFORM_SECURITY
+  UINT32    Version;
+  UINT32    Role;
+  CHAR16    ImplementationID[256];
+  UINT32    SecurityFeaturesSize;
+  // bitfields
+  UINT8     SecurityFeaturesRequired[VIRT_HSTI_SECURITY_FEATURE_SIZE];
+  UINT8     SecurityFeaturesImplemented[VIRT_HSTI_SECURITY_FEATURE_SIZE];
+  UINT8     SecurityFeaturesVerified[VIRT_HSTI_SECURITY_FEATURE_SIZE];
+  CHAR16    ErrorString[1];
+} VIRT_ADAPTER_INFO_PLATFORM_SECURITY;
+
+VOID
+VirtHstiSetSupported (
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti,
+  IN UINT32                            ByteIndex,
+  IN UINT8                             BitMask
+  );
+
+BOOLEAN
+VirtHstiIsSupported (
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti,
+  IN UINT32                            ByteIndex,
+  IN UINT8                             BitMask
+  );
+
+VOID
+VirtHstiTestResult (
+  CHAR16     *ErrorMsg,
+  IN UINT32  ByteIndex,
+  IN UINT8   BitMask
+  );
+
+/* QemuQ35.c */
+
+VIRT_ADAPTER_INFO_PLATFORM_SECURITY *
+VirtHstiQemuQ35Init (
+  VOID
+  );
+
+VOID
+VirtHstiQemuQ35Verify (
+  VOID
+  );
+
+/* QemuPC.c */
+
+VIRT_ADAPTER_INFO_PLATFORM_SECURITY *
+VirtHstiQemuPCInit (
+  VOID
+  );
+
+VOID
+VirtHstiQemuPCVerify (
+  VOID
+  );
diff --git a/OvmfPkg/VirtHstiDxe/QemuPC.c b/OvmfPkg/VirtHstiDxe/QemuPC.c
new file mode 100644
index 000000000000..aa0459e8b6c6
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/QemuPC.c
@@ -0,0 +1,38 @@
+/** @file
+
+SPDX-License-Identifier: BSD-2-Clause-Patent
+
+**/
+
+#include <Library/BaseLib.h>
+#include <Library/DebugLib.h>
+#include <Library/HstiLib.h>
+#include <Library/PcdLib.h>
+#include <Library/PciLib.h>
+
+#include <IndustryStandard/Hsti.h>
+#include <IndustryStandard/Q35MchIch9.h>
+
+#include "VirtHstiDxe.h"
+
+STATIC VIRT_ADAPTER_INFO_PLATFORM_SECURITY  mHstiPC = {
+  PLATFORM_SECURITY_VERSION_VNEXTCS,
+  PLATFORM_SECURITY_ROLE_PLATFORM_REFERENCE,
+  { L"OVMF (Qemu PC)" },
+  VIRT_HSTI_SECURITY_FEATURE_SIZE,
+};
+
+VIRT_ADAPTER_INFO_PLATFORM_SECURITY *
+VirtHstiQemuPCInit (
+  VOID
+  )
+{
+  return &mHstiPC;
+}
+
+VOID
+VirtHstiQemuPCVerify (
+  VOID
+  )
+{
+}
diff --git a/OvmfPkg/VirtHstiDxe/QemuQ35.c b/OvmfPkg/VirtHstiDxe/QemuQ35.c
new file mode 100644
index 000000000000..5eab4aab29d1
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/QemuQ35.c
@@ -0,0 +1,58 @@
+/** @file
+
+SPDX-License-Identifier: BSD-2-Clause-Patent
+
+**/
+
+#include <Library/BaseLib.h>
+#include <Library/DebugLib.h>
+#include <Library/HstiLib.h>
+#include <Library/PcdLib.h>
+#include <Library/PciLib.h>
+
+#include <IndustryStandard/Hsti.h>
+#include <IndustryStandard/Q35MchIch9.h>
+
+#include "VirtHstiDxe.h"
+
+STATIC VIRT_ADAPTER_INFO_PLATFORM_SECURITY  mHstiQ35 = {
+  PLATFORM_SECURITY_VERSION_VNEXTCS,
+  PLATFORM_SECURITY_ROLE_PLATFORM_REFERENCE,
+  { L"OVMF (Qemu Q35)" },
+  VIRT_HSTI_SECURITY_FEATURE_SIZE,
+};
+
+VIRT_ADAPTER_INFO_PLATFORM_SECURITY *
+VirtHstiQemuQ35Init (
+  VOID
+  )
+{
+  if (FeaturePcdGet (PcdSmmSmramRequire)) {
+    VirtHstiSetSupported (&mHstiQ35, 0, VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK);
+  }
+
+  return &mHstiQ35;
+}
+
+VOID
+VirtHstiQemuQ35Verify (
+  VOID
+  )
+{
+  if (VirtHstiIsSupported (&mHstiQ35, 0, VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK)) {
+    CHAR16  *ErrorMsg = NULL;
+    UINT8   SmramVal;
+    UINT8   EsmramcVal;
+
+    SmramVal   = PciRead8 (DRAMC_REGISTER_Q35 (MCH_SMRAM));
+    EsmramcVal = PciRead8 (DRAMC_REGISTER_Q35 (MCH_ESMRAMC));
+
+    if (!(EsmramcVal & MCH_ESMRAMC_T_EN)) {
+      ErrorMsg = L"q35 smram access is open";
+    } else if (!(SmramVal & MCH_SMRAM_D_LCK)) {
+      ErrorMsg = L"q35 smram config is not locked";
+    }
+
+    VirtHstiTestResult (ErrorMsg, 0, VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK);
+  }
+}
diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
new file mode 100644
index 000000000000..74e5e6bd9d4f
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
@@ -0,0 +1,169 @@
+/** @file
+  This file contains DXE driver for publishing empty HSTI table
+
+Copyright (c) 2017, Intel Corporation. All rights reserved.<BR>
+Copyright (c) 2024, Red Hat. Inc
+
+SPDX-License-Identifier: BSD-2-Clause-Patent
+
+**/
+
+#include <PiDxe.h>
+#include <Library/BaseLib.h>
+#include <Library/DebugLib.h>
+#include <Library/BaseMemoryLib.h>
+#include <Library/HobLib.h>
+#include <Library/HstiLib.h>
+#include <Library/MemoryAllocationLib.h>
+#include <Library/UefiBootServicesTableLib.h>
+#include <Library/UefiLib.h>
+#include <Library/PlatformInitLib.h>
+
+#include <IndustryStandard/Hsti.h>
+#include <IndustryStandard/I440FxPiix4.h>
+#include <IndustryStandard/Q35MchIch9.h>
+
+#include "VirtHstiDxe.h"
+
+VOID
+VirtHstiSetSupported (
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti,
+  IN UINT32                            ByteIndex,
+  IN UINT8                             BitMask
+  )
+{
+  ASSERT (ByteIndex < VIRT_HSTI_SECURITY_FEATURE_SIZE);
+  VirtHsti->SecurityFeaturesRequired[ByteIndex]    |= BitMask;
+  VirtHsti->SecurityFeaturesImplemented[ByteIndex] |= BitMask;
+}
+
+BOOLEAN
+VirtHstiIsSupported (
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti,
+  IN UINT32                            ByteIndex,
+  IN UINT8                             BitMask
+  )
+{
+  ASSERT (ByteIndex < VIRT_HSTI_SECURITY_FEATURE_SIZE);
+  return VirtHsti->SecurityFeaturesImplemented[ByteIndex] & BitMask;
+}
+
+VOID
+VirtHstiTestResult (
+  CHAR16     *ErrorMsg,
+  IN UINT32  ByteIndex,
+  IN UINT8   BitMask
+  )
+{
+  EFI_STATUS  Status;
+
+  ASSERT (ByteIndex < VIRT_HSTI_SECURITY_FEATURE_SIZE);
+
+  if (ErrorMsg) {
+    DEBUG ((DEBUG_ERROR, "VirtHsti: Test failed: %s\n", ErrorMsg));
+    Status = HstiLibAppendErrorString (
+               PLATFORM_SECURITY_ROLE_PLATFORM_REFERENCE,
+               NULL,
+               ErrorMsg
+               );
+    ASSERT_EFI_ERROR (Status);
+  } else {
+    Status = HstiLibSetFeaturesVerified (
+               PLATFORM_SECURITY_ROLE_PLATFORM_REFERENCE,
+               NULL,
+               ByteIndex,
+               BitMask
+               );
+    ASSERT_EFI_ERROR (Status);
+  }
+}
+
+STATIC
+UINT16
+VirtHstiGetHostBridgeDevId (
+  VOID
+  )
+{
+  EFI_HOB_GUID_TYPE      *GuidHob;
+  EFI_HOB_PLATFORM_INFO  *PlatformInfo;
+
+  GuidHob = GetFirstGuidHob (&gUefiOvmfPkgPlatformInfoGuid);
+  ASSERT (GuidHob);
+  PlatformInfo = (EFI_HOB_PLATFORM_INFO *)GET_GUID_HOB_DATA (GuidHob);
+  return PlatformInfo->HostBridgeDevId;
+}
+
+STATIC
+VOID
+EFIAPI
+VirtHstiOnReadyToBoot (
+  EFI_EVENT  Event,
+  VOID       *Context
+  )
+{
+  switch (VirtHstiGetHostBridgeDevId ()) {
+    case INTEL_82441_DEVICE_ID:
+      VirtHstiQemuPCVerify ();
+      break;
+    case INTEL_Q35_MCH_DEVICE_ID:
+      VirtHstiQemuQ35Verify ();
+      break;
+    default:
+      ASSERT (FALSE);
+  }
+
+  if (Event != NULL) {
+    gBS->CloseEvent (Event);
+  }
+}
+
+/**
+  The driver's entry point.
+
+  @param[in] ImageHandle  The firmware allocated handle for the EFI image.
+  @param[in] SystemTable  A pointer to the EFI System Table.
+
+  @retval EFI_SUCCESS     The entry point is executed successfully.
+  @retval other           Some error occurs when executing this entry point.
+**/
+EFI_STATUS
+EFIAPI
+VirtHstiDxeEntrypoint (
+  IN EFI_HANDLE        ImageHandle,
+  IN EFI_SYSTEM_TABLE  *SystemTable
+  )
+{
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti;
+  UINT16                               DevId;
+  EFI_STATUS                           Status;
+  EFI_EVENT                            Event;
+
+  DevId = VirtHstiGetHostBridgeDevId ();
+  switch (DevId) {
+    case INTEL_82441_DEVICE_ID:
+      VirtHsti = VirtHstiQemuPCInit ();
+      break;
+    case INTEL_Q35_MCH_DEVICE_ID:
+      VirtHsti = VirtHstiQemuQ35Init ();
+      break;
+    default:
+      DEBUG ((DEBUG_INFO, "%a: unknown platform (0x%x)\n", __func__, DevId));
+      return EFI_UNSUPPORTED;
+  }
+
+  Status = HstiLibSetTable (VirtHsti, sizeof (*VirtHsti));
+  if (EFI_ERROR (Status)) {
+    if (Status != EFI_ALREADY_STARTED) {
+      ASSERT_EFI_ERROR (Status);
+    }
+  }
+
+  EfiCreateEventReadyToBootEx (
+    TPL_NOTIFY,
+    VirtHstiOnReadyToBoot,
+    NULL,
+    &Event
+    );
+
+  return EFI_SUCCESS;
+}
-- 
2.44.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118082): https://edk2.groups.io/g/devel/message/118082
Mute This Topic: https://groups.io/mt/105667071/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply related	[flat|nested] 11+ messages in thread

* [edk2-devel] [PATCH v3 2/5] OvmfPkg: Add VirtHstiDxe to OVMF firmware build
  2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 1/5] " Gerd Hoffmann
@ 2024-04-22 10:47 ` Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 3/5] OvmfPkg/VirtHstiDxe: add varstore flash check Gerd Hoffmann
                   ` (3 subsequent siblings)
  5 siblings, 0 replies; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-22 10:47 UTC (permalink / raw)
  To: devel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Gerd Hoffmann, Jiewen Yao

From: Konstantin Kostiuk <kkostiuk@redhat.com>

Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Signed-off-by: Konstantin Kostiuk <kkostiuk@redhat.com>
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
---
 OvmfPkg/OvmfPkgIa32.dsc    | 2 ++
 OvmfPkg/OvmfPkgIa32X64.dsc | 2 ++
 OvmfPkg/OvmfPkgX64.dsc     | 2 ++
 OvmfPkg/OvmfPkgIa32.fdf    | 1 +
 OvmfPkg/OvmfPkgIa32X64.fdf | 1 +
 OvmfPkg/OvmfPkgX64.fdf     | 1 +
 6 files changed, 9 insertions(+)

diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
index 15fadc2fdc6e..9db3ebd0e722 100644
--- a/OvmfPkg/OvmfPkgIa32.dsc
+++ b/OvmfPkg/OvmfPkgIa32.dsc
@@ -188,6 +188,7 @@ [LibraryClasses]
   PeiHardwareInfoLib|OvmfPkg/Library/HardwareInfoLib/PeiHardwareInfoLib.inf
   DxeHardwareInfoLib|OvmfPkg/Library/HardwareInfoLib/DxeHardwareInfoLib.inf
   ImagePropertiesRecordLib|MdeModulePkg/Library/ImagePropertiesRecordLib/ImagePropertiesRecordLib.inf
+  HstiLib|MdePkg/Library/DxeHstiLib/DxeHstiLib.inf
 !if $(SMM_REQUIRE) == FALSE
   LockBoxLib|OvmfPkg/Library/LockBoxLib/LockBoxBaseLib.inf
 !endif
@@ -829,6 +830,7 @@ [Components]
   OvmfPkg/QemuVideoDxe/QemuVideoDxe.inf
   OvmfPkg/QemuRamfbDxe/QemuRamfbDxe.inf
   OvmfPkg/VirtioGpuDxe/VirtioGpu.inf
+  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 
   #
   # ISA Support
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
index 6e55b50a9641..43378122925b 100644
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
@@ -193,6 +193,7 @@ [LibraryClasses]
   PeiHardwareInfoLib|OvmfPkg/Library/HardwareInfoLib/PeiHardwareInfoLib.inf
   DxeHardwareInfoLib|OvmfPkg/Library/HardwareInfoLib/DxeHardwareInfoLib.inf
   ImagePropertiesRecordLib|MdeModulePkg/Library/ImagePropertiesRecordLib/ImagePropertiesRecordLib.inf
+  HstiLib|MdePkg/Library/DxeHstiLib/DxeHstiLib.inf
 !if $(SMM_REQUIRE) == FALSE
   LockBoxLib|OvmfPkg/Library/LockBoxLib/LockBoxBaseLib.inf
 !endif
@@ -843,6 +844,7 @@ [Components.X64]
   OvmfPkg/QemuVideoDxe/QemuVideoDxe.inf
   OvmfPkg/QemuRamfbDxe/QemuRamfbDxe.inf
   OvmfPkg/VirtioGpuDxe/VirtioGpu.inf
+  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 
   #
   # ISA Support
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
index f2edd3bbc05a..157ae6c0e4b0 100644
--- a/OvmfPkg/OvmfPkgX64.dsc
+++ b/OvmfPkg/OvmfPkgX64.dsc
@@ -205,6 +205,7 @@ [LibraryClasses]
   PeiHardwareInfoLib|OvmfPkg/Library/HardwareInfoLib/PeiHardwareInfoLib.inf
   DxeHardwareInfoLib|OvmfPkg/Library/HardwareInfoLib/DxeHardwareInfoLib.inf
   ImagePropertiesRecordLib|MdeModulePkg/Library/ImagePropertiesRecordLib/ImagePropertiesRecordLib.inf
+  HstiLib|MdePkg/Library/DxeHstiLib/DxeHstiLib.inf
 
 !if $(SMM_REQUIRE) == FALSE
   LockBoxLib|OvmfPkg/Library/LockBoxLib/LockBoxBaseLib.inf
@@ -911,6 +912,7 @@ [Components]
   OvmfPkg/QemuVideoDxe/QemuVideoDxe.inf
   OvmfPkg/QemuRamfbDxe/QemuRamfbDxe.inf
   OvmfPkg/VirtioGpuDxe/VirtioGpu.inf
+  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 
   #
   # ISA Support
diff --git a/OvmfPkg/OvmfPkgIa32.fdf b/OvmfPkg/OvmfPkgIa32.fdf
index 6c56c5e53f21..6eb26f7d4613 100644
--- a/OvmfPkg/OvmfPkgIa32.fdf
+++ b/OvmfPkg/OvmfPkgIa32.fdf
@@ -316,6 +316,7 @@ [FV.DXEFV]
 INF  OvmfPkg/VirtioGpuDxe/VirtioGpu.inf
 INF  OvmfPkg/PlatformDxe/Platform.inf
 INF  OvmfPkg/IoMmuDxe/IoMmuDxe.inf
+INF  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 
 !if $(SMM_REQUIRE) == TRUE
 INF  OvmfPkg/SmmAccess/SmmAccess2Dxe.inf
diff --git a/OvmfPkg/OvmfPkgIa32X64.fdf b/OvmfPkg/OvmfPkgIa32X64.fdf
index ee8068ad55dc..080784f722a7 100644
--- a/OvmfPkg/OvmfPkgIa32X64.fdf
+++ b/OvmfPkg/OvmfPkgIa32X64.fdf
@@ -323,6 +323,7 @@ [FV.DXEFV]
 INF  OvmfPkg/PlatformDxe/Platform.inf
 INF  OvmfPkg/AmdSevDxe/AmdSevDxe.inf
 INF  OvmfPkg/IoMmuDxe/IoMmuDxe.inf
+INF  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 
 !if $(SMM_REQUIRE) == TRUE
 INF  OvmfPkg/SmmAccess/SmmAccess2Dxe.inf
diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf
index fecb1fcfda4d..c2d3cc901e94 100644
--- a/OvmfPkg/OvmfPkgX64.fdf
+++ b/OvmfPkg/OvmfPkgX64.fdf
@@ -353,6 +353,7 @@ [FV.DXEFV]
 INF  OvmfPkg/PlatformDxe/Platform.inf
 INF  OvmfPkg/AmdSevDxe/AmdSevDxe.inf
 INF  OvmfPkg/IoMmuDxe/IoMmuDxe.inf
+INF  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
 
 !if $(SMM_REQUIRE) == TRUE
 INF  OvmfPkg/SmmAccess/SmmAccess2Dxe.inf
-- 
2.44.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118085): https://edk2.groups.io/g/devel/message/118085
Mute This Topic: https://groups.io/mt/105667074/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply related	[flat|nested] 11+ messages in thread

* [edk2-devel] [PATCH v3 3/5] OvmfPkg/VirtHstiDxe: add varstore flash check
  2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 1/5] " Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 2/5] OvmfPkg: Add VirtHstiDxe to OVMF firmware build Gerd Hoffmann
@ 2024-04-22 10:47 ` Gerd Hoffmann
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code " Gerd Hoffmann
                   ` (2 subsequent siblings)
  5 siblings, 0 replies; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-22 10:47 UTC (permalink / raw)
  To: devel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Gerd Hoffmann, Jiewen Yao

Detects qemu config issue: vars pflash is not in secure mode (write
access restricted to smm).  Applies to Q35 with SMM only.

Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
---
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  4 ++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   | 16 ++++-
 OvmfPkg/VirtHstiDxe/Flash.c         | 90 +++++++++++++++++++++++++++++
 OvmfPkg/VirtHstiDxe/QemuQ35.c       | 13 +++++
 4 files changed, 122 insertions(+), 1 deletion(-)
 create mode 100644 OvmfPkg/VirtHstiDxe/Flash.c

diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
index 8c63ff6a8953..b6bdd1f22e83 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
@@ -22,6 +22,7 @@ [Sources]
   VirtHstiDxe.c
   QemuPC.c
   QemuQ35.c
+  Flash.c
 
 [Packages]
   MdePkg/MdePkg.dec
@@ -46,5 +47,8 @@ [Guids]
 [FeaturePcd]
   gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
 
+[Pcd]
+  gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashNvStorageVariableBase
+
 [Depex]
   TRUE
diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
index cf0d77fc3af9..ceff41c03711 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
@@ -6,7 +6,8 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 
 #define VIRT_HSTI_SECURITY_FEATURE_SIZE  2
 
-#define VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK  BIT0
+#define VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK         BIT0
+#define VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH  BIT1
 
 typedef struct {
   // ADAPTER_INFO_PLATFORM_SECURITY
@@ -65,3 +66,16 @@ VOID
 VirtHstiQemuPCVerify (
   VOID
   );
+
+/* Flash.c */
+
+#define QEMU_FIRMWARE_FLASH_UNKNOWN    0
+#define QEMU_FIRMWARE_FLASH_IS_ROM     1
+#define QEMU_FIRMWARE_FLASH_IS_RAM     2
+#define QEMU_FIRMWARE_FLASH_READ_ONLY  3
+#define QEMU_FIRMWARE_FLASH_WRITABLE   4
+
+UINT32
+VirtHstiQemuFirmwareFlashCheck (
+  UINT32  Address
+  );
diff --git a/OvmfPkg/VirtHstiDxe/Flash.c b/OvmfPkg/VirtHstiDxe/Flash.c
new file mode 100644
index 000000000000..e93356793f8c
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/Flash.c
@@ -0,0 +1,90 @@
+/** @file
+
+SPDX-License-Identifier: BSD-2-Clause-Patent
+
+**/
+
+#include <Library/BaseLib.h>
+#include <Library/DebugLib.h>
+
+#include "VirtHstiDxe.h"
+
+#define WRITE_BYTE_CMD           0x10
+#define BLOCK_ERASE_CMD          0x20
+#define CLEAR_STATUS_CMD         0x50
+#define READ_STATUS_CMD          0x70
+#define READ_DEVID_CMD           0x90
+#define BLOCK_ERASE_CONFIRM_CMD  0xd0
+#define READ_ARRAY_CMD           0xff
+#define CLEARED_ARRAY_STATUS     0x00
+
+/* based on QemuFlashDetected (QemuFlashFvbServicesRuntimeDxe) */
+UINT32
+VirtHstiQemuFirmwareFlashCheck (
+  UINT32  Address
+  )
+{
+  volatile UINT8  *Ptr;
+
+  UINTN  Offset;
+  UINT8  OriginalUint8;
+  UINT8  ProbeUint8;
+
+  for (Offset = 0; Offset < EFI_PAGE_SIZE; Offset++) {
+    Ptr        = (UINT8 *)(UINTN)(Address + Offset);
+    ProbeUint8 = *Ptr;
+    if ((ProbeUint8 != CLEAR_STATUS_CMD) &&
+        (ProbeUint8 != READ_STATUS_CMD) &&
+        (ProbeUint8 != CLEARED_ARRAY_STATUS))
+    {
+      break;
+    }
+  }
+
+  if (Offset >= EFI_PAGE_SIZE) {
+    DEBUG ((DEBUG_INFO, "%a: check failed\n", __func__));
+    return QEMU_FIRMWARE_FLASH_UNKNOWN;
+  }
+
+  OriginalUint8 = *Ptr;
+  *Ptr          = CLEAR_STATUS_CMD;
+  ProbeUint8    = *Ptr;
+  if ((OriginalUint8 != CLEAR_STATUS_CMD) &&
+      (ProbeUint8 == CLEAR_STATUS_CMD))
+  {
+    *Ptr = OriginalUint8;
+    DEBUG ((DEBUG_INFO, "%a: %p behaves as RAM\n", __func__, Ptr));
+    return QEMU_FIRMWARE_FLASH_IS_RAM;
+  }
+
+  *Ptr       = READ_STATUS_CMD;
+  ProbeUint8 = *Ptr;
+  if (ProbeUint8 == OriginalUint8) {
+    DEBUG ((DEBUG_INFO, "%a: %p behaves as ROM\n", __func__, Ptr));
+    return QEMU_FIRMWARE_FLASH_IS_ROM;
+  }
+
+  if (ProbeUint8 == READ_STATUS_CMD) {
+    *Ptr = OriginalUint8;
+    DEBUG ((DEBUG_INFO, "%a: %p behaves as RAM\n", __func__, Ptr));
+    return QEMU_FIRMWARE_FLASH_IS_RAM;
+  }
+
+  if (ProbeUint8 == CLEARED_ARRAY_STATUS) {
+    *Ptr       = WRITE_BYTE_CMD;
+    *Ptr       = OriginalUint8;
+    *Ptr       = READ_STATUS_CMD;
+    ProbeUint8 = *Ptr;
+    *Ptr       = READ_ARRAY_CMD;
+    if (ProbeUint8 & 0x10 /* programming error */) {
+      DEBUG ((DEBUG_INFO, "%a: %p behaves as FLASH, write-protected\n", __func__, Ptr));
+      return QEMU_FIRMWARE_FLASH_READ_ONLY;
+    } else {
+      DEBUG ((DEBUG_INFO, "%a: %p behaves as FLASH, writable\n", __func__, Ptr));
+      return QEMU_FIRMWARE_FLASH_WRITABLE;
+    }
+  }
+
+  DEBUG ((DEBUG_INFO, "%a: check failed\n", __func__));
+  return QEMU_FIRMWARE_FLASH_UNKNOWN;
+}
diff --git a/OvmfPkg/VirtHstiDxe/QemuQ35.c b/OvmfPkg/VirtHstiDxe/QemuQ35.c
index 5eab4aab29d1..2dcfa5239cbf 100644
--- a/OvmfPkg/VirtHstiDxe/QemuQ35.c
+++ b/OvmfPkg/VirtHstiDxe/QemuQ35.c
@@ -29,6 +29,7 @@ VirtHstiQemuQ35Init (
 {
   if (FeaturePcdGet (PcdSmmSmramRequire)) {
     VirtHstiSetSupported (&mHstiQ35, 0, VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK);
+    VirtHstiSetSupported (&mHstiQ35, 0, VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH);
   }
 
   return &mHstiQ35;
@@ -55,4 +56,16 @@ VirtHstiQemuQ35Verify (
 
     VirtHstiTestResult (ErrorMsg, 0, VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK);
   }
+
+  if (VirtHstiIsSupported (&mHstiQ35, 0, VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH)) {
+    CHAR16  *ErrorMsg = NULL;
+
+    switch (VirtHstiQemuFirmwareFlashCheck (PcdGet32 (PcdOvmfFlashNvStorageVariableBase))) {
+      case QEMU_FIRMWARE_FLASH_WRITABLE:
+        ErrorMsg = L"qemu vars pflash is not secure";
+        break;
+    }
+
+    VirtHstiTestResult (ErrorMsg, 0, VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH);
+  }
 }
-- 
2.44.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118084): https://edk2.groups.io/g/devel/message/118084
Mute This Topic: https://groups.io/mt/105667073/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply related	[flat|nested] 11+ messages in thread

* [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code flash check
  2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
                   ` (2 preceding siblings ...)
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 3/5] OvmfPkg/VirtHstiDxe: add varstore flash check Gerd Hoffmann
@ 2024-04-22 10:47 ` Gerd Hoffmann
  2024-04-23 13:39   ` Aithal, Srikanth via groups.io
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 5/5] OvmfPkg/VirtHstiDxe: add README.md Gerd Hoffmann
  2024-04-22 12:37 ` [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Ard Biesheuvel
  5 siblings, 1 reply; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-22 10:47 UTC (permalink / raw)
  To: devel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Gerd Hoffmann, Jiewen Yao

Detects qemu config issue: code pflash is writable.
Checked for both PC and Q35.

Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
---
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  2 ++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   | 13 +++++++++++
 OvmfPkg/VirtHstiDxe/QemuCommon.c    | 36 +++++++++++++++++++++++++++++
 OvmfPkg/VirtHstiDxe/VirtHstiDxe.c   |  4 ++++
 4 files changed, 55 insertions(+)
 create mode 100644 OvmfPkg/VirtHstiDxe/QemuCommon.c

diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
index b6bdd1f22e83..9514933011e8 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
@@ -22,6 +22,7 @@ [Sources]
   VirtHstiDxe.c
   QemuPC.c
   QemuQ35.c
+  QemuCommon.c
   Flash.c
 
 [Packages]
@@ -48,6 +49,7 @@ [FeaturePcd]
   gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
 
 [Pcd]
+  gUefiOvmfPkgTokenSpaceGuid.PcdBfvBase
   gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashNvStorageVariableBase
 
 [Depex]
diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
index ceff41c03711..f8bdcfe8f219 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
@@ -8,6 +8,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 
 #define VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK         BIT0
 #define VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH  BIT1
+#define VIRT_HSTI_BYTE0_READONLY_CODE_FLASH    BIT2
 
 typedef struct {
   // ADAPTER_INFO_PLATFORM_SECURITY
@@ -67,6 +68,18 @@ VirtHstiQemuPCVerify (
   VOID
   );
 
+/* QemuCommon.c */
+
+VOID
+VirtHstiQemuCommonInit (
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti
+  );
+
+VOID
+VirtHstiQemuCommonVerify (
+  VOID
+  );
+
 /* Flash.c */
 
 #define QEMU_FIRMWARE_FLASH_UNKNOWN    0
diff --git a/OvmfPkg/VirtHstiDxe/QemuCommon.c b/OvmfPkg/VirtHstiDxe/QemuCommon.c
new file mode 100644
index 000000000000..4ab3fe2d6e63
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/QemuCommon.c
@@ -0,0 +1,36 @@
+/** @file
+
+SPDX-License-Identifier: BSD-2-Clause-Patent
+
+**/
+
+#include <Library/BaseLib.h>
+#include <Library/DebugLib.h>
+
+#include "VirtHstiDxe.h"
+
+VOID
+VirtHstiQemuCommonInit (
+  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti
+  )
+{
+  VirtHstiSetSupported (VirtHsti, 0, VIRT_HSTI_BYTE0_READONLY_CODE_FLASH);
+}
+
+VOID
+VirtHstiQemuCommonVerify (
+  VOID
+  )
+{
+  CHAR16  *ErrorMsg;
+
+  switch (VirtHstiQemuFirmwareFlashCheck (PcdGet32 (PcdBfvBase))) {
+    case QEMU_FIRMWARE_FLASH_WRITABLE:
+      ErrorMsg = L"qemu code pflash is writable";
+      break;
+    default:
+      ErrorMsg = NULL;
+  }
+
+  VirtHstiTestResult (ErrorMsg, 0, VIRT_HSTI_BYTE0_READONLY_CODE_FLASH);
+}
diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
index 74e5e6bd9d4f..b6e53a1219d1 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
@@ -104,9 +104,11 @@ VirtHstiOnReadyToBoot (
   switch (VirtHstiGetHostBridgeDevId ()) {
     case INTEL_82441_DEVICE_ID:
       VirtHstiQemuPCVerify ();
+      VirtHstiQemuCommonVerify ();
       break;
     case INTEL_Q35_MCH_DEVICE_ID:
       VirtHstiQemuQ35Verify ();
+      VirtHstiQemuCommonVerify ();
       break;
     default:
       ASSERT (FALSE);
@@ -142,9 +144,11 @@ VirtHstiDxeEntrypoint (
   switch (DevId) {
     case INTEL_82441_DEVICE_ID:
       VirtHsti = VirtHstiQemuPCInit ();
+      VirtHstiQemuCommonInit (VirtHsti);
       break;
     case INTEL_Q35_MCH_DEVICE_ID:
       VirtHsti = VirtHstiQemuQ35Init ();
+      VirtHstiQemuCommonInit (VirtHsti);
       break;
     default:
       DEBUG ((DEBUG_INFO, "%a: unknown platform (0x%x)\n", __func__, DevId));
-- 
2.44.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118083): https://edk2.groups.io/g/devel/message/118083
Mute This Topic: https://groups.io/mt/105667072/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply related	[flat|nested] 11+ messages in thread

* [edk2-devel] [PATCH v3 5/5] OvmfPkg/VirtHstiDxe: add README.md
  2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
                   ` (3 preceding siblings ...)
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code " Gerd Hoffmann
@ 2024-04-22 10:47 ` Gerd Hoffmann
  2024-04-22 12:37 ` [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Ard Biesheuvel
  5 siblings, 0 replies; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-22 10:47 UTC (permalink / raw)
  To: devel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Gerd Hoffmann, Jiewen Yao

Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
Cc: Jiewen Yao <jiewen.yao@intel.com>
Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
---
 OvmfPkg/VirtHstiDxe/README.md | 48 +++++++++++++++++++++++++++++++++++
 1 file changed, 48 insertions(+)
 create mode 100644 OvmfPkg/VirtHstiDxe/README.md

diff --git a/OvmfPkg/VirtHstiDxe/README.md b/OvmfPkg/VirtHstiDxe/README.md
new file mode 100644
index 000000000000..c3975b854715
--- /dev/null
+++ b/OvmfPkg/VirtHstiDxe/README.md
@@ -0,0 +1,48 @@
+
+# virtual machine platform hsti driver
+
+This driver supports three tests.
+
+## VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK
+
+Verify the SMM memory is properly locked down.
+
+Supported platforms:
+ * Qemu Q35 (SMM_REQUIRE=TRUE builds).
+
+## VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH
+
+Verify the variable store is not writable for normal (not SMM) code.
+
+Supported platforms:
+ * Qemu Q35 (SMM_REQUIRE=TRUE builds).
+
+## VIRT_HSTI_BYTE0_READONLY_CODE_FLASH
+
+Verify the firmware code is not writable for the guest.
+
+Supported platforms:
+ * Qemu Q35
+ * Qemu PC
+
+# qemu flash configuration
+
+With qemu being configured properly flash behavior should be this:
+
+configuration                  |  OVMF_CODE.fd  |  OVMF_VARS.fd
+-------------------------------|----------------|---------------
+SMM_REQUIRE=TRUE, SMM mode     |  read-only     |  writable
+SMM_REQUIRE=TRUE, normal mode  |  read-only (1) |  read-only (2)
+SMM_REQUIRE=FALSE              |  read-only (3) |  writable
+
+VIRT_HSTI_BYTE0_READONLY_CODE_FLASH will verify (1) + (3).
+VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH will verify (2).
+
+## qemu command line for SMM_REQUIRE=TRUE builds
+```
+qemu-system-x86-64 -M q35,smm=on,pflash0=code,pflash1=vars \
+  -blockdev node-name=code,driver=file,filename=OVMF_CODE.fd,read-only=on \
+  -blockdev node-name=vars,driver=file,filename=OVMF_VARS.fd \
+  -global driver=cfi.pflash01,property=secure,value=on \
+  [ ... more options here ... ]
+```
-- 
2.44.0



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118086): https://edk2.groups.io/g/devel/message/118086
Mute This Topic: https://groups.io/mt/105667075/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply related	[flat|nested] 11+ messages in thread

* Re: [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver
  2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
                   ` (4 preceding siblings ...)
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 5/5] OvmfPkg/VirtHstiDxe: add README.md Gerd Hoffmann
@ 2024-04-22 12:37 ` Ard Biesheuvel
  5 siblings, 0 replies; 11+ messages in thread
From: Ard Biesheuvel @ 2024-04-22 12:37 UTC (permalink / raw)
  To: devel, kraxel; +Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao

On Mon, 22 Apr 2024 at 12:47, Gerd Hoffmann <kraxel@redhat.com> wrote:
>
> v3:
>  - use PcdOvmfFlashNvStorageVariableBase
>  - add reviewed-by tags
> v2:
>  - remove 'Q35' from test bits
>  - add patch with a README.md
>
> Gerd Hoffmann (3):
>   OvmfPkg/VirtHstiDxe: add varstore flash check
>   OvmfPkg/VirtHstiDxe: add code flash check
>   OvmfPkg/VirtHstiDxe: add README.md
>
> Konstantin Kostiuk (2):
>   OvmfPkg: Add VirtHstiDxe driver
>   OvmfPkg: Add VirtHstiDxe to OVMF firmware build
>

I'll take these - thanks.


>  OvmfPkg/OvmfPkgIa32.dsc             |   2 +
>  OvmfPkg/OvmfPkgIa32X64.dsc          |   2 +
>  OvmfPkg/OvmfPkgX64.dsc              |   2 +
>  OvmfPkg/OvmfPkgIa32.fdf             |   1 +
>  OvmfPkg/OvmfPkgIa32X64.fdf          |   1 +
>  OvmfPkg/OvmfPkgX64.fdf              |   1 +
>  OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  56 +++++++++
>  OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   |  94 +++++++++++++++
>  OvmfPkg/VirtHstiDxe/Flash.c         |  90 +++++++++++++++
>  OvmfPkg/VirtHstiDxe/QemuCommon.c    |  36 ++++++
>  OvmfPkg/VirtHstiDxe/QemuPC.c        |  38 ++++++
>  OvmfPkg/VirtHstiDxe/QemuQ35.c       |  71 ++++++++++++
>  OvmfPkg/VirtHstiDxe/VirtHstiDxe.c   | 173 ++++++++++++++++++++++++++++
>  OvmfPkg/VirtHstiDxe/README.md       |  48 ++++++++
>  14 files changed, 615 insertions(+)
>  create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
>  create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
>  create mode 100644 OvmfPkg/VirtHstiDxe/Flash.c
>  create mode 100644 OvmfPkg/VirtHstiDxe/QemuCommon.c
>  create mode 100644 OvmfPkg/VirtHstiDxe/QemuPC.c
>  create mode 100644 OvmfPkg/VirtHstiDxe/QemuQ35.c
>  create mode 100644 OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
>  create mode 100644 OvmfPkg/VirtHstiDxe/README.md
>
> --
> 2.44.0
>
>
>
> 
>
>


-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118094): https://edk2.groups.io/g/devel/message/118094
Mute This Topic: https://groups.io/mt/105667070/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code flash check
  2024-04-22 10:47 ` [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code " Gerd Hoffmann
@ 2024-04-23 13:39   ` Aithal, Srikanth via groups.io
  2024-04-23 13:44     ` Aithal, Srikanth via groups.io
  0 siblings, 1 reply; 11+ messages in thread
From: Aithal, Srikanth via groups.io @ 2024-04-23 13:39 UTC (permalink / raw)
  To: devel, kraxel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Lendacky, Thomas

[-- Attachment #1: Type: text/plain, Size: 6104 bytes --]

Hello,

Todays OVMF/edk2 master branch is breaking AMD SEV-ES guest boot with 
OvmfX64 package, where as sev-es guest boots fine with AmdSev package.

Git bisect pointed to below commit as bad, going back to previous commit 
i.e ddc43e7a SEV-ES guest boots fine with OvmfX64 package:

commit 506740982bba199f12e75f6cfda510c30aa4e7c6
Author: Gerd Hoffmann <kraxel@redhat.com>
Date:   Mon Apr 22 12:47:28 2024 +0200

     OvmfPkg/VirtHstiDxe: add code flash check

     Detects qemu config issue: code pflash is writable.
     Checked for both PC and Q35.

     Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
     Cc: Jiewen Yao <jiewen.yao@intel.com>
     Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
     Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
     Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>

QEMU commandline used:

qemu-system-x86_64 \
-machine q35,confidential-guest-support=sev0,vmport=off \
-object 
sev-guest,id=sev0,cbitpos=51,policy=0x5,reduced-phys-bits=1,kernel-hashes=off 
\
-name guest=vm,debug-threads=on \
-drive if=pflash,format=raw,unit=0,file=<path to OVMF_X64/OVMF_CODE.fd 
or OVMF_X64/OVMF.fd>,readonly  \
-cpu EPYC-Milan-v2 \
-m 4096 \
-smp 1,cores=1,threads=1,dies=1,sockets=1 \
-drive file=22.04-serverfull.qcow2,index=0,media=disk,format=qcow2 \
--enable-kvm \
--nographic


Component levels used in test:
qemu: v8.2.2
host_kernel and guest_kernel: v6.8.2
ovmf: current master of https://github.com/tianocore/edk2, Head: 86c8d69

Attaching guest serial log.


Thanks,

Aithal, Srikanth <Srikanth.Aithal@amd.com>

On 4/22/2024 4:17 PM, Gerd Hoffmann via groups.io wrote:
> Detects qemu config issue: code pflash is writable.
> Checked for both PC and Q35.
>
> Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
> Cc: Jiewen Yao <jiewen.yao@intel.com>
> Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
> Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
> Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
> ---
>   OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  2 ++
>   OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   | 13 +++++++++++
>   OvmfPkg/VirtHstiDxe/QemuCommon.c    | 36 +++++++++++++++++++++++++++++
>   OvmfPkg/VirtHstiDxe/VirtHstiDxe.c   |  4 ++++
>   4 files changed, 55 insertions(+)
>   create mode 100644 OvmfPkg/VirtHstiDxe/QemuCommon.c
>
> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
> index b6bdd1f22e83..9514933011e8 100644
> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
> @@ -22,6 +22,7 @@ [Sources]
>     VirtHstiDxe.c
>     QemuPC.c
>     QemuQ35.c
> +  QemuCommon.c
>     Flash.c
>   
>   [Packages]
> @@ -48,6 +49,7 @@ [FeaturePcd]
>     gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
>   
>   [Pcd]
> +  gUefiOvmfPkgTokenSpaceGuid.PcdBfvBase
>     gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashNvStorageVariableBase
>   
>   [Depex]
> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
> index ceff41c03711..f8bdcfe8f219 100644
> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
> @@ -8,6 +8,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
>   
>   #define VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK         BIT0
>   #define VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH  BIT1
> +#define VIRT_HSTI_BYTE0_READONLY_CODE_FLASH    BIT2
>   
>   typedef struct {
>     // ADAPTER_INFO_PLATFORM_SECURITY
> @@ -67,6 +68,18 @@ VirtHstiQemuPCVerify (
>     VOID
>     );
>   
> +/* QemuCommon.c */
> +
> +VOID
> +VirtHstiQemuCommonInit (
> +  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti
> +  );
> +
> +VOID
> +VirtHstiQemuCommonVerify (
> +  VOID
> +  );
> +
>   /* Flash.c */
>   
>   #define QEMU_FIRMWARE_FLASH_UNKNOWN    0
> diff --git a/OvmfPkg/VirtHstiDxe/QemuCommon.c b/OvmfPkg/VirtHstiDxe/QemuCommon.c
> new file mode 100644
> index 000000000000..4ab3fe2d6e63
> --- /dev/null
> +++ b/OvmfPkg/VirtHstiDxe/QemuCommon.c
> @@ -0,0 +1,36 @@
> +/** @file
> +
> +SPDX-License-Identifier: BSD-2-Clause-Patent
> +
> +**/
> +
> +#include <Library/BaseLib.h>
> +#include <Library/DebugLib.h>
> +
> +#include "VirtHstiDxe.h"
> +
> +VOID
> +VirtHstiQemuCommonInit (
> +  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti
> +  )
> +{
> +  VirtHstiSetSupported (VirtHsti, 0, VIRT_HSTI_BYTE0_READONLY_CODE_FLASH);
> +}
> +
> +VOID
> +VirtHstiQemuCommonVerify (
> +  VOID
> +  )
> +{
> +  CHAR16  *ErrorMsg;
> +
> +  switch (VirtHstiQemuFirmwareFlashCheck (PcdGet32 (PcdBfvBase))) {
> +    case QEMU_FIRMWARE_FLASH_WRITABLE:
> +      ErrorMsg = L"qemu code pflash is writable";
> +      break;
> +    default:
> +      ErrorMsg = NULL;
> +  }
> +
> +  VirtHstiTestResult (ErrorMsg, 0, VIRT_HSTI_BYTE0_READONLY_CODE_FLASH);
> +}
> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
> index 74e5e6bd9d4f..b6e53a1219d1 100644
> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
> @@ -104,9 +104,11 @@ VirtHstiOnReadyToBoot (
>     switch (VirtHstiGetHostBridgeDevId ()) {
>       case INTEL_82441_DEVICE_ID:
>         VirtHstiQemuPCVerify ();
> +      VirtHstiQemuCommonVerify ();
>         break;
>       case INTEL_Q35_MCH_DEVICE_ID:
>         VirtHstiQemuQ35Verify ();
> +      VirtHstiQemuCommonVerify ();
>         break;
>       default:
>         ASSERT (FALSE);
> @@ -142,9 +144,11 @@ VirtHstiDxeEntrypoint (
>     switch (DevId) {
>       case INTEL_82441_DEVICE_ID:
>         VirtHsti = VirtHstiQemuPCInit ();
> +      VirtHstiQemuCommonInit (VirtHsti);
>         break;
>       case INTEL_Q35_MCH_DEVICE_ID:
>         VirtHsti = VirtHstiQemuQ35Init ();
> +      VirtHstiQemuCommonInit (VirtHsti);
>         break;
>       default:
>         DEBUG ((DEBUG_INFO, "%a: unknown platform (0x%x)\n", __func__, DevId));


-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118171): https://edk2.groups.io/g/devel/message/118171
Mute This Topic: https://groups.io/mt/105667072/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



[-- Attachment #2: seves_guest_serial_log_fullboot.log.txt --]
[-- Type: text/plain, Size: 132866 bytes --]

qemu-system-x86_64: -drive if=pflash,format=raw,unit=0,file=/home/VT_BUILD/usr/local/share/qemu/OVMF_X64/OVMF_CODE.fd,readonly: warning: short-form boolean option 'readonly' deprecated
Please use readonly=on instead
SecCoreStartupWithStack(0xFFFCC000, 0x820000)
Register PPI Notify: DCD0BE23-9586-40F4-B643-06522CED4EDE
Install PPI: 8C8CE578-8A3D-4F1C-9935-896185C32DD3
Install PPI: 5473C07A-3DCB-4DCA-BD6F-1E9689E7349A
The 0th FV start address is 0x00000820000, size is 0x000E0000, handle is 0x820000
Register PPI Notify: 49EDB1C1-BF21-4761-BB12-EB0031AABB39
Register PPI Notify: EA7CA24B-DED5-4DAD-A389-BF827E8F9B38
Install PPI: B9E0ABFE-5979-4914-977F-6DEE78C278A6
Install PPI: DBE23AA9-A345-4B97-85B6-B226F1617389
Install PPI: 138F9CF4-F0E7-4721-8F49-F5FFECF42D40
DiscoverPeimsAndOrderWithApriori(): Found 0x8 PEI FFS files in the 0th FV
Loading PEIM 9B3ADA4F-AE56-4C24-8DEA-F03B7558AE50
Loading PEIM at 0x0000082BE40 EntryPoint=0x0000082F16E PcdPeim.efi
Install PPI: 06E81C58-4AD7-44BC-8390-F10265F72480
Install PPI: 01F34D25-4DE2-23AD-3FF3-36353FF323F1
Install PPI: 4D8B155B-C059-4C8F-8926-06FD4331DB8A
Install PPI: A60C6B59-E459-425D-9C69-0BCC9CB27D81
Register PPI Notify: 605EA650-C65C-42E1-BA80-91A52AB618C6
Loading PEIM A3610442-E69F-4DF3-82CA-2360C4031A23
Loading PEIM at 0x00000830D40 EntryPoint=0x000008321A1 ReportStatusCodeRouterPei.efi
Install PPI: 0065D394-9951-4144-82A3-0AFC8579C251
Install PPI: 229832D3-7A30-4B36-B827-F40CB7D45436
Loading PEIM 9D225237-FA01-464C-A949-BAABC02D31D0
Loading PEIM at 0x00000832EC0 EntryPoint=0x00000834213 StatusCodeHandlerPei.efi
Loading PEIM 222C386D-5ABC-4FB4-B124-FBB82488ACF4
Loading PEIM at 0x00000835040 EntryPoint=0x0000083D4D5 PlatformPei.efi
Platform PEIM Loaded
CMOS:
00: 11 00 28 00 13 00 03 23 04 24 26 02 00 80 00 00
10: 00 00 F0 00 06 80 02 FF FF 2F 00 FF 3F 10 FF FF
20: C8 FF 3F 3F 00 00 00 00 00 00 00 00 00 00 00 00
30: FF FF 20 00 00 7F 00 20 30 01 00 00 00 12 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00
60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
QemuFwCfgProbe: Supported 1, DMA 0
Select Item: 0x19
Select Item: 0x2B
S3 support was detected on QEMU
Install PPI: 7408D748-FC8C-4EE6-9288-C4BEC092A410
Select Item: 0x19
Select Item: 0x19
Select Item: 0x25
PlatformGetFirstNonAddressCB: FirstNonAddress=0x180000000
Select Item: 0x19
Select Item: 0x19
PlatformAddressWidthFromCpuid: Signature: 'AuthenticAMD', PhysBits: 40, QemuQuirk: On, la57: Off, Valid: Yes
PlatformDynamicMmioWindow: using dynamic mmio window
PlatformDynamicMmioWindow:   Addr Space 0x10000000000 (1024 GB)
PlatformDynamicMmioWindow:   MMIO Space 0x2000000000 (128 GB)
Select Item: 0x19
Select Item: 0x25
PlatformReservationConflictCB: move mmio: 0xE000000000 => C000000000
PlatformDynamicMmioWindow:   Pci64 Base 0xC000000000
PlatformDynamicMmioWindow:   Pci64 Size 0x2000000000
AddressWidthInitialization: Pci64Base=0xC000000000 Pci64Size=0x2000000000
Select Item: 0x5
PlatformMaxCpuCountInitialization: BootCpuCount=1 MaxCpuCount=1
Select Item: 0x19
Select Item: 0x25
PlatformGetLowMemoryCB: LowMemory=0x80000000
GetPeiMemoryCap: page tables:     16 KB (1/1/2/0 pages for levels 5/4/3/2)
GetPeiMemoryCap: ap stacks:       32 KB (1 cpus)
GetPeiMemoryCap: memory cap:   65584 KB
PublishPeiMemory: PhysMemAddressWidth=40 PeiMemoryCap=65584 KB
PeiInstallPeiMemory MemoryBegin 0x7BF6C000, MemoryLength 0x400C000
Select Item: 0x19
Select Item: 0x25
PlatformQemuInitializeRam called
Select Item: 0x19
Select Item: 0x25
Select Item: 0x19
Select Item: 0x25
PlatformAddHobCB: Reserved [0xFEFFC000, 0xFF000000)
PlatformAddHobCB: Reserved [0xFD00000000, 0x10000000000)
PlatformAddHobCB: HighMemory [0x100000000, 0x180000000)
Reserved variable store memory: 0x7FEF4000; size: 528kb
Platform PEI Firmware Volume Initialization
Install PPI: 49EDB1C1-BF21-4761-BB12-EB0031AABB39
Notify: PPI Guid: 49EDB1C1-BF21-4761-BB12-EB0031AABB39, Peim notify entry point: 824A6A
The 1th FV start address is 0x00000900000, size is 0x00E80000, handle is 0x900000
Select Item: 0x19
Select Item: 0x25
Select Item: 0x19
Register PPI Notify: EE16160A-E8BE-47A6-820A-C6900DB0250A
SEV is enabled (mask 0x8000000000000)
SEV-ES is enabled, 2 GHCB pages allocated starting at 0x7FEF2000
SEV-ES is enabled, 1 GHCB backup pages allocated starting at 0x7FBFF000
Select Item: 0x19
Temp Stack : BaseAddress=0x818000 Length=0x8000
Temp Heap  : BaseAddress=0x810000 Length=0x8000
Total temporary memory:    65536 bytes.
  temporary memory stack ever used:       32416 bytes.
  temporary memory heap used for HobList: 7752 bytes.
  temporary memory heap occupied by memory pages: 0 bytes.
Memory Allocation 0x0000000A 0x7FF78000 - 0x7FFFFFFF
Memory Allocation 0x0000000A 0x810000 - 0x81FFFF
Memory Allocation 0x0000000A 0x807000 - 0x807FFF
Memory Allocation 0x0000000A 0x800000 - 0x805FFF
Memory Allocation 0x0000000A 0x808000 - 0x808FFF
Memory Allocation 0x0000000A 0x809000 - 0x80AFFF
Memory Allocation 0x0000000A 0x80C000 - 0x80CFFF
Memory Allocation 0x0000000A 0x806000 - 0x806FFF
Memory Allocation 0x0000000A 0x80B000 - 0x80BFFF
Memory Allocation 0x00000006 0x7FEF4000 - 0x7FF77FFF
Memory Allocation 0x0000000A 0x820000 - 0x8FFFFF
Memory Allocation 0x00000004 0x900000 - 0x177FFFF
Memory Allocation 0x00000000 0xE0000000 - 0xEFFFFFFF
Memory Allocation 0x00000000 0x7FEF2000 - 0x7FEF3FFF
Memory Allocation 0x00000004 0x7FC00000 - 0x7FDFFFFF
Memory Allocation 0x00000007 0x7FE00000 - 0x7FEF1FFF
Memory Allocation 0x00000004 0x7FBFF000 - 0x7FBFFFFF
Memory Allocation 0x00000004 0x7FBFE000 - 0x7FBFEFFF
Old Stack size 32768, New stack size 131072
Stack Hob: BaseAddress=0x7BF6C000 Length=0x20000
Heap Offset = 0x7B77C000 Stack Offset = 0x7B76C000
TemporaryRamMigration(0x810000, 0x7BF84000, 0x10000)
Loading PEIM 52C05B14-0B98-496C-BC3B-04B50211D680
Loading PEIM at 0x0007FBF2000 EntryPoint=0x0007FBFA2E1 PeiCore.efi
Reinstall PPI: 8C8CE578-8A3D-4F1C-9935-896185C32DD3
Reinstall PPI: 5473C07A-3DCB-4DCA-BD6F-1E9689E7349A
Reinstall PPI: B9E0ABFE-5979-4914-977F-6DEE78C278A6
Install PPI: F894643D-C449-42D1-8EA8-85BDD8C65BDE
Loading PEIM 9B3ADA4F-AE56-4C24-8DEA-F03B7558AE50
Loading PEIM at 0x0007FBED000 EntryPoint=0x0007FBF032E PcdPeim.efi
Reinstall PPI: 06E81C58-4AD7-44BC-8390-F10265F72480
Reinstall PPI: 4D8B155B-C059-4C8F-8926-06FD4331DB8A
Reinstall PPI: 01F34D25-4DE2-23AD-3FF3-36353FF323F1
Reinstall PPI: A60C6B59-E459-425D-9C69-0BCC9CB27D81
Loading PEIM 86D70125-BAA3-4296-A62F-602BEBBB9081
Loading PEIM at 0x0007FBE8000 EntryPoint=0x0007FBEB43F DxeIpl.efi
Install PPI: 1A36E4E7-FAB6-476A-8E75-695A0576FDD7
Install PPI: 0AE8CE5D-E448-4437-A8D7-EBF5F194F731
Loading PEIM 89E549B0-7CFE-449D-9BA3-10D8B2312D71
Loading PEIM at 0x0007FBE3000 EntryPoint=0x0007FBE5BD9 S3Resume2Pei.efi
Install PPI: 6D582DBC-DB85-4514-8FCC-5ADF6227B147
Loading PEIM EDADEB9D-DDBA-48BD-9D22-C1C169C8C5C6
Loading PEIM at 0x0007FBD2000 EntryPoint=0x0007FBD71F7 CpuMpPei.efi
Register PPI Notify: F894643D-C449-42D1-8EA8-85BDD8C65BDE
Notify: PPI Guid: F894643D-C449-42D1-8EA8-85BDD8C65BDE, Peim notify entry point: 7FBDA7DD
AP Loop Mode is 1
AP Vector: non-16-bit = 7FBC0000/44A
GetMicrocodePatchInfoFromHob: Microcode patch cache HOB is not found.
CPU[0000]: Microcode revision = 00000000, expected = 00000000
Register PPI Notify: 8F9D4825-797D-48FC-8471-845025792EF6
Does not find any stored CPU BIST information from PPI!
  APICID - 0x00000000, BIST - 0x00000000
Install PPI: 9E9F374B-8F16-4230-9824-5846EE766A97
Install PPI: 5CB9CB3D-31A4-480C-9498-29D269BACFBA
Install PPI: EE16160A-E8BE-47A6-820A-C6900DB0250A
Notify: PPI Guid: EE16160A-E8BE-47A6-820A-C6900DB0250A, Peim notify entry point: 8372BE
PlatformPei: ClearCacheOnMpServicesAvailable
Creating MpInformation2 HOB...
  Processor[0000]: ProcessorId = 0x0, StatusFlag = 0x7, CoreType = 0x0
    Location = Package:0 Core:0 Thread:0
    Location2 = Package:0 Die:0 Tile:0 Module:0 Core:0 Thread:0
Creating MpInformation2 HOB...
DiscoverPeimsAndOrderWithApriori(): Found 0x0 PEI FFS files in the 1th FV
DXE IPL Entry
Loading PEIM D6A2CB7F-6A18-4E2F-B43B-9920A733700A
Loading PEIM at 0x0007FB91000 EntryPoint=0x0007FBA6FAE DxeCore.efi
Loading DXE CORE at 0x0007FB91000 EntryPoint=0x0007FBA6FAE
AddressBits=40 5LevelPaging=0 1GPage=1
Pml5=1 Pml4=2 Pdp=512 TotalPage=3
Install PPI: 605EA650-C65C-42E1-BA80-91A52AB618C6
Notify: PPI Guid: 605EA650-C65C-42E1-BA80-91A52AB618C6, Peim notify entry point: 82DCDD
CoreInitializeMemoryServices:
  BaseAddress - 0x7BF90000 Length - 0x3870000 MinimalMemorySizeNeeded - 0x322000
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7FBB74C8
ProtectUefiImageCommon - 0x7FBB74C8
  - 0x000000007FB91000 - 0x000000000002F000
DxeMain: MemoryBaseAddress=0x7BF90000 MemoryLength=0x3870000
HOBLIST address in DXE = 0x7F4E7018
Memory Allocation 0x0000000A 0x7FF78000 - 0x7FFFFFFF
Memory Allocation 0x0000000A 0x810000 - 0x81FFFF
Memory Allocation 0x0000000A 0x807000 - 0x807FFF
Memory Allocation 0x0000000A 0x800000 - 0x805FFF
Memory Allocation 0x0000000A 0x808000 - 0x808FFF
Memory Allocation 0x0000000A 0x809000 - 0x80AFFF
Memory Allocation 0x0000000A 0x80C000 - 0x80CFFF
Memory Allocation 0x0000000A 0x806000 - 0x806FFF
Memory Allocation 0x0000000A 0x80B000 - 0x80BFFF
Memory Allocation 0x00000006 0x7FEF4000 - 0x7FF77FFF
Memory Allocation 0x0000000A 0x820000 - 0x8FFFFF
Memory Allocation 0x00000004 0x900000 - 0x177FFFF
Memory Allocation 0x00000000 0xE0000000 - 0xEFFFFFFF
Memory Allocation 0x00000000 0x7FEF2000 - 0x7FEF3FFF
Memory Allocation 0x00000004 0x7FC00000 - 0x7FDFFFFF
Memory Allocation 0x00000007 0x7FE00000 - 0x7FEF1FFF
Memory Allocation 0x00000004 0x7FBFF000 - 0x7FBFFFFF
Memory Allocation 0x00000004 0x7FBFE000 - 0x7FBFEFFF
Memory Allocation 0x00000004 0x7FB71000 - 0x7FB90FFF
Memory Allocation 0x00000003 0x7FBF2000 - 0x7FBFDFFF
Memory Allocation 0x00000003 0x7FBED000 - 0x7FBF1FFF
Memory Allocation 0x00000003 0x7FBE8000 - 0x7FBECFFF
Memory Allocation 0x00000003 0x7FBE3000 - 0x7FBE7FFF
Memory Allocation 0x00000003 0x7FBD2000 - 0x7FBE2FFF
Memory Allocation 0x00000004 0x7FBC1000 - 0x7FBD1FFF
Memory Allocation 0x00000003 0x7FBC0000 - 0x7FBC0FFF
Memory Allocation 0x00000003 0x7FB91000 - 0x7FBBFFFF
Memory Allocation 0x00000003 0x7FB91000 - 0x7FBBFFFF
Memory Allocation 0x00000004 0x7FB71000 - 0x7FB90FFF
Memory Allocation 0x00000004 0x7F800000 - 0x7F9FFFFF
Memory Allocation 0x00000007 0x7FA00000 - 0x7FB70FFF
Memory Allocation 0x00000004 0x7BF6C000 - 0x7BF8BFFF
FV Hob            0x900000 - 0x177FFFF
InstallProtocolInterface: D8117CFE-94A6-11D4-9A3A-0090273FC14D 7FBB78A0
InstallProtocolInterface: 8F644FA9-E850-4DB1-9CE2-0B44698E8DA4 7F4E3930
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7F4E3A18
InstallProtocolInterface: 220E73B6-6BDB-4413-8405-B974B108619A 7F4E3430
InstallProtocolInterface: EE4E5898-3914-4259-9D6E-DC7BD79403CF 7FBB77B8
Loading driver 9B680FCE-AD6B-4F3A-B60B-F59899003443
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F1702C0
Loading driver at 0x0007F147000 EntryPoint=0x0007F14F1EC DevicePathDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F146F18
ProtectUefiImageCommon - 0x7F1702C0
  - 0x000000007F147000 - 0x000000000000B7C0
InstallProtocolInterface: 0379BE4E-D706-437D-B037-EDB82FB772A4 7F151AC0
InstallProtocolInterface: 8B843E20-8132-4852-90CC-551A4E4A7F1C 7F151AA0
InstallProtocolInterface: 05C99A21-C70F-4AD2-8A5F-35DF3343F51E 7F151A80
Loading driver 80CF7257-87AB-47F9-A3FE-D50B76D89541
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F146140
Loading driver at 0x0007F153000 EntryPoint=0x0007F156AEB PcdDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F146898
ProtectUefiImageCommon - 0x7F146140
  - 0x000000007F153000 - 0x0000000000005D80
InstallProtocolInterface: 11B34006-D85B-4D0A-A290-D5A571310EF7 7F158A80
InstallProtocolInterface: 13A3F0F6-264A-3EF0-F2E0-DEC512342F34 7F1589E0
InstallProtocolInterface: 5BE40F57-FA68-4610-BBBF-E9C5FCDAD365 7F1589B0
InstallProtocolInterface: FD0F4478-0EFD-461D-BA2D-E58C45FD5F5E 7F158990
Loading driver 2EC9DA37-EE35-4DE9-86C5-6D9A81DC38A7
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F15E640
Loading driver at 0x0007F141000 EntryPoint=0x0007F143C5F AmdSevDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F15E998
ProtectUefiImageCommon - 0x7F15E640
  - 0x000000007F141000 - 0x0000000000004D80
Loading driver E750224E-7BCE-40AF-B5BB-47E3611EB5C2
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F140CC0
Loading driver at 0x0007F13B000 EntryPoint=0x0007F13D2C7 TdxDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F140A18
ProtectUefiImageCommon - 0x7F140CC0
  - 0x000000007F13B000 - 0x0000000000004D40
InstallProtocolInterface: BB00A5CA-08CE-462F-A537-43C74A825CA4 0
Loading driver 733CBAC2-B23F-4B92-BC8E-FB01CE5907B7
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F140140
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/FvbServicesRuntimeDxe/DEBUG/FvbServicesRuntimeDxe.dll
Loading driver at 0x0007F6E4000 EntryPoint=0x0007F6E7126 FvbServicesRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F140518
ProtectUefiImageCommon - 0x7F140140
  - 0x000000007F6E4000 - 0x0000000000009000
QEMU Flash: Failed to find probe location
QEMU flash was not detected. Writable FVB is not being installed.
Error: Image at 0007F6E4000 start failed: Write Protected
Loading driver D93CE3D8-A7EB-4730-8C8E-CC466A9ECC3C
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F140140
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/ReportStatusCodeRouter/RuntimeDxe/ReportStatusCodeRouterRuntimeDxe/DEBUG/ReportStatusCodeRouterRuntimeDxe.dll
Loading driver at 0x0007F6E6000 EntryPoint=0x0007F6E8A8C ReportStatusCodeRouterRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F140598
ProtectUefiImageCommon - 0x7F140140
  - 0x000000007F6E6000 - 0x0000000000007000
InstallProtocolInterface: 86212936-0E76-41C8-A03A-2AF2FC1C39E2 7F6EB060
InstallProtocolInterface: D2B2B828-0826-48A7-B3DF-983C006024F0 7F6EB040
Loading driver B601F8C4-43B7-4784-95B1-F4226CB40CEE
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F15B0C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Core/RuntimeDxe/RuntimeDxe/DEBUG/RuntimeDxe.dll
Loading driver at 0x0007F6E0000 EntryPoint=0x0007F6E2695 RuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F15B918
ProtectUefiImageCommon - 0x7F15B0C0
  - 0x000000007F6E0000 - 0x0000000000006000
InstallProtocolInterface: B7DFB4E1-052F-449F-87BE-9818FC91B733 7F6E4080
Loading driver F80697E9-7FD6-4665-8646-88E33EF71DFC
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F15A040
Loading driver at 0x0007F135000 EntryPoint=0x0007F13674E SecurityStubDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F15AF18
ProtectUefiImageCommon - 0x7F15A040
  - 0x000000007F135000 - 0x0000000000002E00
InstallProtocolInterface: 94AB2F58-1438-4EF1-9152-18941A3A0E68 7F137C18
InstallProtocolInterface: A46423E3-4617-49F1-B9FF-D1BFA9115839 7F137C10
InstallProtocolInterface: 15853D7C-3DDF-43E0-A1CB-EBF85B8F872C 7F137BF0
Loading driver 13AC6DD0-73D0-11D4-B06B-00AA00BD6DE7
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F15A5C0
Loading driver at 0x0007F127000 EntryPoint=0x0007F12B7B8 EbcDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F159018
ProtectUefiImageCommon - 0x7F15A5C0
  - 0x000000007F127000 - 0x0000000000006280
InstallProtocolInterface: 13AC6DD1-73D0-11D4-B06B-00AA00BD6DE7 7F159C98
InstallProtocolInterface: 96F46153-97A7-4793-ACC1-FA19BF78EA97 7F12CCA0
InstallProtocolInterface: 2755590C-6F3C-42FA-9EA4-A3BA543CDA25 7F159A18
InstallProtocolInterface: AAEACCFD-F27B-4C17-B610-75CA1F2DFB52 7F159918
Loading driver A19B1FE7-C1BC-49F8-875F-54A5D542443F
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F1591C0
Loading driver at 0x0007F132000 EntryPoint=0x0007F133C91 CpuIo2Dxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F159518
ProtectUefiImageCommon - 0x7F1591C0
  - 0x000000007F132000 - 0x0000000000002B00
InstallProtocolInterface: AD61F191-AE5F-4C0E-B9FA-E869D288C64F 7F1349C0
Loading driver 1A1E4886-9517-440E-9FDE-3BE44CEE2136
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F13ACC0
Loading driver at 0x0007EAE3000 EntryPoint=0x0007EAEF580 CpuDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F13AB18
ProtectUefiImageCommon - 0x7F13ACC0
  - 0x000000007EAE3000 - 0x000000000001C900
Paging: added 512 pages to page table pool
CurrentPagingContext:
  MachineType   - 0x8664
  PageTableBase - 0x7F801000
  Attributes    - 0xC0000006
InstallProtocolInterface: 26BACCB1-6F42-11D4-BCE7-0080C73C8881 7EAF8B80
MemoryProtectionCpuArchProtocolNotify:
ProtectUefiImageCommon - 0x7FBB74C8
  - 0x000000007FB91000 - 0x000000000002F000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Core/Dxe/DxeMain/DEBUG/DxeCore.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F1702C0
  - 0x000000007F147000 - 0x000000000000B7C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/DevicePathDxe/DevicePathDxe/DEBUG/DevicePathDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F146140
  - 0x000000007F153000 - 0x0000000000005D80
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/PCD/Dxe/Pcd/DEBUG/PcdDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F15E640
  - 0x000000007F141000 - 0x0000000000004D80
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/AmdSevDxe/AmdSevDxe/DEBUG/AmdSevDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F140CC0
  - 0x000000007F13B000 - 0x0000000000004D40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/TdxDxe/TdxDxe/DEBUG/TdxDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F140140
  - 0x000000007F6E6000 - 0x0000000000007000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/ReportStatusCodeRouter/RuntimeDxe/ReportStatusCodeRouterRuntimeDxe/DEBUG/ReportStatusCodeRouterRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6E6000 - 0x0000000000001000 (0x0000000000004000)
SetUefiImageMemoryAttributes - 0x000000007F6E7000 - 0x0000000000004000 (0x0000000000020000)
SetUefiImageMemoryAttributes - 0x000000007F6EB000 - 0x0000000000002000 (0x0000000000004000)
ProtectUefiImageCommon - 0x7F15B0C0
  - 0x000000007F6E0000 - 0x0000000000006000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Core/RuntimeDxe/RuntimeDxe/DEBUG/RuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6E0000 - 0x0000000000001000 (0x0000000000004000)
SetUefiImageMemoryAttributes - 0x000000007F6E1000 - 0x0000000000003000 (0x0000000000020000)
SetUefiImageMemoryAttributes - 0x000000007F6E4000 - 0x0000000000002000 (0x0000000000004000)
ProtectUefiImageCommon - 0x7F15A040
  - 0x000000007F135000 - 0x0000000000002E00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/SecurityStubDxe/SecurityStubDxe/DEBUG/SecurityStubDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F15A5C0
  - 0x000000007F127000 - 0x0000000000006280
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/EbcDxe/EbcDxe/DEBUG/EbcDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F1591C0
  - 0x000000007F132000 - 0x0000000000002B00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/UefiCpuPkg/CpuIo2Dxe/CpuIo2Dxe/DEBUG/CpuIo2Dxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ProtectUefiImageCommon - 0x7F13ACC0
  - 0x000000007EAE3000 - 0x000000000001C900
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/UefiCpuPkg/CpuDxe/CpuDxe/DEBUG/CpuDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
ConvertPages: failed to find range A0000 - FFFFF
ConvertPages: failed to find range 80000000 - DFFFFFFF
ConvertPages: failed to find range E0000000 - EFFFFFFF
ConvertPages: failed to find range FEC00000 - FEC00FFF
Failed to update capability: [8] 00000000FED00000 - 00000000FED003FF (C700000000000001 -> C700000000026001)
ConvertPages: failed to find range FED1C000 - FED1FFFF
ConvertPages: failed to find range FEE00000 - FEEFFFFF
ConvertPages: failed to find range FEFFC000 - FEFFFFFF
ConvertPages: failed to find range FD00000000 - FFFFFFFFFF
MpInitLibInitialize: ProcessorIndex=0 CpuCount=1
AP Loop Mode is 1
AP Vector: non-16-bit = 7F130000/44A
FirstMpHandOff->WaitLoopExecutionMode: 0000, sizeof (VOID *): 0008
GetMicrocodePatchInfoFromHob: MicrocodeBase = 0x0, MicrocodeSize = 0x0
CPU[0000]: Microcode revision = 00000000, expected = 00000000
Detect CPU count: 1
InstallProtocolInterface: 3FDDA605-A76E-4F46-AD29-12F4531B3D08 7EAF8B20
Loading driver F6697AC4-A776-4EE1-B643-1FEFF2B615BB
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F131740
Loading driver at 0x0007F00F000 EntryPoint=0x0007F01020D IncompatiblePciDeviceSupportDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F131A18
ProtectUefiImageCommon - 0x7F131740
  - 0x000000007F00F000 - 0x0000000000002040
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/IncompatiblePciDeviceSupportDxe/IncompatiblePciDeviceSupport/DEBUG/IncompatiblePciDeviceSupportDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: EB23F55A-7863-4AC2-8D3D-956535DE0375 7F010F30
Loading driver 11A6EDF6-A9BE-426D-A6CC-B22FE51D9224
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F131240
Loading driver at 0x0007F003000 EntryPoint=0x0007F0068CB PciHotPlugInitDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F131098
ProtectUefiImageCommon - 0x7F131240
  - 0x000000007F003000 - 0x0000000000005240
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/PciHotPlugInitDxe/PciHotPlugInit/DEBUG/PciHotPlugInitDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: AA0E8BC1-DABC-46B0-A844-37B8169B2BEA 7F008110
Loading driver 4B28E4C7-FF36-4E10-93CF-A82159E777C5
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F12FCC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/ResetSystemRuntimeDxe/ResetSystemRuntimeDxe/DEBUG/ResetSystemRuntimeDxe.dll
Loading driver at 0x0007F6D9000 EntryPoint=0x0007F6DBD0E ResetSystemRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F12F898
ProtectUefiImageCommon - 0x7F12FCC0
  - 0x000000007F6D9000 - 0x0000000000007000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/ResetSystemRuntimeDxe/ResetSystemRuntimeDxe/DEBUG/ResetSystemRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6D9000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6DA000 - 0x0000000000004000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6DE000 - 0x0000000000002000 (0x0000000000004008)
InstallProtocolInterface: 27CFAC88-46CC-11D4-9A38-0090273FC14D 0
InstallProtocolInterface: 9DA34AE0-EAF9-4BBF-8EC3-FD60226C44BE 7F6DE108
InstallProtocolInterface: 695D7835-8D47-4C11-AB22-FA8ACCE7AE7A 7F6DE148
InstallProtocolInterface: 2DF6BA0B-7092-440D-BD04-FB091EC3F3C1 7F6DE0C8
Loading driver C8339973-A563-4561-B858-D8476F9DEFC4
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F12EB40
Loading driver at 0x0007F00C000 EntryPoint=0x0007F00D396 Metronome.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F12EE18
ProtectUefiImageCommon - 0x7F12EB40
  - 0x000000007F00C000 - 0x0000000000002800
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Metronome/Metronome/DEBUG/Metronome.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 26BACCB2-6F42-11D4-BCE7-0080C73C8881 7F00E670
Loading driver 348C4D62-BFBD-4882-9ECE-C80BB1C4783B
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F12E140
Loading driver at 0x0007EAA9000 EntryPoint=0x0007EAC1605 HiiDatabase.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F12E398
ProtectUefiImageCommon - 0x7F12E140
  - 0x000000007EAA9000 - 0x000000000001CE40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/HiiDatabaseDxe/HiiDatabaseDxe/DEBUG/HiiDatabase.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: E9CA4775-8657-47FC-97E7-7ED65A084324 7EAC59E8
InstallProtocolInterface: 0FD96974-23AA-4CDC-B9CB-98D17750322A 7EAC5A60
InstallProtocolInterface: EF9FC172-A1B2-4693-B327-6D32FC416042 7EAC5A88
InstallProtocolInterface: 587E72D7-CC50-4F79-8209-CA291FC1A10F 7EAC5AE0
InstallProtocolInterface: 0A8BADD5-03B8-4D19-B128-7B8F0EDAA596 7EAC5B10
InstallProtocolInterface: 31A6406A-6BDF-4E46-B2A2-EBAA89C40920 7EAC5A08
InstallProtocolInterface: 1A1241E6-8F19-41A9-BC0E-E8EF39E06546 7EAC5A30
Loading driver 9622E42C-8E38-4A08-9E8F-54F784652F6B
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F014140
Loading driver at 0x0007EAD3000 EntryPoint=0x0007EAD7361 AcpiTableDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F014898
ProtectUefiImageCommon - 0x7F014140
  - 0x000000007EAD3000 - 0x0000000000007840
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Acpi/AcpiTableDxe/AcpiTableDxe/DEBUG/AcpiTableDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: FFE06BDD-6107-46A6-7BB2-5A9C7EC5275C 7F0130A0
InstallProtocolInterface: EB97088E-CFDF-49C6-BE4B-D906A5B20E86 7F0130B0
Loading driver BDCE85BB-FBAA-4F4E-9264-501A2C249581
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F013CC0
Loading driver at 0x0007EACC000 EntryPoint=0x0007EAD0183 S3SaveStateDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F013198
ProtectUefiImageCommon - 0x7F013CC0
  - 0x000000007EACC000 - 0x00000000000064C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Acpi/S3SaveStateDxe/S3SaveStateDxe/DEBUG/S3SaveStateDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: BD445D79-B7AD-4F04-9AD8-29BD2040EB3C 0
InstallProtocolInterface: E857CAF6-C046-45DC-BE3F-EE0765FBA887 7EAD2200
Loading driver A210F973-229D-4F4D-AA37-9895E6C9EABA
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F0133C0
Loading driver at 0x0007F000000 EntryPoint=0x0007F001404 DpcDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F012F98
ProtectUefiImageCommon - 0x7F0133C0
  - 0x000000007F000000 - 0x0000000000002280
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/DpcDxe/DpcDxe/DEBUG/DpcDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 480F8AE9-0C46-4AA9-BC89-DB9FBA619806 7F001F40
Loading driver 8657015B-EA43-440D-949A-AF3BE365C0FC
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F0120C0
Loading driver at 0x0007EAA2000 EntryPoint=0x0007EAA65D5 IoMmuDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F012A98
ProtectUefiImageCommon - 0x7F0120C0
  - 0x000000007EAA2000 - 0x0000000000006E00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/IoMmuDxe/IoMmuDxe/DEBUG/IoMmuDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 4E939DE9-D948-4B0F-88ED-E6E1CE517C1E 7EAA8BE0
InstallIoMmuProtocol: Feature of reserved memory for DMA is supported.
Loading driver 60740CF3-D428-4500-80E6-04A5798241ED
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F00B040
Loading driver at 0x0007EAC7000 EntryPoint=0x0007EAC9304 VirtHstiDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F00BD18
ProtectUefiImageCommon - 0x7F00B040
  - 0x000000007EAC7000 - 0x0000000000004040
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtHstiDxe/VirtHstiDxe/DEBUG/VirtHstiDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: E5DD1403-D622-C24E-8488-C71B17F5E802 7F00BE30
Loading driver 22DC2B60-FE40-42AC-B01F-3AB1FAD9AAD8
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F00B4C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb/DEBUG/EmuVariableFvbRuntimeDxe.dll
Loading driver at 0x0007F6D3000 EntryPoint=0x0007F6D55DD EmuVariableFvbRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F00A018
ProtectUefiImageCommon - 0x7F00B4C0
  - 0x000000007F6D3000 - 0x0000000000006000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb/DEBUG/EmuVariableFvbRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6D3000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6D4000 - 0x0000000000003000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6D7000 - 0x0000000000002000 (0x0000000000004008)
EMU Variable FVB Started
EMU Variable FVB: Using pre-reserved block at 7FEF4000
EMU Variable FVB: Basic FV headers were invalid
Installing FVB for EMU Variable support
InstallProtocolInterface: 8F644FA9-E850-4DB1-9CE2-0B44698E8DA4 7F6D7140
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7F6D7108
Loading driver CBD2E4D5-7068-4FF5-B462-9822B4AD8D60
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F00A7C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Variable/RuntimeDxe/VariableRuntimeDxe/DEBUG/VariableRuntimeDxe.dll
Loading driver at 0x0007F6C3000 EntryPoint=0x0007F6CBF03 VariableRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F00A198
ProtectUefiImageCommon - 0x7F00A7C0
  - 0x000000007F6C3000 - 0x0000000000010000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Variable/RuntimeDxe/VariableRuntimeDxe/DEBUG/VariableRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6C3000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6C4000 - 0x000000000000D000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6D1000 - 0x0000000000002000 (0x0000000000004008)
VarCheckLibRegisterSetVariableCheckHandler - 0x7F6C6E8D Success
Variable driver common space: 0x3FF9C 0x3FF9C 0x3FF9C
Variable driver will work with auth variable format!
InstallProtocolInterface: CD3D0A05-9E24-437C-A891-1EE053DB7638 7F6D17E0
InstallProtocolInterface: AF23B340-97B4-4685-8D4F-A3F28169B21D 7F6D17B0
InstallProtocolInterface: 1E5668E2-8481-11D4-BCF1-0080C73C8881 0
VarCheckLibRegisterSetVariableCheckHandler - 0x7F6C6C60 Success
InstallProtocolInterface: 81D1675C-86F6-48DF-BD95-9A6E4F0925C3 7F6D1740
Loading driver 6C2004EF-4E0E-4BE4-B14C-340EB4AA5891
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7F009240
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/StatusCodeHandler/RuntimeDxe/StatusCodeHandlerRuntimeDxe/DEBUG/StatusCodeHandlerRuntimeDxe.dll
Loading driver at 0x0007F6BE000 EntryPoint=0x0007F6C01DA StatusCodeHandlerRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7F009818
ProtectUefiImageCommon - 0x7F009240
  - 0x000000007F6BE000 - 0x0000000000005000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/StatusCodeHandler/RuntimeDxe/StatusCodeHandlerRuntimeDxe/DEBUG/StatusCodeHandlerRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6BE000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6BF000 - 0x0000000000003000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6C2000 - 0x0000000000001000 (0x0000000000004008)
Loading driver 52FE8196-F9DE-4D07-B22F-51F77A0E7C41
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EAE21C0
Loading driver at 0x0007EA9E000 EntryPoint=0x0007EA9FBAD LocalApicTimerDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EAE2018
ProtectUefiImageCommon - 0x7EAE21C0
  - 0x000000007EA9E000 - 0x0000000000003280
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/LocalApicTimerDxe/LocalApicTimerDxe/DEBUG/LocalApicTimerDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 26BACCB3-6F42-11D4-BCE7-0080C73C8881 7EAA10A0
Loading driver 128FB770-5E79-4176-9E51-9BB268A17DD1
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EAE24C0
Loading driver at 0x0007EA88000 EntryPoint=0x0007EA8F4F8 PciHostBridgeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EAE2818
ProtectUefiImageCommon - 0x7EAE24C0
  - 0x000000007EA88000 - 0x000000000000A3C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/PciHostBridgeDxe/PciHostBridgeDxe/DEBUG/PciHostBridgeDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x19
Select Item: 0x19
PciHostBridgeUtilityInitRootBridge: populated root bus 0, with room for 255 subordinate bus(es)
RootBridge: PciRoot(0x0)
  Support/Attr: 70069 / 70069
    DmaAbove4G: No
NoExtConfSpace: No
     AllocAttr: 3 (CombineMemPMem Mem64Decode)
           Bus: 0 - FF Translation=0
            Io: 6000 - FFFF Translation=0
           Mem: 80000000 - DFFFFFFF Translation=0
    MemAbove4G: C000000000 - DFFFFFFFFF Translation=0
          PMem: FFFFFFFFFFFFFFFF - 0 Translation=0
   PMemAbove4G: FFFFFFFFFFFFFFFF - 0 Translation=0
InstallProtocolInterface: CF8034BE-6768-4D8B-B739-7CCE683A9FBE 7EAE1CC0
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7EAE1C18
InstallProtocolInterface: 2F707EBB-4A1A-11D4-9A38-0090273FC14D 7EAE1370
Loading driver EBF342FE-B1D3-4EF8-957C-8048606FF671
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EAE1740
Loading driver at 0x0007EA56000 EntryPoint=0x0007EA66345 SetupBrowser.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EAE1A98
ProtectUefiImageCommon - 0x7EAE1740
  - 0x000000007EA56000 - 0x0000000000018AC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe/DEBUG/SetupBrowser.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: B9D4C360-BCFB-4F9B-9298-53C136982258 7EA6E5B0
InstallProtocolInterface: A770C357-B693-4E6D-A6CF-D21C728E550B 7EA6E5E0
InstallProtocolInterface: 1F73B18D-4630-43C1-A1DE-6F80855D7DA4 7EA6E5C0
Loading driver F9D88642-0737-49BC-81B5-6889CD57D9EA
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EAE0840
Loading driver at 0x0007EA81000 EntryPoint=0x0007EA846F1 SmbiosDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADF018
ProtectUefiImageCommon - 0x7EAE0840
  - 0x000000007EA81000 - 0x00000000000060C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/SmbiosDxe/SmbiosDxe/DEBUG/SmbiosDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x19
Select Item: 0x19
Select Item: 0x26
DetectSmbiosVersion: SMBIOS 3.x DocRev from QEMU: 0x00
DetectSmbiosVersion: SMBIOS version from QEMU: 0x0300
InstallProtocolInterface: 03583FF6-CB36-4940-947E-B9B39F4AFAF7 7EA86F50
Loading driver 17985E6F-E778-4D94-AEFA-C5DD2B77E186
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADF0C0
Loading driver at 0x0007EA79000 EntryPoint=0x0007EA7D742 QemuFwCfgAcpiPlatform.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADFB18
ProtectUefiImageCommon - 0x7EADF0C0
  - 0x000000007EA79000 - 0x0000000000007140
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/AcpiPlatformDxe/AcpiPlatformDxe/DEBUG/QemuFwCfgAcpiPlatform.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
AcpiPlatformEntryPoint: waiting for root bridges to be connected, registered callback
Loading driver FA20568B-548B-4B2B-81EF-1BA08D4A3CEC
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADF4C0
Loading driver at 0x0007EA26000 EntryPoint=0x0007EA2BF6D BootScriptExecutorDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADF818
ProtectUefiImageCommon - 0x7EADF4C0
  - 0x000000007EA26000 - 0x0000000000017B80
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Acpi/BootScriptExecutorDxe/BootScriptExecutorDxe/DEBUG/BootScriptExecutorDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Loading driver F74D20EE-37E7-48FC-97F7-9B1047749C69
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADE0C0
Loading driver at 0x0007EA94000 EntryPoint=0x0007EA950CB LogoDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADEA98
InstallProtocolInterface: 6A1EE763-D47A-43B4-AABE-EF1DE2AB56FC 7EA95D70
ProtectUefiImageCommon - 0x7EADE0C0
  - 0x000000007EA94000 - 0x0000000000004CC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Logo/LogoDxe/DEBUG/LogoDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 53CD299F-2BC1-40C0-8C07-23F64FDB30E0 7EA95BC0
Loading driver DCE1B094-7DC6-45D0-9FDD-D7FC3CC3E4EF
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADC440
Loading driver at 0x0007EA51000 EntryPoint=0x0007EA53AF7 QemuRamfbDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADCE18
ProtectUefiImageCommon - 0x7EADC440
  - 0x000000007EA51000 - 0x0000000000005000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/QemuRamfbDxe/QemuRamfbDxe/DEBUG/QemuRamfbDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x19
Error: Image at 0007EA51000 start failed: Not Found
Loading driver FE5CEA76-4F72-49E8-986F-2CD899DFFE5D
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADC440
Loading driver at 0x0007EA50000 EntryPoint=0x0007EA53EB3 FaultTolerantWriteDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADE498
ProtectUefiImageCommon - 0x7EADC440
  - 0x000000007EA50000 - 0x0000000000005B40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/FaultTolerantWriteDxe/FaultTolerantWriteDxe/DEBUG/FaultTolerantWriteDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Ftw: FtwWorkSpaceLba - 0x40, WorkBlockSize  - 0x1000, FtwWorkSpaceBase - 0x0
Ftw: FtwSpareLba     - 0x42, SpareBlockSize - 0x1000
Ftw: NumberOfWorkBlock - 0x1, FtwWorkBlockLba - 0x40
Ftw: WorkSpaceLbaInSpare - 0x0, WorkSpaceBaseInSpare - 0x0
Ftw: Remaining work space size - FE0
Ftw: Work block header check mismatch
Ftw: Work block header check mismatch
Ftw: Both working and spare blocks are invalid, init workspace
Ftw: start to reclaim work space
Ftw: reclaim work space successfully
InstallProtocolInterface: 3EBD9E82-2C78-4DE6-9786-8D4BFCB7C881 7EA99028
NOTICE - AuthVariableLibInitialize() returns Unsupported!
Variable driver will continue to work without auth variable support!
RecordSecureBootPolicyVarData GetVariable SecureBoot Status E
InstallProtocolInterface: 6441F818-6362-4E44-B570-7DBA31DD2453 0
Loading driver A487A478-51EF-48AA-8794-7BEE2A0562F1
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADC840
Loading driver at 0x0007EA1B000 EntryPoint=0x0007EA2183A tftpDynamicCommand.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADCB98
InstallProtocolInterface: 6A1EE763-D47A-43B4-AABE-EF1DE2AB56FC 7EA23CF0
ProtectUefiImageCommon - 0x7EADC840
  - 0x000000007EA1B000 - 0x000000000000A840
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand/DEBUG/tftpDynamicCommand.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 3C7200E9-005F-4EA4-87DE-A3DFAC8A27C3 7EA23A20
Loading driver 19618BCE-55AE-09C6-37E9-4CE04084C7A1
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EADB140
Loading driver at 0x0007EA0E000 EntryPoint=0x0007EA15EF0 httpDynamicCommand.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EADB898
InstallProtocolInterface: 6A1EE763-D47A-43B4-AABE-EF1DE2AB56FC 7EA189B0
ProtectUefiImageCommon - 0x7EADB140
  - 0x000000007EA0E000 - 0x000000000000CC40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/ShellPkg/DynamicCommand/HttpDynamicCommand/HttpDynamicCommand/DEBUG/httpDynamicCommand.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 3C7200E9-005F-4EA4-87DE-A3DFAC8A27C3 7EA186B0
Loading driver 17D0EF2A-5933-4007-8950-5749169D3DC5
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EAC6C40
Loading driver at 0x0007EA3E000 EntryPoint=0x0007EA42FEC VariablePolicyDynamicCommand.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EAC6A98
InstallProtocolInterface: 6A1EE763-D47A-43B4-AABE-EF1DE2AB56FC 7EA453F0
ProtectUefiImageCommon - 0x7EAC6C40
  - 0x000000007EA3E000 - 0x0000000000008840
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand/DEBUG/VariablePolicyDynamicCommand.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 3C7200E9-005F-4EA4-87DE-A3DFAC8A27C3 7EA45050
Loading driver 2F30DA26-F51B-4B6F-85C4-31873C281BCA
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EAC62C0
Loading driver at 0x0007EA06000 EntryPoint=0x0007EA0B12C LinuxInitrdDynamicShellCommand.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA93F98
InstallProtocolInterface: 6A1EE763-D47A-43B4-AABE-EF1DE2AB56FC 7EA0D1B0
ProtectUefiImageCommon - 0x7EAC62C0
  - 0x000000007EA06000 - 0x0000000000007CC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/LinuxInitrdDynamicShellCommand/LinuxInitrdDynamicShellCommand/DEBUG/LinuxInitrdDynamicShellCommand.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 3C7200E9-005F-4EA4-87DE-A3DFAC8A27C3 7EA0CE60
Loading driver 378D7B65-8DA9-4773-B6E4-A47826A833E1
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA71AC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/PcAtChipsetPkg/PcatRealTimeClockRuntimeDxe/PcatRealTimeClockRuntimeDxe/DEBUG/PcRtc.dll
Loading driver at 0x0007F6B7000 EntryPoint=0x0007F6BA4F3 PcRtc.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA93C98
ProtectUefiImageCommon - 0x7EA71AC0
  - 0x000000007F6B7000 - 0x0000000000007000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/PcAtChipsetPkg/PcatRealTimeClockRuntimeDxe/PcatRealTimeClockRuntimeDxe/DEBUG/PcRtc.dll
SetUefiImageMemoryAttributes - 0x000000007F6B7000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6B8000 - 0x0000000000005000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6BD000 - 0x0000000000001000 (0x0000000000004008)
InstallProtocolInterface: 27CFAC87-46CC-11D4-9A38-0090273FC14D 0
Loading driver F099D67F-71AE-4C36-B2A3-DCEB0EB2B7D8
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA70BC0
Loading driver at 0x0007EA4A000 EntryPoint=0x0007EA4B192 WatchdogTimer.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA93618
ProtectUefiImageCommon - 0x7EA70BC0
  - 0x000000007EA4A000 - 0x0000000000002080
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/WatchdogTimerDxe/WatchdogTimer/DEBUG/WatchdogTimer.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 665E3FF5-46CC-11D4-9A38-0090273FC14D 7EA4BED0
Loading driver AD608272-D07F-4964-801E-7BD3B7888652
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA702C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/MonotonicCounterRuntimeDxe/MonotonicCounterRuntimeDxe/DEBUG/MonotonicCounterRuntimeDxe.dll
Loading driver at 0x0007F6B3000 EntryPoint=0x0007F6B4F6D MonotonicCounterRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA70598
ProtectUefiImageCommon - 0x7EA702C0
  - 0x000000007F6B3000 - 0x0000000000004000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/MonotonicCounterRuntimeDxe/MonotonicCounterRuntimeDxe/DEBUG/MonotonicCounterRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6B3000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6B4000 - 0x0000000000002000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6B6000 - 0x0000000000001000 (0x0000000000004008)
InstallProtocolInterface: 1DA97072-BDDC-4B30-99F1-72A0B56FFF2A 0
Loading driver 42857F0A-13F2-4B21-8A23-53D3F714B840
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA6F1C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/CapsuleRuntimeDxe/CapsuleRuntimeDxe/DEBUG/CapsuleRuntimeDxe.dll
Loading driver at 0x0007F6AE000 EntryPoint=0x0007F6B01F6 CapsuleRuntimeDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA6F118
ProtectUefiImageCommon - 0x7EA6F1C0
  - 0x000000007F6AE000 - 0x0000000000005000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/CapsuleRuntimeDxe/CapsuleRuntimeDxe/DEBUG/CapsuleRuntimeDxe.dll
SetUefiImageMemoryAttributes - 0x000000007F6AE000 - 0x0000000000001000 (0x0000000000004008)
SetUefiImageMemoryAttributes - 0x000000007F6AF000 - 0x0000000000003000 (0x0000000000020008)
SetUefiImageMemoryAttributes - 0x000000007F6B2000 - 0x0000000000001000 (0x0000000000004008)
InstallProtocolInterface: 5053697E-2CBC-4819-90D9-0580DEEE5754 0
Loading driver EBF8ED7C-0DD1-4787-84F1-F48D537DCACF
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA4F040
Loading driver at 0x0007E265000 EntryPoint=0x0007E268CF6 DriverHealthManagerDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA4FD18
ProtectUefiImageCommon - 0x7EA4F040
  - 0x000000007E265000 - 0x0000000000005F40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/DriverHealthManagerDxe/DriverHealthManagerDxe/DEBUG/DriverHealthManagerDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7E26A960
InstallProtocolInterface: 330D4706-F2A0-4E4F-A369-B66FA8D54385 7E26A930
Loading driver 6D33944A-EC75-4855-A54D-809C75241F6C
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA4E5C0
Loading driver at 0x0007E22D000 EntryPoint=0x0007E23FFF8 BdsDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA4E898
ProtectUefiImageCommon - 0x7EA4E5C0
  - 0x000000007E22D000 - 0x000000000001BEC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/BdsDxe/BdsDxe/DEBUG/BdsDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
InstallProtocolInterface: 665E3FF6-46CC-11D4-9A38-0090273FC14D 7E248C40
Loading driver 28A03FF4-12B3-4305-A417-BB1A4F94081E
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA4F540
Loading driver at 0x0007E24F000 EntryPoint=0x0007E255C7B RamDiskDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA4DB18
ProtectUefiImageCommon - 0x7EA4F540
  - 0x000000007E24F000 - 0x000000000000AA80
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe/DEBUG/RamDiskDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7EA4DD18
InstallProtocolInterface: 330D4706-F2A0-4E4F-A369-B66FA8D54385 7E259758
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7E2597F0
InstallProtocolInterface: 330D4706-F2A0-4E4F-A369-B66FA8D54385 7EA48EB0
InstallProtocolInterface: AB38A0DF-6873-44A9-87E6-D4EB56148449 7E2594E0
InstallProtocolInterface: 28A03FF4-12B3-4305-A417-BB1A4F94081E 7EA48E98
Loading driver E660EA85-058E-4B55-A54B-F02F83A24707
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA490C0
Loading driver at 0x0007E205000 EntryPoint=0x0007E2137C7 DisplayEngine.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA49918
ProtectUefiImageCommon - 0x7EA490C0
  - 0x000000007E205000 - 0x00000000000138C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe/DEBUG/DisplayEngine.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 9BBE29E9-FDA1-41EC-AD52-452213742D2E 7E216D30
InstallProtocolInterface: 4311EDC0-6054-46D4-9E40-893EA952FCCC 7E216D48
Loading driver 4110465D-5FF3-4F4B-B580-24ED0D06747A
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA02040
Loading driver at 0x0007E25D000 EntryPoint=0x0007E25F083 SmbiosPlatformDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7EA49418
ProtectUefiImageCommon - 0x7EA02040
  - 0x000000007E25D000 - 0x0000000000003F40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/SmbiosPlatformDxe/SmbiosPlatformDxe/DEBUG/SmbiosPlatformDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x19
Select Item: 0x27
SmbiosAdd: Smbios type 1 with size 0x4B is added to 32-bit table
SmbiosAdd: Smbios type 1 with size 0x4B is added to 64-bit table
SmbiosCreateTable: Initialize 32-bit entry point structure
SmbiosCreateTable() re-allocate SMBIOS 32-bit table
SmbiosCreateTable: Initialize 64-bit entry point structure
SmbiosCreate64BitTable() re-allocate SMBIOS 64-bit table
SmbiosAdd: Smbios type 3 with size 0x27 is added to 32-bit table
SmbiosAdd: Smbios type 3 with size 0x27 is added to 64-bit table
SmbiosAdd: Smbios type 4 with size 0x47 is added to 32-bit table
SmbiosAdd: Smbios type 4 with size 0x47 is added to 64-bit table
SmbiosAdd: Smbios type 16 with size 0x19 is added to 32-bit table
SmbiosAdd: Smbios type 16 with size 0x19 is added to 64-bit table
SmbiosAdd: Smbios type 17 with size 0x35 is added to 32-bit table
SmbiosAdd: Smbios type 17 with size 0x35 is added to 64-bit table
SmbiosAdd: Smbios type 19 with size 0x21 is added to 32-bit table
SmbiosAdd: Smbios type 19 with size 0x21 is added to 64-bit table
SmbiosAdd: Smbios type 19 with size 0x21 is added to 32-bit table
SmbiosAdd: Smbios type 19 with size 0x21 is added to 64-bit table
SmbiosAdd: Smbios type 32 with size 0xD is added to 32-bit table
SmbiosAdd: Smbios type 32 with size 0xD is added to 64-bit table
FirmwareVendor:            "EDK II" (6 chars)
FirmwareVersionString:     "unknown" (7 chars)
FirmwareReleaseDateString: "02/02/2022" (10 chars)
SmbiosAdd: Smbios type 0 with size 0x35 is added to 32-bit table
SmbiosAdd: Smbios type 0 with size 0x35 is added to 64-bit table
Loading driver D9DCC5DF-4007-435E-9098-8970935504B2
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7EA029C0
Loading driver at 0x0007E227000 EntryPoint=0x0007E22A7F6 PlatformDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E264A98
ProtectUefiImageCommon - 0x7EA029C0
  - 0x000000007E227000 - 0x0000000000005CC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/PlatformDxe/Platform/DEBUG/PlatformDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7E22CAC0
InstallProtocolInterface: 330D4706-F2A0-4E4F-A369-B66FA8D54385 7E22CB90
Loading driver 93B80004-9FB3-11D4-9A3A-0090273FC14D
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E263840
Loading driver at 0x0007DFE0000 EntryPoint=0x0007DFEC330 PciBusDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E264918
ProtectUefiImageCommon - 0x7E263840
  - 0x000000007DFE0000 - 0x000000000000F240
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/PciBusDxe/PciBusDxe/DEBUG/PciBusDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFEEDC0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFEECA0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFEEF80
InstallProtocolInterface: 19CB87AB-2CB9-4665-8360-DDCF6054F79D 7DFEEF60
Loading driver 83DD3B39-7CAF-4FAC-A542-E050B767E3A7
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E262B40
Loading driver at 0x0007E223000 EntryPoint=0x0007E224E1A VirtioPciDeviceDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E262E18
ProtectUefiImageCommon - 0x7E262B40
  - 0x000000007E223000 - 0x0000000000003140
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioPciDeviceDxe/VirtioPciDeviceDxe/DEBUG/VirtioPciDeviceDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7E225EE0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7E225F40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7E225EC0
Loading driver 0170F60C-1D40-4651-956D-F0BD9879D527
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E262240
Loading driver at 0x0007E21E000 EntryPoint=0x0007E221528 Virtio10.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E262498
ProtectUefiImageCommon - 0x7E262240
  - 0x000000007E21E000 - 0x0000000000004C40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/Virtio10Dxe/Virtio10/DEBUG/Virtio10.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7E2229E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7E222A40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7E2229C0
Loading driver 11D92DFB-3CA9-4F93-BA2E-4780ED3E03B5
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E261B40
Loading driver at 0x0007E21A000 EntryPoint=0x0007E21C38E VirtioBlkDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E262518
ProtectUefiImageCommon - 0x7E261B40
  - 0x000000007E21A000 - 0x00000000000036C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioBlkDxe/VirtioBlk/DEBUG/VirtioBlkDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7E21D4E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7E21D540
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7E21D4C0
Loading driver FAB5D4F4-83C0-4AAF-8480-442D11DF6CEA
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E261240
Loading driver at 0x0007E201000 EntryPoint=0x0007E203943 VirtioScsiDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E261498
ProtectUefiImageCommon - 0x7E261240
  - 0x000000007E201000 - 0x0000000000003C00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioScsiDxe/VirtioScsi/DEBUG/VirtioScsiDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7E204A20
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7E204A80
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7E204A00
Loading driver 58E26F0D-CBAC-4BBA-B70F-18221415665A
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E25CB40
Loading driver at 0x0007DFFC000 EntryPoint=0x0007DFFDE9F VirtioRngDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E261518
ProtectUefiImageCommon - 0x7E25CB40
  - 0x000000007DFFC000 - 0x00000000000030C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioRngDxe/VirtioRng/DEBUG/VirtioRngDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFFEEE0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFFEF40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFFEEC0
Loading driver 23CACE14-EBA4-49F6-9681-C697FF0B649E
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E25C240
Loading driver at 0x0007DFF7000 EntryPoint=0x0007DFFA3A8 VirtioSerialDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E25C498
ProtectUefiImageCommon - 0x7E25C240
  - 0x000000007DFF7000 - 0x0000000000004F00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioSerialDxe/VirtioSerial/DEBUG/VirtioSerialDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFFBC40
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFFBCE0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFFBC10
Loading driver 51CCF399-4FDF-4E55-A45B-E123F84D456A
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E25BB40
Loading driver at 0x0007DFF3000 EntryPoint=0x0007DFF5801 ConPlatformDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E25C518
ProtectUefiImageCommon - 0x7E25BB40
  - 0x000000007DFF3000 - 0x0000000000004000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Console/ConPlatformDxe/ConPlatformDxe/DEBUG/ConPlatformDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFF6D60
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFF6E60
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFF6D30
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFF6D00
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFF6E60
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFF6D30
Loading driver 408EDCEC-CF6D-477C-A5A8-B4844E3DE281
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E25B2C0
Loading driver at 0x0007DFD0000 EntryPoint=0x0007DFD52A4 ConSplitterDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E25B598
ProtectUefiImageCommon - 0x7E25B2C0
  - 0x000000007DFD0000 - 0x0000000000007700
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Console/ConSplitterDxe/ConSplitterDxe/DEBUG/ConSplitterDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFD73E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFD74C0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFD6CE0
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFD7360
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFD74A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFD6CC0
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFD72E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFD7480
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFD6CA0
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFD7260
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFD7460
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFD6C80
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFD71E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFD7440
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFD6C60
InstallProtocolInterface: 387477C1-69C7-11D2-8E39-00A0C969723B 7DFD7010
InstallProtocolInterface: DD9E7534-7762-4698-8C14-F58517A625AA 7DFD7040
InstallProtocolInterface: 31878C87-0B75-11D5-9A4F-0090273FC14D 7DFD70B0
InstallProtocolInterface: 8D59D32B-C655-4AE9-9B15-F25904992A43 7DFD7108
InstallProtocolInterface: 387477C2-69C7-11D2-8E39-00A0C969723B 7DFD6ED0
InstallProtocolInterface: 387477C2-69C7-11D2-8E39-00A0C969723B 7DFD6DB0
Loading driver CCCB0C28-4B24-11D5-9A5A-0090273FC14D
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E24C0C0
Loading driver at 0x0007DFCA000 EntryPoint=0x0007DFCD1AC GraphicsConsoleDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E24CA98
ProtectUefiImageCommon - 0x7E24C0C0
  - 0x000000007DFCA000 - 0x0000000000006000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Console/GraphicsConsoleDxe/GraphicsConsoleDxe/DEBUG/GraphicsConsoleDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFCE6A0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFCFE40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFCE670
Loading driver 9E863906-A40F-4875-977F-5B93FF237FC6
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E24B040
Loading driver at 0x0007DFBA000 EntryPoint=0x0007DFBFAA7 TerminalDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E24C418
ProtectUefiImageCommon - 0x7E24B040
  - 0x000000007DFBA000 - 0x0000000000007D40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Console/TerminalDxe/TerminalDxe/DEBUG/TerminalDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFC1B40
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFC1BA0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFC18D0
Loading driver 806040CA-DAD9-4978-A3B4-2D2AB0C8A48F
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E24B440
Loading driver at 0x0007DFC5000 EntryPoint=0x0007DFC7538 QemuKernelLoaderFsDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E24B698
ProtectUefiImageCommon - 0x7E24B440
  - 0x000000007DFC5000 - 0x0000000000004700
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe/DEBUG/QemuKernelLoaderFsDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x17
Select Item: 0x8
Select Item: 0xB
Select Item: 0x14
Error: Image at 0007DFC5000 start failed: Not Found
Loading driver 6B38F7B4-AD98-40E9-9093-ACA2B5A253C4
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E24B440
Loading driver at 0x0007DFC5000 EntryPoint=0x0007DFC80C5 DiskIoDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E24B898
ProtectUefiImageCommon - 0x7E24B440
  - 0x000000007DFC5000 - 0x0000000000004940
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Disk/DiskIoDxe/DiskIoDxe/DEBUG/DiskIoDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFC96E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFC9800
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFC96C0
Loading driver 1FA1F39E-FEFF-4AAE-BD7B-38A070A3B609
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E24A040
Loading driver at 0x0007DFAC000 EntryPoint=0x0007DFB0DAC PartitionDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E24AE18
ProtectUefiImageCommon - 0x7E24A040
  - 0x000000007DFAC000 - 0x0000000000006840
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Disk/PartitionDxe/PartitionDxe/DEBUG/PartitionDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFB25E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFB26E0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFB25C0
Loading driver CD3BAFB6-50FB-4FE8-8E4E-AB74D2C1A600
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E24A440
Loading driver at 0x0007DFDB000 EntryPoint=0x0007DFDC38E EnglishDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E24A698
ProtectUefiImageCommon - 0x7E24A440
  - 0x000000007DFDB000 - 0x0000000000002380
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe/DEBUG/EnglishDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 1D85CD7F-F43D-11D2-9A0C-0090273FC14D 7DFDCEE0
InstallProtocolInterface: A4C751FC-23AE-4C3E-92E9-4964CF63F349 7DFDCE80
Loading driver 0167CCC4-D0F7-4F21-A3EF-9E64B7CDCE8B
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E249C40
Loading driver at 0x0007DFA7000 EntryPoint=0x0007DFA9CE5 ScsiBus.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E249A98
ProtectUefiImageCommon - 0x7E249C40
  - 0x000000007DFA7000 - 0x0000000000004140
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Scsi/ScsiBusDxe/ScsiBusDxe/DEBUG/ScsiBus.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFAAF40
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFAAFE0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFAAF20
Loading driver 0A66E322-3740-4CCE-AD62-BD172CECCA35
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E2491C0
Loading driver at 0x0007DF93000 EntryPoint=0x0007DF9B2F9 ScsiDisk.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E249918
ProtectUefiImageCommon - 0x7E2491C0
  - 0x000000007DF93000 - 0x0000000000009E00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDiskDxe/DEBUG/ScsiDisk.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF9CC60
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF9CCC0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF9CBE0
Loading driver 820C59BB-274C-43B2-83EA-DAC673035A59
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E219B40
Loading driver at 0x0007DFA3000 EntryPoint=0x0007DFA50EE SataController.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E249718
ProtectUefiImageCommon - 0x7E219B40
  - 0x000000007DFA3000 - 0x0000000000003600
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe/DEBUG/SataController.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFA6440
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFA64A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFA63C0
Loading driver 5E523CB4-D397-4986-87BD-A6DD8B22F455
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E2191C0
Loading driver at 0x0007DF7B000 EntryPoint=0x0007DF83B4A AtaAtapiPassThruDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E219918
ProtectUefiImageCommon - 0x7E2191C0
  - 0x000000007DF7B000 - 0x000000000000B7C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru/DEBUG/AtaAtapiPassThruDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF86340
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF863A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF862C0
Loading driver 19DF145A-B1D4-453F-8507-38816676D7F6
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E200B40
Loading driver at 0x0007DF8C000 EntryPoint=0x0007DF907B8 AtaBusDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E219718
ProtectUefiImageCommon - 0x7E200B40
  - 0x000000007DF8C000 - 0x0000000000006A40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe/DEBUG/AtaBusDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF925C0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF926B0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF92690
Loading driver 5BE3BDF4-53CF-46A3-A6A9-73C34A6E5EE3
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7E2001C0
Loading driver at 0x0007DF67000 EntryPoint=0x0007DF6E543 NvmExpressDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7E200918
ProtectUefiImageCommon - 0x7E2001C0
  - 0x000000007DF67000 - 0x0000000000009D00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/NvmExpressDxe/NvmExpressDxe/DEBUG/NvmExpressDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF70B40
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF70BA0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF70A70
InstallProtocolInterface: 5C198761-16A8-4E69-972C-89D67954F81D 7DF709E0
Loading driver 864E1CA8-85EB-4D63-9DCC-6E0FC90FFD55
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFF2B40
Loading driver at 0x0007DF9F000 EntryPoint=0x0007DFA0F24 SioBusDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFF2098
ProtectUefiImageCommon - 0x7DFF2B40
  - 0x000000007DF9F000 - 0x0000000000003300
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/SioBusDxe/SioBusDxe/DEBUG/SioBusDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DFA20A0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DFA21C0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DFA2080
Loading driver E2775B47-D453-4EE3-ADA7-391A1B05AC17
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFF21C0
Loading driver at 0x0007DF74000 EntryPoint=0x0007DF78862 PciSioSerialDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFF2498
ProtectUefiImageCommon - 0x7DFF21C0
  - 0x000000007DF74000 - 0x00000000000062C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/PciSioSerialDxe/PciSioSerialDxe/DEBUG/PciSioSerialDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF7A100
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF7A160
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF79F70
Loading driver C4D1F932-821F-4744-BF06-6D30F7730F8D
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFF1040
Loading driver at 0x0007DF61000 EntryPoint=0x0007DF64FA3 Ps2KeyboardDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFF1298
ProtectUefiImageCommon - 0x7DFF1040
  - 0x000000007DF61000 - 0x0000000000005F40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Isa/Ps2KeyboardDxe/Ps2KeyboardDxe/DEBUG/Ps2KeyboardDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF66D60
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF66DC0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF66CF0
Loading driver B8E62775-BB0A-43F0-A843-5BE8B14F8CCD
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFF13C0
Loading driver at 0x0007DFC2000 EntryPoint=0x0007DFC3772 BootGraphicsResourceTableDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFF1698
ProtectUefiImageCommon - 0x7DFF13C0
  - 0x000000007DFC2000 - 0x0000000000002B00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResourceTableDxe/DEBUG/BootGraphicsResourceTableDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: CDEA2BD3-FC25-4C1C-B97C-B31186064990 7DFC48B0
InstallProtocolInterface: 4B5DC1DF-1EAA-48B2-A7E9-EAC489A00B5C 7DFC4930
Loading driver 961578FE-B6B7-44C3-AF35-6BC705CD2B1F
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFF01C0
Loading driver at 0x0007DF4B000 EntryPoint=0x0007DF53012 Fat.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFF0B98
ProtectUefiImageCommon - 0x7DFF01C0
  - 0x000000007DF4B000 - 0x000000000000A0C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/FatPkg/EnhancedFatDxe/Fat/DEBUG/Fat.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF54F20
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF54F80
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF54D50
Loading driver 905F13B0-8F91-4B0A-BD76-E1E78F9422E4
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFF05C0
Loading driver at 0x0007DF5A000 EntryPoint=0x0007DF5EC96 UdfDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFF0418
ProtectUefiImageCommon - 0x7DFF05C0
  - 0x000000007DF5A000 - 0x00000000000064C0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe/DEBUG/UdfDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF60220
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF60380
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF60200
Loading driver 7BD9DDF7-8B83-488E-AEC9-24C78610289C
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFDACC0
Loading driver at 0x0007DF37000 EntryPoint=0x0007DF3E3D5 VirtioFsDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFDA818
ProtectUefiImageCommon - 0x7DFDACC0
  - 0x000000007DF37000 - 0x0000000000009680
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioFsDxe/VirtioFsDxe/DEBUG/VirtioFsDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF405A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF40580
Loading driver A2F436EA-A127-4EF8-957C-8048606FF670
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFDA3C0
Loading driver at 0x0007DF2F000 EntryPoint=0x0007DF34330 SnpDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFDA718
ProtectUefiImageCommon - 0x7DFDA3C0
  - 0x000000007DF2F000 - 0x0000000000007400
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/SnpDxe/SnpDxe/DEBUG/SnpDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF36200
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF36260
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF361D0
Loading driver E4F61863-FE2C-4B56-A8F4-08519BC439DF
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFD9CC0
Loading driver at 0x0007DF44000 EntryPoint=0x0007DF4869E VlanConfigDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFD9B98
ProtectUefiImageCommon - 0x7DFD9CC0
  - 0x000000007DF44000 - 0x0000000000006CC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/VlanConfigDxe/VlanConfigDxe/DEBUG/VlanConfigDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF4A380
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF4AB40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF4A360
Loading driver 025BBFC7-E6A9-4B8B-82AD-6815A1AEAF4A
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFD93C0
Loading driver at 0x0007DF19000 EntryPoint=0x0007DF20949 MnpDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFD9718
ProtectUefiImageCommon - 0x7DFD93C0
  - 0x000000007DF19000 - 0x000000000000A640
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/MnpDxe/MnpDxe/DEBUG/MnpDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF23480
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF23500
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF234B0
Loading driver 529D3F93-E8E9-4E73-B1E1-BDF6A9D50113
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFD8CC0
Loading driver at 0x0007DF29000 EntryPoint=0x0007DF2D3D9 ArpDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFD8B98
ProtectUefiImageCommon - 0x7DFD8CC0
  - 0x000000007DF29000 - 0x0000000000006000
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/ArpDxe/ArpDxe/DEBUG/ArpDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF2EE00
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF2EEC0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF2ED60
Loading driver 94734718-0BBC-47FB-96A5-EE7A5AE6A2AD
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFD83C0
Loading driver at 0x0007DF03000 EntryPoint=0x0007DF0A98F Dhcp4Dxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFD8718
ProtectUefiImageCommon - 0x7DFD83C0
  - 0x000000007DF03000 - 0x000000000000A740
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/Dhcp4Dxe/Dhcp4Dxe/DEBUG/Dhcp4Dxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF0D480
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF0D580
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF0D4E0
Loading driver 9FB1A1F3-3B71-4324-B39A-745CBB015FFF
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB9CC0
Loading driver at 0x0007DED9000 EntryPoint=0x0007DEE9207 Ip4Dxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB9798
ProtectUefiImageCommon - 0x7DFB9CC0
  - 0x000000007DED9000 - 0x0000000000014EC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/Ip4Dxe/Ip4Dxe/DEBUG/Ip4Dxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x19
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEEDA60
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEED9C0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEED970
Loading driver 6D6963AB-906D-4A65-A7CA-BD40E5D6AF2B
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB9440
Loading driver at 0x0007DEFA000 EntryPoint=0x0007DF00876 Udp4Dxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB8E98
ProtectUefiImageCommon - 0x7DFB9440
  - 0x000000007DEFA000 - 0x0000000000008B00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/Udp4Dxe/Udp4Dxe/DEBUG/Udp4Dxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DF028C0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DF029A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DF02930
Loading driver DC3641B8-2FA8-4ED3-BC1F-F9962A03454B
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB80C0
Loading driver at 0x0007DEF0000 EntryPoint=0x0007DEF71FC Mtftp4Dxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB8918
ProtectUefiImageCommon - 0x7DFB80C0
  - 0x000000007DEF0000 - 0x0000000000009400
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/Mtftp4Dxe/Mtftp4Dxe/DEBUG/Mtftp4Dxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEF9200
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEF9280
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEF9230
Loading driver 1A7E4468-2F55-4A56-903C-01265EB7622B
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB8640
Loading driver at 0x0007DEB3000 EntryPoint=0x0007DEBD885 TcpDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB7E98
ProtectUefiImageCommon - 0x7DFB8640
  - 0x000000007DEB3000 - 0x0000000000012500
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/TcpDxe/TcpDxe/DEBUG/TcpDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEC50E0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEC4FA0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEC4F60
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEC50A0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEC4FA0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEC4F60
Loading driver B95E9FDA-26DE-48D2-8807-1F9107AC5E3A
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB71C0
Loading driver at 0x0007DEA1000 EntryPoint=0x0007DEACDD9 UefiPxeBcDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB7498
ProtectUefiImageCommon - 0x7DFB71C0
  - 0x000000007DEA1000 - 0x0000000000011D40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/UefiPxeBcDxe/UefiPxeBcDxe/DEBUG/UefiPxeBcDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
Select Item: 0x0
FW CFG Signature: 0x554D4551
Select Item: 0x1
FW CFG Revision: 0x3
QemuFwCfg interface (DMA) is supported.
Select Item: 0x19
Select Item: 0x19
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEB2A80
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEB29A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEB2A50
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEB2A20
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEB29A0
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEB2A50
Loading driver 86CDDF93-4872-4597-8AF9-A35AE4D3725F
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB60C0
Loading driver at 0x0007DE63000 EntryPoint=0x0007DE754DD IScsiDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB7C98
ProtectUefiImageCommon - 0x7DFB60C0
  - 0x000000007DE63000 - 0x000000000001EBC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/NetworkPkg/IScsiDxe/IScsiDxe/DEBUG/IScsiDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE818A0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE7FF40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE7FEB0
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE81860
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE7FF40
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE7FEB0
InstallProtocolInterface: 59324945-EC44-4C0D-B1CD-9DB139DF070C 7DE7FE40
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DE817E0
InstallProtocolInterface: 330D4706-F2A0-4E4F-A369-B66FA8D54385 7DFB6628
InstallProtocolInterface: 7671D9D0-53DB-4173-AA69-2327F21F0BC7 7DE81840
Loading driver A92CDB4B-82F1-4E0B-A516-8A655D371524
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB57C0
Loading driver at 0x0007DED3000 EntryPoint=0x0007DED6D00 VirtioNetDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB5518
ProtectUefiImageCommon - 0x7DFB57C0
  - 0x000000007DED3000 - 0x0000000000005540
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioNetDxe/VirtioNet/DEBUG/VirtioNetDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DED83C0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DED8420
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DED8340
Loading driver 2FB92EFA-2EE0-4BAE-9EB6-7464125E1EF7
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DF8BD40
Loading driver at 0x0007DECB000 EntryPoint=0x0007DED0456 UhciDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DF8B598
ProtectUefiImageCommon - 0x7DF8BD40
  - 0x000000007DECB000 - 0x0000000000007080
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/UhciDxe/UhciDxe/DEBUG/UhciDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DED1E80
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DED1F00
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DED1EE0
Loading driver BDFE430E-8F2A-4DB0-9991-6F856594777E
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DF8B040
Loading driver at 0x0007DE98000 EntryPoint=0x0007DE9E5C6 EhciDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB4D18
ProtectUefiImageCommon - 0x7DF8B040
  - 0x000000007DE98000 - 0x0000000000008A40
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/EhciDxe/EhciDxe/DEBUG/EhciDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DEA08A0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DEA0900
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DEA0830
Loading driver B7F50E91-A759-412C-ADE4-DCD03E7F7C28
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB42C0
Loading driver at 0x0007DE55000 EntryPoint=0x0007DE5A2EF XhciDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB4A98
ProtectUefiImageCommon - 0x7DFB42C0
  - 0x000000007DE55000 - 0x000000000000DAC0
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Pci/XhciDxe/XhciDxe/DEBUG/XhciDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE62820
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE62920
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE62900
Loading driver 240612B7-A063-11D4-9A3A-0090273FC14D
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB4540
Loading driver at 0x0007DE8E000 EntryPoint=0x0007DE949D5 UsbBusDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB3D18
ProtectUefiImageCommon - 0x7DFB4540
  - 0x000000007DE8E000 - 0x0000000000009640
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Usb/UsbBusDxe/UsbBusDxe/DEBUG/UsbBusDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE973A0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE97300
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE972A0
Loading driver 2D2E62CF-9ECF-43B7-8219-94E7FC713DFE
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB32C0
Loading driver at 0x0007DE87000 EntryPoint=0x0007DE8B32B UsbKbDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DFB3A98
ProtectUefiImageCommon - 0x7DFB32C0
  - 0x000000007DE87000 - 0x0000000000006500
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Usb/UsbKbDxe/UsbKbDxe/DEBUG/UsbKbDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE8CBA0
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE8D360
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE8D340
Loading driver 9FB4B4A7-42C0-4BCD-8540-9BCC6711F83E
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DFB3540
Loading driver at 0x0007DE4F000 EntryPoint=0x0007DE52D53 UsbMassStorageDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DF71D18
ProtectUefiImageCommon - 0x7DFB3540
  - 0x000000007DE4F000 - 0x0000000000005A80
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassStorageDxe/DEBUG/UsbMassStorageDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE54860
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE54940
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE54830
Loading driver E3752948-B9A1-4770-90C4-DF41C38986BE
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DF712C0
Loading driver at 0x0007DE48000 EntryPoint=0x0007DE4C374 QemuVideoDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DF71A98
ProtectUefiImageCommon - 0x7DF712C0
  - 0x000000007DE48000 - 0x0000000000006B00
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/QemuVideoDxe/QemuVideoDxe/DEBUG/QemuVideoDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE4E920
InstallProtocolInterface: 107A772C-D5E1-11D4-9A46-0090273FC14D 7DE4E980
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE4E710
Loading driver D6099B94-CD97-4CC5-8714-7F6312701A8A
InstallProtocolInterface: 5B1B31A1-9562-11D2-8E3F-00A0C969723B 7DF71540
Loading driver at 0x0007DE42000 EntryPoint=0x0007DE46197 VirtioGpuDxe.efi
InstallProtocolInterface: BC62157E-3E33-4FEC-9920-2D3B36D750DF 7DF59D18
ProtectUefiImageCommon - 0x7DF71540
  - 0x000000007DE42000 - 0x0000000000005E80
 Image - /home/VT_BUILD/ovmf/Build/OvmfX64/DEBUG_GCC5/X64/OvmfPkg/VirtioGpuDxe/VirtioGpu/DEBUG/VirtioGpuDxe.dll
!!!!!!!!  Image Section Alignment(0x40) does not match Required Alignment (0x1000)  !!!!!!!!
ProtectUefiImage failed to create image properties record
InstallProtocolInterface: 18A031AB-B443-4D1A-A5C0-0C09261E9F71 7DE47C60
InstallProtocolInterface: 6A7A5CFF-E8D9-4F70-BADA-75AB3025CE14 7DE47C30
Driver 6490F1C5-EBCC-4665-8892-0075B9BB49B7 was discovered but not loaded!!
[Bds] Entry...
[BdsDxe] Locate Variable Policy protocol - Success
Variable Driver Auto Update Lang, Lang:eng, PlatformLang:en Status: Success
PlatformBootManagerBeforeConsole
Registered NotifyDevPath Event
PCI Bus First Scanning
PciBus: Discovered PCI @ [00|00|00]  [VID = 0x8086, DID = 0x29C0]

PciBus: Discovered PCI @ [00|01|00]  [VID = 0x1234, DID = 0x1111]
   BAR[0]: Type = PMem32; Alignment = 0xFFFFFF; Length = 0x1000000;     Offset = 0x10
   BAR[2]: Type =  Mem32; Alignment = 0xFFF;    Length = 0x1000;        Offset = 0x18

PciBus: Discovered PCI @ [00|02|00]  [VID = 0x8086, DID = 0x10D3]
   BAR[0]: Type =  Mem32; Alignment = 0x1FFFF;  Length = 0x20000;       Offset = 0x10
   BAR[1]: Type =  Mem32; Alignment = 0x1FFFF;  Length = 0x20000;       Offset = 0x14
   BAR[2]: Type =   Io32; Alignment = 0x1F;     Length = 0x20;  Offset = 0x18
   BAR[3]: Type =  Mem32; Alignment = 0x3FFF;   Length = 0x4000;        Offset = 0x1C

PciBus: Discovered PCI @ [00|1F|00]  [VID = 0x8086, DID = 0x2918]

PciBus: Discovered PCI @ [00|1F|02]  [VID = 0x8086, DID = 0x2922]
   BAR[4]: Type =   Io32; Alignment = 0x1F;     Length = 0x20;  Offset = 0x20
   BAR[5]: Type =  Mem32; Alignment = 0xFFF;    Length = 0x1000;        Offset = 0x24

PciBus: Discovered PCI @ [00|1F|03]  [VID = 0x8086, DID = 0x2930]
   BAR[4]: Type =   Io32; Alignment = 0x3F;     Length = 0x40;  Offset = 0x20

PCI Bus Second Scanning
PciBus: Discovered PCI @ [00|00|00]  [VID = 0x8086, DID = 0x29C0]

PciBus: Discovered PCI @ [00|01|00]  [VID = 0x1234, DID = 0x1111]
   BAR[0]: Type = PMem32; Alignment = 0xFFFFFF; Length = 0x1000000;     Offset = 0x10
   BAR[2]: Type =  Mem32; Alignment = 0xFFF;    Length = 0x1000;        Offset = 0x18

PciBus: Discovered PCI @ [00|02|00]  [VID = 0x8086, DID = 0x10D3]
   BAR[0]: Type =  Mem32; Alignment = 0x1FFFF;  Length = 0x20000;       Offset = 0x10
   BAR[1]: Type =  Mem32; Alignment = 0x1FFFF;  Length = 0x20000;       Offset = 0x14
   BAR[2]: Type =   Io32; Alignment = 0x1F;     Length = 0x20;  Offset = 0x18
   BAR[3]: Type =  Mem32; Alignment = 0x3FFF;   Length = 0x4000;        Offset = 0x1C

PciBus: Discovered PCI @ [00|1F|00]  [VID = 0x8086, DID = 0x2918]

PciBus: Discovered PCI @ [00|1F|02]  [VID = 0x8086, DID = 0x2922]
   BAR[4]: Type =   Io32; Alignment = 0x1F;     Length = 0x20;  Offset = 0x20
   BAR[5]: Type =  Mem32; Alignment = 0xFFF;    Length = 0x1000;        Offset = 0x24

PciBus: Discovered PCI @ [00|1F|03]  [VID = 0x8086, DID = 0x2930]
   BAR[4]: Type =   Io32; Alignment = 0x3F;     Length = 0x40;  Offset = 0x20

PciBus: Discovered PCI @ [00|00|00]  [VID = 0x8086, DID = 0x29C0]

PciBus: Discovered PCI @ [00|01|00]  [VID = 0x1234, DID = 0x1111]
   BAR[0]: Type = PMem32; Alignment = 0xFFFFFF; Length = 0x1000000;     Offset = 0x10
   BAR[2]: Type =  Mem32; Alignment = 0xFFF;    Length = 0x1000;        Offset = 0x18

PciBus: Discovered PCI @ [00|02|00]  [VID = 0x8086, DID = 0x10D3]
   BAR[0]: Type =  Mem32; Alignment = 0x1FFFF;  Length = 0x20000;       Offset = 0x10
   BAR[1]: Type =  Mem32; Alignment = 0x1FFFF;  Length = 0x20000;       Offset = 0x14
   BAR[2]: Type =   Io32; Alignment = 0x1F;     Length = 0x20;  Offset = 0x18
   BAR[3]: Type =  Mem32; Alignment = 0x3FFF;   Length = 0x4000;        Offset = 0x1C

PciBus: Discovered PCI @ [00|1F|00]  [VID = 0x8086, DID = 0x2918]

PciBus: Discovered PCI @ [00|1F|02]  [VID = 0x8086, DID = 0x2922]
   BAR[4]: Type =   Io32; Alignment = 0x1F;     Length = 0x20;  Offset = 0x20
   BAR[5]: Type =  Mem32; Alignment = 0xFFF;    Length = 0x1000;        Offset = 0x24

PciBus: Discovered PCI @ [00|1F|03]  [VID = 0x8086, DID = 0x2930]
   BAR[4]: Type =   Io32; Alignment = 0x3F;     Length = 0x40;  Offset = 0x20

PciHostBridge: SubmitResources for PciRoot(0x0)
 I/O: Granularity/SpecificFlag = 0 / 01
      Length/Alignment = 0x1000 / 0xFFF
 Mem: Granularity/SpecificFlag = 32 / 00
      Length/Alignment = 0x1100000 / 0xFFFFFF
PciBus: HostBridge->SubmitResources() - Success
PciHostBridge: NotifyPhase (AllocateResources)
 RootBridge: PciRoot(0x0)
  Mem: Base/Length/Alignment = 80000000/1100000/FFFFFF - Success
  I/O: Base/Length/Alignment = 6000/1000/FFF - Success
PciBus: HostBridge->NotifyPhase(AllocateResources) - Success
Process Option ROM: BAR Base/Length = 0/0
PciBus: Resource Map for Root Bridge PciRoot(0x0)
Type =   Io16; Base = 0x6000;   Length = 0x1000;        Alignment = 0xFFF
   Base = 0x6000;       Length = 0x40;  Alignment = 0x3F;       Owner = PCI [00|1F|03:20]
   Base = 0x6040;       Length = 0x20;  Alignment = 0x1F;       Owner = PCI [00|1F|02:20]
   Base = 0x6060;       Length = 0x20;  Alignment = 0x1F;       Owner = PCI [00|02|00:18]
Type =  Mem32; Base = 0x80000000;       Length = 0x1100000;     Alignment = 0xFFFFFF
   Base = 0x80000000;   Length = 0x1000000;     Alignment = 0xFFFFFF;   Owner = PCI [00|01|00:10]; Type = PMem32
   Base = 0x81000000;   Length = 0x20000;       Alignment = 0x1FFFF;    Owner = PCI [00|02|00:14]
   Base = 0x81020000;   Length = 0x20000;       Alignment = 0x1FFFF;    Owner = PCI [00|02|00:10]
   Base = 0x81040000;   Length = 0x4000;        Alignment = 0x3FFF;     Owner = PCI [00|02|00:1C]
   Base = 0x81044000;   Length = 0x1000;        Alignment = 0xFFF;      Owner = PCI [00|1F|02:24]
   Base = 0x81045000;   Length = 0x1000;        Alignment = 0xFFF;      Owner = PCI [00|01|00:18]

InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF58E98
InstallProtocolInterface: 4CF5B200-68B8-4CA5-9EEC-B23E3F50029A 7DF58428
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF58F18
InstallProtocolInterface: 4CF5B200-68B8-4CA5-9EEC-B23E3F50029A 7DF58828
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF58F98
InstallProtocolInterface: 4CF5B200-68B8-4CA5-9EEC-B23E3F50029A 7DF57028
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF58C18
InstallProtocolInterface: 4CF5B200-68B8-4CA5-9EEC-B23E3F50029A 7DF57428
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF59398
InstallProtocolInterface: 4CF5B200-68B8-4CA5-9EEC-B23E3F50029A 7DF57828
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF58C98
InstallProtocolInterface: 4CF5B200-68B8-4CA5-9EEC-B23E3F50029A 7DF56028
InstallProtocolInterface: 30CFE3E7-3DE1-4586-BE20-DEABA1B3B793 0
OnRootBridgesConnected: root bridges have been connected, installing ACPI tables
Select Item: 0x19
Select Item: 0x2C
Select Item: 0x19
Select Item: 0x2B
Select Item: 0x19
Select Item: 0x22
Select Item: 0x19
Select Item: 0x23
InstallProtocolInterface: 928939B2-4235-462F-9580-F6A2B2C21A4F 0
InstallQemuFwCfgTables: installed 7 tables
PcRtc: Write 0x20 to CMOS location 0x32
DXE - Total Runtime Image Count: 0x9
DXE - Dump Runtime Image Records:
CapsuleRuntimeDxe.efi: 0x7F6AE000 - 0x7F6B3000
  Code Section: 0x7F6AF000 - 0x7F6B2000
MonotonicCounterRuntimeDxe.efi: 0x7F6B3000 - 0x7F6B7000
  Code Section: 0x7F6B4000 - 0x7F6B6000
PcRtc.efi: 0x7F6B7000 - 0x7F6BE000
  Code Section: 0x7F6B8000 - 0x7F6BD000
StatusCodeHandlerRuntimeDxe.efi: 0x7F6BE000 - 0x7F6C3000
  Code Section: 0x7F6BF000 - 0x7F6C2000
VariableRuntimeDxe.efi: 0x7F6C3000 - 0x7F6D3000
  Code Section: 0x7F6C4000 - 0x7F6D1000
EmuVariableFvbRuntimeDxe.efi: 0x7F6D3000 - 0x7F6D9000
  Code Section: 0x7F6D4000 - 0x7F6D7000
ResetSystemRuntimeDxe.efi: 0x7F6D9000 - 0x7F6E0000
  Code Section: 0x7F6DA000 - 0x7F6DE000
RuntimeDxe.efi: 0x7F6E0000 - 0x7F6E6000
  Code Section: 0x7F6E1000 - 0x7F6E4000
ReportStatusCodeRouterRuntimeDxe.efi: 0x7F6E6000 - 0x7F6ED000
  Code Section: 0x7F6E7000 - 0x7F6EB000
[Variable]END_OF_DXE is signaled
Initialize variable error flag (FF)
AcpiS3ContextSave!
AcpiS3ContextSave TotalPageTableSize - 0xA pages
AcpiS3Context: AcpiFacsTable is 0x7F7DD000
AcpiS3Context: IdtrProfile is 0x7F76A000
AcpiS3Context: S3NvsPageTableAddress is 0x7F75F000
AcpiS3Context: S3DebugBufferAddress is 0x7F756000
AcpiS3Context: BootScriptStackBase is 0x7F757000
AcpiS3Context: BootScriptStackSize is 0x    8000
Found PCI display device
QemuVideo: QEMU Standard VGA detected
QemuVideo: Using mmio bar @ 0x81045000
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF43518
QemuVideoBochsModeSetup: AvailableFbSize=0x1000000
QemuVideoBochsEdid: blob found (extensions: 1)
QemuVideoBochsEdid: default resolution: 1280x800
Adding Bochs Internal Mode 0: 1280x800, 32-bit
Adding Bochs Internal Mode 1: 640x480, 32-bit
Adding Bochs Internal Mode 2: 800x480, 32-bit
Adding Bochs Internal Mode 3: 800x600, 32-bit
Adding Bochs Internal Mode 4: 832x624, 32-bit
Adding Bochs Internal Mode 5: 960x640, 32-bit
Adding Bochs Internal Mode 6: 1024x600, 32-bit
Adding Bochs Internal Mode 7: 1024x768, 32-bit
Adding Bochs Internal Mode 8: 1152x864, 32-bit
Adding Bochs Internal Mode 9: 1152x870, 32-bit
Adding Bochs Internal Mode 10: 1280x720, 32-bit
Adding Bochs Internal Mode 11: 1280x760, 32-bit
Adding Bochs Internal Mode 12: 1280x768, 32-bit
Adding Bochs Internal Mode 13: 1280x960, 32-bit
Adding Bochs Internal Mode 14: 1280x1024, 32-bit
Adding Bochs Internal Mode 15: 1360x768, 32-bit
Adding Bochs Internal Mode 16: 1366x768, 32-bit
Adding Bochs Internal Mode 17: 1400x1050, 32-bit
Adding Bochs Internal Mode 18: 1440x900, 32-bit
Adding Bochs Internal Mode 19: 1600x900, 32-bit
Adding Bochs Internal Mode 20: 1600x1200, 32-bit
Adding Bochs Internal Mode 21: 1680x1050, 32-bit
Adding Bochs Internal Mode 22: 1920x1080, 32-bit
Adding Bochs Internal Mode 23: 1920x1200, 32-bit
Adding Bochs Internal Mode 24: 1920x1440, 32-bit
Adding Bochs Internal Mode 25: 2000x2000, 32-bit
Adding Bochs Internal Mode 26: 2048x1536, 32-bit
Adding Bochs Internal Mode 27: 2048x2048, 32-bit
Adding Bochs Internal Mode 28: 2560x1440, 32-bit
Adding Bochs Internal Mode 29: 2560x1600, 32-bit
Skipping Bochs Mode 2560x2048, 32-bit (not enough vram)
Skipping Bochs Mode 2800x2100, 32-bit (not enough vram)
Skipping Bochs Mode 3200x2400, 32-bit (not enough vram)
Skipping Bochs Mode 3840x2160, 32-bit (not enough vram)
Skipping Bochs Mode 4096x2160, 32-bit (not enough vram)
Skipping Bochs Mode 7680x4320, 32-bit (not enough vram)
Skipping Bochs Mode 8192x4320, 32-bit (not enough vram)
InitializeBochsGraphicsMode: 1280x800 @ 32
PixelBlueGreenRedReserved8BitPerColor
FrameBufferBase: 0x80000000, FrameBufferSize: 0x3E8000
0: shl:0 shr:0 mask:FF0000
1: shl:0 shr:0 mask:FF00
2: shl:0 shr:0 mask:FF
Bytes per pixel: 4
0: shl:0 shr:0 mask:FF0000
1: shl:0 shr:0 mask:FF00
2: shl:0 shr:0 mask:FF
Bytes per pixel: 4
InstallProtocolInterface: 9042A9DE-23DC-4A38-96FB-7ADED080516A 7DF27DB8
InstallVbeShim: VBE shim installed
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
Found LPC Bridge device
BdsPlatform.c+752: COM1 DevPath: PciRoot(0x0)/Pci(0x1F,0x0)/Serial(0x0)/Uart(115200,8,N,1)/VenMsg(AD15A0D6-8BEC-4ACF-A073-D01DE77E2D88)
BdsPlatform.c+790: COM2 DevPath: PciRoot(0x0)/Pci(0x1F,0x0)/Serial(0x1)/Uart(115200,8,N,1)/VenMsg(AD15A0D6-8BEC-4ACF-A073-D01DE77E2D88)
InstallProtocolInterface: 60FF8964-E906-41D0-AFED-F241E974E08E 0
InstallProtocolInterface: FA20568B-548B-4B2B-81EF-1BA08D4A3CEC 0
Found PCI display device
Found LPC Bridge device
BdsPlatform.c+752: COM1 DevPath: PciRoot(0x0)/Pci(0x1F,0x0)/Serial(0x0)/Uart(115200,8,N,1)/VenMsg(AD15A0D6-8BEC-4ACF-A073-D01DE77E2D88)
BdsPlatform.c+790: COM2 DevPath: PciRoot(0x0)/Pci(0x1F,0x0)/Serial(0x1)/Uart(115200,8,N,1)/VenMsg(AD15A0D6-8BEC-4ACF-A073-D01DE77E2D88)
Select Item: 0xE
[Bds]RegisterKeyNotify: 000C/0000 80000000/00 Success
[Bds]RegisterKeyNotify: 0017/0000 80000000/00 Success
[Bds]RegisterKeyNotify: 0000/000D 80000000/00 Success
PixelBlueGreenRedReserved8BitPerColor
GraphicsConsole video resolution 1280 x 800
Graphics - Mode 0, Column = 80, Row = 25
Graphics - Mode 1, Column = 0, Row = 0
Graphics - Mode 2, Column = 100, Row = 31
Graphics - Mode 3, Column = 128, Row = 40
Graphics - Mode 4, Column = 160, Row = 42
Graphics Console Started, Mode: 4
InstallProtocolInterface: 387477C2-69C7-11D2-8E39-00A0C969723B 7DF26DB0
InstallProtocolInterface: D3B36F2C-D551-11D4-9A46-0090273FC14D 0
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
PixelBlueGreenRedReserved8BitPerColor
InstallProtocolInterface: 9042A9DE-23DC-4A38-96FB-7ADED080516A 7DFD6F60
InstallProtocolInterface: 864E1CA8-85EB-4D63-9DCC-6E0FC90FFD55 7DF26A98
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF18898
InstallProtocolInterface: 215FDD18-BD50-4FEB-890B-58CA0B4739E9 7DF189B8
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF17E18
InstallProtocolInterface: 215FDD18-BD50-4FEB-890B-58CA0B4739E9 7DF17FB8
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF17098
InstallProtocolInterface: 215FDD18-BD50-4FEB-890B-58CA0B4739E9 7DF17CB8
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7E264318
InstallProtocolInterface: BB25CF6F-F1D4-11D2-9A0C-0090273FC1FD 7E2641A8
PciSioSerial: Create SIO child serial device - Success
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
Terminal - Mode 0, Column = 80, Row = 25
Terminal - Mode 1, Column = 80, Row = 50
Terminal - Mode 2, Column = 100, Row = 31
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
InstallProtocolInterface: 387477C1-69C7-11D2-8E39-00A0C969723B 7DF161C0
InstallProtocolInterface: DD9E7534-7762-4698-8C14-F58517A625AA 7DF162A8
InstallProtocolInterface: 387477C2-69C7-11D2-8E39-00A0C969723B 7DF161D8
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DF16898
InstallProtocolInterface: D3B36F2B-D551-11D4-9A46-0090273FC14D 0
InstallProtocolInterface: D3B36F2C-D551-11D4-9A46-0090273FC14D 0
InstallProtocolInterface: D3B36F2D-D551-11D4-9A46-0090273FC14D 0
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
PciSioSerial: Create SIO child serial device - Device Error
InstallProtocolInterface: 387477C1-69C7-11D2-8E39-00A0C969723B 7DF0F028
InstallProtocolInterface: DD9E7534-7762-4698-8C14-F58517A625AA 7DF0F040
InstallProtocolInterface: D3B36F2B-D551-11D4-9A46-0090273FC14D 0
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
PciSioSerial: Create SIO child serial device - Device Error
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
PciSioSerial: Create SIO child serial device - Device Error
PlatformBootManagerAfterConsole
Found Mass Storage device: PciRoot(0x0)/Pci(0x1F,0x2)
SataControllerStart start
Original PCI Attributes = 0x4700
Supported PCI Attributes = 0xE700
Enabled PCI Attributes = 0x700
Ports Implemented(PI) = 0x3F
HBA Capabilities(CAP) = 0xC0141F05
InstallProtocolInterface: A1E37052-80D9-4E65-A317-3E9A55C43EC9 7DF11D20
SataControllerStart end with Success
==AtaAtapiPassThru Start== Controller = 7DF43E98
IDENTIFY DEVICE: [0] = 0000000000000040, [2] = 0000000000000000, [83] = 0000000000007400, [86] = 0000000000003400
port [0] port multitplier [0] has a [harddisk]
The S.M.A.R.T threshold exceeded condition is not detected
Enabled S.M.A.R.T feature at port [0] PortMultiplier [0]!
CalculateBestPioMode: AdvancedPioMode = 3
IdeInitCalculateMode: PioMode = 4
CalculateBestUdmaMode: DeviceUDmaMode = 203F
IdeInitCalculateMode: UdmaMode = 5
port [2] port multitplier [0] has a [cdrom]
CalculateBestPioMode: AdvancedPioMode = 3
IdeInitCalculateMode: PioMode = 3
CalculateBestUdmaMode: DeviceUDmaMode = 203F
IdeInitCalculateMode: UdmaMode = 5
InstallProtocolInterface: 1D3DE7F0-0807-424F-AA69-11A54E19A46F 7DF0E040
InstallProtocolInterface: 143B7632-B81B-4CB7-ABD3-B625A5B9BFFE 7DF0E090
InstallProtocolInterface: 19DF145A-B1D4-453F-8507-38816676D7F6 7DEC9F98
AtaBus - Identify Device: Port 0 PortMultiplierPort FFFF
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DEC9D98
InstallProtocolInterface: 964E5B21-6459-11D2-8E39-00A0C969723B 7DEC90A8
InstallProtocolInterface: A77B2472-E282-4E9F-A245-C2C0E27BBCC1 7DEC90D8
InstallProtocolInterface: D432A67F-14DC-484B-B3BB-3F0291849327 7DEC9130
Found TCG support in Port 0 PortMultiplierPort FFFF
InstallProtocolInterface: C88B0B6D-0DFC-49A7-9CB4-49074B4C3A78 7DEC9168
Successfully Install Storage Security Protocol on the ATA device
InstallProtocolInterface: 0167CCC4-D0F7-4F21-A3EF-9E64B7CDCE8B 7DEC6FA0
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DEC6D98
InstallProtocolInterface: 932F47E6-2362-4002-803E-3CD54B138F85 7DEC6C28
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
InstallProtocolInterface: 964E5B21-6459-11D2-8E39-00A0C969723B 7DEC63B8
InstallProtocolInterface: A77B2472-E282-4E9F-A245-C2C0E27BBCC1 7DEC63E8
InstallProtocolInterface: D432A67F-14DC-484B-B3BB-3F0291849327 7DEC64E0
InstallProtocolInterface: CE345171-BA0B-11D2-8E4F-00A0C969723B 7DE860A0
InstallProtocolInterface: 151C8EAE-7F2C-472C-9E54-9828194F6A88 7DE860B8
 BlockSize : 2048
 LastBlock : 0
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
FatOpenDevice: read of part_lba failed No Media
InstallProtocolInterface: CE345171-BA0B-11D2-8E4F-00A0C969723B 7DE86320
InstallProtocolInterface: 151C8EAE-7F2C-472C-9E54-9828194F6A88 7DE86338
 BlockSize : 512
 LastBlock : 5465FFF
 Valid efi partition table header
 Valid efi partition table header
 Valid primary and Valid backup partition table
 Partition entries read block success
 Number of partition entries: 128
 start check partition entries
 End check partition entries
 Index : 0
 Start LBA : 37800
 End LBA : 51F4D5C
 Partition size: 51BD55D
 Start : 6F00000 End : A3E9AB800
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DE85C98
InstallProtocolInterface: 964E5B21-6459-11D2-8E39-00A0C969723B 7DE85630
InstallProtocolInterface: A77B2472-E282-4E9F-A245-C2C0E27BBCC1 7DE85660
InstallProtocolInterface: 8CF2F62C-BC9B-4821-808D-EC9EC421A1A0 7DE856E8
InstallProtocolInterface: 0FC63DAF-8483-4772-8E79-3D69D8477DE4 0
 Index : 13
 Start LBA : 800
 End LBA : 27FF
 Partition size: 2000
 Start : 100000 End : 4FFE00
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DE84E18
InstallProtocolInterface: 964E5B21-6459-11D2-8E39-00A0C969723B 7DE84B30
InstallProtocolInterface: A77B2472-E282-4E9F-A245-C2C0E27BBCC1 7DE84B60
InstallProtocolInterface: 8CF2F62C-BC9B-4821-808D-EC9EC421A1A0 7DE84BE8
InstallProtocolInterface: 21686148-6449-6E6F-744E-656564454649 0
 Index : 14
 Start LBA : 2800
 End LBA : 377FF
 Partition size: 35000
 Start : 500000 End : 6EFFE00
InstallProtocolInterface: 09576E91-6D3F-11D2-8E39-00A0C969723B 7DE84918
InstallProtocolInterface: 964E5B21-6459-11D2-8E39-00A0C969723B 7DE84130
InstallProtocolInterface: A77B2472-E282-4E9F-A245-C2C0E27BBCC1 7DE84160
InstallProtocolInterface: 8CF2F62C-BC9B-4821-808D-EC9EC421A1A0 7DE841E8
InstallProtocolInterface: C12A7328-F81F-11D2-BA4B-00A0C93EC93B 0
Prepare to Free Pool
InstallProtocolInterface: CE345171-BA0B-11D2-8E4F-00A0C969723B 7DE85D20
InstallProtocolInterface: 151C8EAE-7F2C-472C-9E54-9828194F6A88 7DE85D38
 BlockSize : 512
 LastBlock : 51BD55C
InstallProtocolInterface: CE345171-BA0B-11D2-8E4F-00A0C969723B 7DE83920
InstallProtocolInterface: 151C8EAE-7F2C-472C-9E54-9828194F6A88 7DE83938
 BlockSize : 512
 LastBlock : 1FFF
InstallProtocolInterface: CE345171-BA0B-11D2-8E4F-00A0C969723B 7DE83620
InstallProtocolInterface: 151C8EAE-7F2C-472C-9E54-9828194F6A88 7DE83638
 BlockSize : 512
 LastBlock : 34FFF
InstallProtocolInterface: 964E5B22-6459-11D2-8E39-00A0C969723B 7DCCC030
Installed Fat filesystem on 7DE84398
FsAccess.c: LoadNvVarsFromFs
FSOpen: Open 'NvVars' Success
FsAccess.c: Read 11255 bytes from NV Variables file
Variable Driver Auto Update PlatformLang, PlatformLang:en, Lang:eng Status: Success
Variable Driver Auto Update Lang, Lang:eng, PlatformLang:en Status: Success
Variable Check ReadOnly variable fail Write Protected - 04B37FE8-F6AE-480B-BDD5-37D98C5E89AA:VarErrorFlag
IterateVariablesCallbackSetSystemVariable: setting ReadOnly variable "VarErrorFlag" failed with EFI_WRITE_PROTECTED, ignoring
FsAccess.c: Read NV Variables file (size=1)
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
Boot Mode:0
Select Item: 0x19
PlatformBdsConnectSequence
Select Item: 0x19
EfiBootManagerConnectAll
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
PciSioSerial: Create SIO child serial device - Device Error
SataControllerStart start
SataControllerStart error return status = Already started
 BlockSize : 2048
 LastBlock : 0
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
FatOpenDevice: read of part_lba failed No Media
 BlockSize : 512
 LastBlock : 5465FFF
 Valid efi partition table header
 Valid efi partition table header
 Valid primary and Valid backup partition table
 Partition entries read block success
 Number of partition entries: 128
 start check partition entries
 End check partition entries
 Index : 0
 Start LBA : 37800
 End LBA : 51F4D5C
 Partition size: 51BD55D
 Start : 6F00000 End : A3E9AB800
 Index : 13
 Start LBA : 800
 End LBA : 27FF
 Partition size: 2000
 Start : 100000 End : 4FFE00
 Index : 14
 Start LBA : 2800
 End LBA : 377FF
 Partition size: 35000
 Start : 500000 End : 6EFFE00
Prepare to Free Pool
 BlockSize : 512
 LastBlock : 51BD55C
 BlockSize : 512
 LastBlock : 1FFF
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
PciSioSerial: Create SIO child serial device - Device Error
SataControllerStart start
SataControllerStart error return status = Already started
 BlockSize : 2048
 LastBlock : 0
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
FatOpenDevice: read of part_lba failed No Media
 BlockSize : 512
 LastBlock : 5465FFF
 Valid efi partition table header
 Valid efi partition table header
 Valid primary and Valid backup partition table
 Partition entries read block success
 Number of partition entries: 128
 start check partition entries
 End check partition entries
 Index : 0
 Start LBA : 37800
 End LBA : 51F4D5C
 Partition size: 51BD55D
 Start : 6F00000 End : A3E9AB800
 Index : 13
 Start LBA : 800
 End LBA : 27FF
 Partition size: 2000
 Start : 100000 End : 4FFE00
 Index : 14
 Start LBA : 2800
 End LBA : 377FF
 Partition size: 35000
 Start : 500000 End : 6EFFE00
Prepare to Free Pool
 BlockSize : 512
 LastBlock : 51BD55C
 BlockSize : 512
 LastBlock : 1FFF
ClockRate = 1843200
Divisor   = 1
BaudRate/Actual (115200/115200) = 100%
PciSioSerial: Create SIO child serial device - Device Error
 BlockSize : 512
 LastBlock : 5465FFF
 Valid efi partition table header
 Valid efi partition table header
 Valid primary and Valid backup partition table
 Partition entries read block success
 Number of partition entries: 128
 start check partition entries
 End check partition entries
 Index : 0
 Start LBA : 37800
 End LBA : 51F4D5C
 Partition size: 51BD55D
 Start : 6F00000 End : A3E9AB800
 Index : 13
 Start LBA : 800
 End LBA : 27FF
 Partition size: 2000
 Start : 100000 End : 4FFE00
 Index : 14
 Start LBA : 2800
 End LBA : 377FF
 Partition size: 35000
 Start : 500000 End : 6EFFE00
Prepare to Free Pool
 BlockSize : 512
 LastBlock : 51BD55C
 BlockSize : 512
 LastBlock : 1FFF
 BlockSize : 2048
 LastBlock : 0
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
AHCI: Error interrupt reported PxIS: 40000000
Non data transfer failed at retry 0
Failed to execute command for non data transfer:
ATA COMMAND BLOCK:
AtaCommand: 160
AtaFeatures: 0
AtaSectorNumber: 0
AtaCylinderLow: FF
AtaCylinderHigh: FF
AtaDeviceHead: 0
AtaSectorNumberExp: 0
AtaCylinderLowExp: 0
AtaCylinderHighExp: 0
AtaFeaturesExp: 0
AtaSectorCount: 0
AtaSectorCountExp: 0
ATA STATUS BLOCK:
AtaStatus: 65
AtaError: 32
FatOpenDevice: read of part_lba failed No Media
 BlockSize : 512
 LastBlock : 51BD55C
 BlockSize : 512
 LastBlock : 1FFF
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
EmuVariablesUpdatedCallback
FSOpen: Open 'NvVars' Success
Saved NV Variables to NvVars file
Select Item: 0x19
[Bds]OsIndication: 0000000000000000
[Bds]=============Begin Load Options Dumping ...=============
  Driver Options:
  SysPrep Options:
  Boot Options:
    Boot0005: ubuntu             0x0001
    Boot0000: UiApp              0x0109
    Boot0004: EFI Internal Shell                 0x0001
    Boot0001: UEFI QEMU HARDDISK QM00001                 0x0001
  PlatformRecovery Options:
    PlatformRecovery0000: Default PlatformRecovery               0x0001
[Bds]=============End Load Options Dumping=============
[Bds]BdsWait ...Zzzzzzzzzzzz...
[Bds]Exit the waiting!

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code flash check
  2024-04-23 13:39   ` Aithal, Srikanth via groups.io
@ 2024-04-23 13:44     ` Aithal, Srikanth via groups.io
  2024-04-23 14:31       ` Gerd Hoffmann
  0 siblings, 1 reply; 11+ messages in thread
From: Aithal, Srikanth via groups.io @ 2024-04-23 13:44 UTC (permalink / raw)
  To: devel, kraxel
  Cc: Konstantin Kostiuk, Oliver Steffen, Jiewen Yao, Ard Biesheuvel,
	Lendacky, Thomas

[-- Attachment #1: Type: text/plain, Size: 6811 bytes --]

Correcting.

On 4/23/2024 7:09 PM, Aithal, Srikanth wrote:
> Hello,
>
> Todays OVMF/edk2 master branch is breaking AMD SEV-ES guest boot with 
> OvmfX64 package, where as sev-es guest boots fine with AmdSev package.
>
> Git bisect pointed to below commit as bad, going back to previous 
> commit i.e ddc43e7a SEV-ES guest boots fine with OvmfX64 package:
Git bisect pointed to below commit as bad, going back to previous commit 
i.e ddc43e7a SEV-ES guest boots fine. With OVMF/edk2 master branch 
SEV-ES guest boots fine with *AmdSev *package:
>
> commit 506740982bba199f12e75f6cfda510c30aa4e7c6
> Author: Gerd Hoffmann <kraxel@redhat.com>
> Date:   Mon Apr 22 12:47:28 2024 +0200
>
>     OvmfPkg/VirtHstiDxe: add code flash check
>
>     Detects qemu config issue: code pflash is writable.
>     Checked for both PC and Q35.
>
>     Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
>     Cc: Jiewen Yao <jiewen.yao@intel.com>
>     Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
>     Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
>     Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
>
> QEMU commandline used:
>
> qemu-system-x86_64 \
> -machine q35,confidential-guest-support=sev0,vmport=off \
> -object 
> sev-guest,id=sev0,cbitpos=51,policy=0x5,reduced-phys-bits=1,kernel-hashes=off 
> \
> -name guest=vm,debug-threads=on \
> -drive if=pflash,format=raw,unit=0,file=<path to OVMF_X64/OVMF_CODE.fd 
> or OVMF_X64/OVMF.fd>,readonly  \
> -cpu EPYC-Milan-v2 \
> -m 4096 \
> -smp 1,cores=1,threads=1,dies=1,sockets=1 \
> -drive file=22.04-serverfull.qcow2,index=0,media=disk,format=qcow2 \
> --enable-kvm \
> --nographic
>
>
> Component levels used in test:
> qemu: v8.2.2
> host_kernel and guest_kernel: v6.8.2
> ovmf: current master of https://github.com/tianocore/edk2, Head: 86c8d69
>
> Attaching guest serial log.
>
>
> Thanks,
>
> Aithal, Srikanth <Srikanth.Aithal@amd.com>
>
> On 4/22/2024 4:17 PM, Gerd Hoffmann via groups.io wrote:
>> Detects qemu config issue: code pflash is writable.
>> Checked for both PC and Q35.
>>
>> Cc: Ard Biesheuvel <ardb+tianocore@kernel.org>
>> Cc: Jiewen Yao <jiewen.yao@intel.com>
>> Cc: Konstantin Kostiuk <kkostiuk@redhat.com>
>> Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
>> Reviewed-by: Jiewen Yao <Jiewen.yao@intel.com>
>> ---
>>   OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf |  2 ++
>>   OvmfPkg/VirtHstiDxe/VirtHstiDxe.h   | 13 +++++++++++
>>   OvmfPkg/VirtHstiDxe/QemuCommon.c    | 36 +++++++++++++++++++++++++++++
>>   OvmfPkg/VirtHstiDxe/VirtHstiDxe.c   |  4 ++++
>>   4 files changed, 55 insertions(+)
>>   create mode 100644 OvmfPkg/VirtHstiDxe/QemuCommon.c
>>
>> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf 
>> b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
>> index b6bdd1f22e83..9514933011e8 100644
>> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
>> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
>> @@ -22,6 +22,7 @@ [Sources]
>>     VirtHstiDxe.c
>>     QemuPC.c
>>     QemuQ35.c
>> +  QemuCommon.c
>>     Flash.c
>>     [Packages]
>> @@ -48,6 +49,7 @@ [FeaturePcd]
>>     gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
>>     [Pcd]
>> +  gUefiOvmfPkgTokenSpaceGuid.PcdBfvBase
>>     gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashNvStorageVariableBase
>>     [Depex]
>> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h 
>> b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
>> index ceff41c03711..f8bdcfe8f219 100644
>> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
>> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.h
>> @@ -8,6 +8,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
>>     #define VIRT_HSTI_BYTE0_SMM_SMRAM_LOCK         BIT0
>>   #define VIRT_HSTI_BYTE0_SMM_SECURE_VARS_FLASH  BIT1
>> +#define VIRT_HSTI_BYTE0_READONLY_CODE_FLASH    BIT2
>>     typedef struct {
>>     // ADAPTER_INFO_PLATFORM_SECURITY
>> @@ -67,6 +68,18 @@ VirtHstiQemuPCVerify (
>>     VOID
>>     );
>>   +/* QemuCommon.c */
>> +
>> +VOID
>> +VirtHstiQemuCommonInit (
>> +  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti
>> +  );
>> +
>> +VOID
>> +VirtHstiQemuCommonVerify (
>> +  VOID
>> +  );
>> +
>>   /* Flash.c */
>>     #define QEMU_FIRMWARE_FLASH_UNKNOWN    0
>> diff --git a/OvmfPkg/VirtHstiDxe/QemuCommon.c 
>> b/OvmfPkg/VirtHstiDxe/QemuCommon.c
>> new file mode 100644
>> index 000000000000..4ab3fe2d6e63
>> --- /dev/null
>> +++ b/OvmfPkg/VirtHstiDxe/QemuCommon.c
>> @@ -0,0 +1,36 @@
>> +/** @file
>> +
>> +SPDX-License-Identifier: BSD-2-Clause-Patent
>> +
>> +**/
>> +
>> +#include <Library/BaseLib.h>
>> +#include <Library/DebugLib.h>
>> +
>> +#include "VirtHstiDxe.h"
>> +
>> +VOID
>> +VirtHstiQemuCommonInit (
>> +  VIRT_ADAPTER_INFO_PLATFORM_SECURITY  *VirtHsti
>> +  )
>> +{
>> +  VirtHstiSetSupported (VirtHsti, 0, 
>> VIRT_HSTI_BYTE0_READONLY_CODE_FLASH);
>> +}
>> +
>> +VOID
>> +VirtHstiQemuCommonVerify (
>> +  VOID
>> +  )
>> +{
>> +  CHAR16  *ErrorMsg;
>> +
>> +  switch (VirtHstiQemuFirmwareFlashCheck (PcdGet32 (PcdBfvBase))) {
>> +    case QEMU_FIRMWARE_FLASH_WRITABLE:
>> +      ErrorMsg = L"qemu code pflash is writable";
>> +      break;
>> +    default:
>> +      ErrorMsg = NULL;
>> +  }
>> +
>> +  VirtHstiTestResult (ErrorMsg, 0, 
>> VIRT_HSTI_BYTE0_READONLY_CODE_FLASH);
>> +}
>> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c 
>> b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
>> index 74e5e6bd9d4f..b6e53a1219d1 100644
>> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
>> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
>> @@ -104,9 +104,11 @@ VirtHstiOnReadyToBoot (
>>     switch (VirtHstiGetHostBridgeDevId ()) {
>>       case INTEL_82441_DEVICE_ID:
>>         VirtHstiQemuPCVerify ();
>> +      VirtHstiQemuCommonVerify ();
>>         break;
>>       case INTEL_Q35_MCH_DEVICE_ID:
>>         VirtHstiQemuQ35Verify ();
>> +      VirtHstiQemuCommonVerify ();
>>         break;
>>       default:
>>         ASSERT (FALSE);
>> @@ -142,9 +144,11 @@ VirtHstiDxeEntrypoint (
>>     switch (DevId) {
>>       case INTEL_82441_DEVICE_ID:
>>         VirtHsti = VirtHstiQemuPCInit ();
>> +      VirtHstiQemuCommonInit (VirtHsti);
>>         break;
>>       case INTEL_Q35_MCH_DEVICE_ID:
>>         VirtHsti = VirtHstiQemuQ35Init ();
>> +      VirtHstiQemuCommonInit (VirtHsti);
>>         break;
>>       default:
>>         DEBUG ((DEBUG_INFO, "%a: unknown platform (0x%x)\n", 
>> __func__, DevId));


-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118172): https://edk2.groups.io/g/devel/message/118172
Mute This Topic: https://groups.io/mt/105667072/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



[-- Attachment #2: Type: text/html, Size: 12814 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

* Re: [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code flash check
  2024-04-23 13:44     ` Aithal, Srikanth via groups.io
@ 2024-04-23 14:31       ` Gerd Hoffmann
  2024-04-23 15:06         ` Aithal, Srikanth via groups.io
  0 siblings, 1 reply; 11+ messages in thread
From: Gerd Hoffmann @ 2024-04-23 14:31 UTC (permalink / raw)
  To: Aithal, Srikanth
  Cc: devel, Konstantin Kostiuk, Oliver Steffen, Jiewen Yao,
	Ard Biesheuvel, Lendacky, Thomas

On Tue, Apr 23, 2024 at 07:14:04PM +0530, Aithal, Srikanth wrote:
> Correcting.
> 
> On 4/23/2024 7:09 PM, Aithal, Srikanth wrote:
> > Hello,
> > 
> > Todays OVMF/edk2 master branch is breaking AMD SEV-ES guest boot with
> > OvmfX64 package, where as sev-es guest boots fine with AmdSev package.
> > 
> > Git bisect pointed to below commit as bad, going back to previous commit
> > i.e ddc43e7a SEV-ES guest boots fine with OvmfX64 package:
> Git bisect pointed to below commit as bad, going back to previous commit i.e
> ddc43e7a SEV-ES guest boots fine. With OVMF/edk2 master branch SEV-ES guest
> boots fine with *AmdSev *package:

The tests don't make much sense in confidential guests (both sev and
tdx).  Which why the driver is not included in the AmdSevPkg builds.

Not activating the driver in confidential guests should fix that, test
patch below.

take care,
  Gerd

diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
index 9514933011e8..b5c237288766 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
@@ -49,6 +49,7 @@ [FeaturePcd]
   gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
 
 [Pcd]
+  gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr
   gUefiOvmfPkgTokenSpaceGuid.PcdBfvBase
   gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashNvStorageVariableBase
 
diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
index b6e53a1219d1..efaff0d1f3cb 100644
--- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
+++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
@@ -17,6 +17,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
 #include <Library/MemoryAllocationLib.h>
 #include <Library/UefiBootServicesTableLib.h>
 #include <Library/UefiLib.h>
+#include <Library/PcdLib.h>
 #include <Library/PlatformInitLib.h>
 
 #include <IndustryStandard/Hsti.h>
@@ -140,6 +141,11 @@ VirtHstiDxeEntrypoint (
   EFI_STATUS                           Status;
   EFI_EVENT                            Event;
 
+  if (PcdGet64 (PcdConfidentialComputingGuestAttr)) {
+    DEBUG ((DEBUG_INFO, "%a: confidential guest\n", __func__));
+    return EFI_UNSUPPORTED;
+  }
+
   DevId = VirtHstiGetHostBridgeDevId ();
   switch (DevId) {
     case INTEL_82441_DEVICE_ID:



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118142): https://edk2.groups.io/g/devel/message/118142
Mute This Topic: https://groups.io/mt/105667072/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



^ permalink raw reply related	[flat|nested] 11+ messages in thread

* Re: [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code flash check
  2024-04-23 14:31       ` Gerd Hoffmann
@ 2024-04-23 15:06         ` Aithal, Srikanth via groups.io
  0 siblings, 0 replies; 11+ messages in thread
From: Aithal, Srikanth via groups.io @ 2024-04-23 15:06 UTC (permalink / raw)
  To: Gerd Hoffmann
  Cc: devel, Konstantin Kostiuk, Oliver Steffen, Jiewen Yao,
	Ard Biesheuvel, Lendacky, Thomas

[-- Attachment #1: Type: text/plain, Size: 2971 bytes --]


On 4/23/2024 8:01 PM, Gerd Hoffmann wrote:
> On Tue, Apr 23, 2024 at 07:14:04PM +0530, Aithal, Srikanth wrote:
>> Correcting.
>>
>> On 4/23/2024 7:09 PM, Aithal, Srikanth wrote:
>>> Hello,
>>>
>>> Todays OVMF/edk2 master branch is breaking AMD SEV-ES guest boot with
>>> OvmfX64 package, where as sev-es guest boots fine with AmdSev package.
>>>
>>> Git bisect pointed to below commit as bad, going back to previous commit
>>> i.e ddc43e7a SEV-ES guest boots fine with OvmfX64 package:
>> Git bisect pointed to below commit as bad, going back to previous commit i.e
>> ddc43e7a SEV-ES guest boots fine. With OVMF/edk2 master branch SEV-ES guest
>> boots fine with *AmdSev *package:
> The tests don't make much sense in confidential guests (both sev and
> tdx).  Which why the driver is not included in the AmdSevPkg builds.
>
> Not activating the driver in confidential guests should fix that, test
> patch below.
>
> take care,
>    Gerd
>
> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
> index 9514933011e8..b5c237288766 100644
> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
> @@ -49,6 +49,7 @@ [FeaturePcd]
>     gUefiOvmfPkgTokenSpaceGuid.PcdSmmSmramRequire
>   
>   [Pcd]
> +  gEfiMdePkgTokenSpaceGuid.PcdConfidentialComputingGuestAttr
>     gUefiOvmfPkgTokenSpaceGuid.PcdBfvBase
>     gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashNvStorageVariableBase
>   
> diff --git a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
> index b6e53a1219d1..efaff0d1f3cb 100644
> --- a/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
> +++ b/OvmfPkg/VirtHstiDxe/VirtHstiDxe.c
> @@ -17,6 +17,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
>   #include <Library/MemoryAllocationLib.h>
>   #include <Library/UefiBootServicesTableLib.h>
>   #include <Library/UefiLib.h>
> +#include <Library/PcdLib.h>
>   #include <Library/PlatformInitLib.h>
>   
>   #include <IndustryStandard/Hsti.h>
> @@ -140,6 +141,11 @@ VirtHstiDxeEntrypoint (
>     EFI_STATUS                           Status;
>     EFI_EVENT                            Event;
>   
> +  if (PcdGet64 (PcdConfidentialComputingGuestAttr)) {
> +    DEBUG ((DEBUG_INFO, "%a: confidential guest\n", __func__));
> +    return EFI_UNSUPPORTED;
> +  }
> +
>     DevId = VirtHstiGetHostBridgeDevId ();
>     switch (DevId) {
>       case INTEL_82441_DEVICE_ID:

Thanks, tested this patch on top of current edk2 master. Issue is 
resolved, am able to boot sev-es guests.

Tested-by: Srikanth Aithal<sraithal@amd.com>


-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#118173): https://edk2.groups.io/g/devel/message/118173
Mute This Topic: https://groups.io/mt/105667072/7686176
Group Owner: devel+owner@edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [rebecca@openfw.io]
-=-=-=-=-=-=-=-=-=-=-=-



[-- Attachment #2: Type: text/html, Size: 4679 bytes --]

^ permalink raw reply	[flat|nested] 11+ messages in thread

end of thread, other threads:[~2024-04-23 15:07 UTC | newest]

Thread overview: 11+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2024-04-22 10:47 [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Gerd Hoffmann
2024-04-22 10:47 ` [edk2-devel] [PATCH v3 1/5] " Gerd Hoffmann
2024-04-22 10:47 ` [edk2-devel] [PATCH v3 2/5] OvmfPkg: Add VirtHstiDxe to OVMF firmware build Gerd Hoffmann
2024-04-22 10:47 ` [edk2-devel] [PATCH v3 3/5] OvmfPkg/VirtHstiDxe: add varstore flash check Gerd Hoffmann
2024-04-22 10:47 ` [edk2-devel] [PATCH v3 4/5] OvmfPkg/VirtHstiDxe: add code " Gerd Hoffmann
2024-04-23 13:39   ` Aithal, Srikanth via groups.io
2024-04-23 13:44     ` Aithal, Srikanth via groups.io
2024-04-23 14:31       ` Gerd Hoffmann
2024-04-23 15:06         ` Aithal, Srikanth via groups.io
2024-04-22 10:47 ` [edk2-devel] [PATCH v3 5/5] OvmfPkg/VirtHstiDxe: add README.md Gerd Hoffmann
2024-04-22 12:37 ` [edk2-devel] [PATCH v3 0/5] OvmfPkg: Add VirtHstiDxe driver Ard Biesheuvel

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox