[edk2-devel] [PATCH v8 6/6] OvmfPkg/AmdSevDxe: Add support for SEV live migration.

Ashish Kalra via groups.io ashish.kalra=amd.com at groups.io
Tue Apr 5 17:33:03 UTC 2022


From: Ashish Kalra <ashish.kalra at amd.com>

Check for SEV live migration feature support, if detected
setup a new UEFI enviroment variable to indicate OVMF
support for SEV live migration.

This environment variable is created by UEFI but consumed
by the (guest) linux kernel. This is actually part of a
3-way negotiation of the live migration feature between
hypervisor, guest OVMF and guest kernel. Host indicates
support for live migration, which is detected by OVMF
and correspondingly OVMF sets this SetLiveMigrationEnabled
UEFI variable, which is read by the guest kernel and it
indicates to the guest kernel that both host and OVMF
support and have enabled the live migration feature.

The new runtime UEFI environment variable is set via the
notification function registered for the
EFI_END_OF_DXE_EVENT_GROUP_GUID event in AmdSevDxe driver.

AmdSevDxe module is an apriori driver so it gets loaded between PEI
and DXE phases and the SetVariable call will fail at the driver's
entry point as the Variable DXE module is still not loaded yet.
So we need to wait for an event notification which is signaled
after the Variable DXE module is loaded, hence, using the
EndOfDxe event notification to make this call.

Signed-off-by: Ashish Kalra <ashish.kalra at amd.com>
---
 OvmfPkg/AmdSevDxe/AmdSevDxe.c              | 67 ++++++++++++++++++++++
 OvmfPkg/AmdSevDxe/AmdSevDxe.inf            |  4 ++
 OvmfPkg/Include/Guid/AmdSevMemEncryptLib.h | 20 +++++++
 OvmfPkg/OvmfPkg.dec                        |  1 +
 4 files changed, 92 insertions(+)
 create mode 100644 OvmfPkg/Include/Guid/AmdSevMemEncryptLib.h

diff --git a/OvmfPkg/AmdSevDxe/AmdSevDxe.c b/OvmfPkg/AmdSevDxe/AmdSevDxe.c
index 662d3c4ccb..1453d68d81 100644
--- a/OvmfPkg/AmdSevDxe/AmdSevDxe.c
+++ b/OvmfPkg/AmdSevDxe/AmdSevDxe.c
@@ -15,10 +15,13 @@
 #include <Library/BaseMemoryLib.h>

 #include <Library/DebugLib.h>

 #include <Library/DxeServicesTableLib.h>

+#include <Library/UefiRuntimeServicesTableLib.h>

 #include <Library/MemEncryptSevLib.h>

 #include <Library/MemoryAllocationLib.h>

 #include <Library/UefiBootServicesTableLib.h>

 #include <Guid/ConfidentialComputingSevSnpBlob.h>

+#include <Guid/AmdSevMemEncryptLib.h>

+#include <Guid/EventGroup.h>

 #include <Library/PcdLib.h>

 

 STATIC CONFIDENTIAL_COMPUTING_SNP_BLOB_LOCATION  mSnpBootDxeTable = {

@@ -31,6 +34,39 @@ STATIC CONFIDENTIAL_COMPUTING_SNP_BLOB_LOCATION  mSnpBootDxeTable = {
   FixedPcdGet32 (PcdOvmfCpuidSize),

 };

 

+STATIC

+VOID

+EFIAPI

+AmdSevDxeOnEndOfDxe (

+  IN EFI_EVENT  Event,

+  IN VOID       *EventToSignal

+  )

+{

+  EFI_STATUS  Status;

+  BOOLEAN     SevLiveMigrationEnabled;

+

+  SevLiveMigrationEnabled = MemEncryptSevLiveMigrationIsEnabled ();

+

+  if (SevLiveMigrationEnabled) {

+    Status = gRT->SetVariable (

+                    L"SevLiveMigrationEnabled",

+                    &gAmdSevMemEncryptGuid,

+                    EFI_VARIABLE_NON_VOLATILE |

+                    EFI_VARIABLE_BOOTSERVICE_ACCESS |

+                    EFI_VARIABLE_RUNTIME_ACCESS,

+                    sizeof SevLiveMigrationEnabled,

+                    &SevLiveMigrationEnabled

+                    );

+

+    DEBUG ((

+      DEBUG_INFO,

+      "%a: Setting SevLiveMigrationEnabled variable, status = %lx\n",

+      __FUNCTION__,

+      Status

+      ));

+  }

+}

+

 EFI_STATUS

 EFIAPI

 AmdSevDxeEntryPoint (

@@ -42,6 +78,7 @@ AmdSevDxeEntryPoint (
   EFI_GCD_MEMORY_SPACE_DESCRIPTOR  *AllDescMap;

   UINTN                            NumEntries;

   UINTN                            Index;

+  EFI_EVENT                        Event;

 

   //

   // Do nothing when SEV is not enabled

@@ -158,5 +195,35 @@ AmdSevDxeEntryPoint (
                   );

   }

 

+  //

+  // AmdSevDxe module is an apriori driver so it gets loaded between PEI

+  // and DXE phases and the SetVariable call will fail at the driver's

+  // entry point as the Variable DXE module is still not loaded yet.

+  // So we need to wait for an event notification which is signaled

+  // after the Variable DXE module is loaded, hence, using the

+  // EndOfDxe event notification to make this call.

+  //

+  // Register EFI_END_OF_DXE_EVENT_GROUP_GUID event.

+  // The notification function sets the runtime variable indicating OVMF

+  // support for SEV live migration.

+  //

+  Status = gBS->CreateEventEx (

+                  EVT_NOTIFY_SIGNAL,

+                  TPL_CALLBACK,

+                  AmdSevDxeOnEndOfDxe,

+                  NULL,

+                  &gEfiEndOfDxeEventGroupGuid,

+                  &Event

+                  );

+

+  if (EFI_ERROR (Status)) {

+    DEBUG ((

+      DEBUG_ERROR,

+      "%a: CreateEventEx(): %r\n",

+      __FUNCTION__,

+      Status

+      ));

+  }

+

   return EFI_SUCCESS;

 }

diff --git a/OvmfPkg/AmdSevDxe/AmdSevDxe.inf b/OvmfPkg/AmdSevDxe/AmdSevDxe.inf
index 9acf860cf2..42f8af0d0d 100644
--- a/OvmfPkg/AmdSevDxe/AmdSevDxe.inf
+++ b/OvmfPkg/AmdSevDxe/AmdSevDxe.inf
@@ -52,3 +52,7 @@
 

 [Pcd]

   gUefiOvmfPkgTokenSpaceGuid.PcdOvmfHostBridgePciDevId

+

+[Guids]

+  gAmdSevMemEncryptGuid

+  gEfiEndOfDxeEventGroupGuid         ## CONSUMES   ## Event

diff --git a/OvmfPkg/Include/Guid/AmdSevMemEncryptLib.h b/OvmfPkg/Include/Guid/AmdSevMemEncryptLib.h
new file mode 100644
index 0000000000..62d22e79a9
--- /dev/null
+++ b/OvmfPkg/Include/Guid/AmdSevMemEncryptLib.h
@@ -0,0 +1,20 @@
+/** @file

+

+  AMD Memory Encryption GUID, define a new GUID for defining

+  new UEFI environment variables assocaiated with SEV Memory Encryption.

+

+  Copyright (c) 2021, AMD Inc. All rights reserved.<BR>

+

+  SPDX-License-Identifier: BSD-2-Clause-Patent

+

+**/

+

+#ifndef __AMD_SEV_MEMENCRYPT_LIB_H__

+#define __AMD_SEV_MEMENCRYPT_LIB_H__

+

+#define AMD_SEV_MEMENCRYPT_GUID \

+{0x0cf29b71, 0x9e51, 0x433a, {0xa3, 0xb7, 0x81, 0xf3, 0xab, 0x16, 0xb8, 0x75}}

+

+extern EFI_GUID  gAmdSevMemEncryptGuid;

+

+#endif

diff --git a/OvmfPkg/OvmfPkg.dec b/OvmfPkg/OvmfPkg.dec
index b9ca441202..0f415f24db 100644
--- a/OvmfPkg/OvmfPkg.dec
+++ b/OvmfPkg/OvmfPkg.dec
@@ -142,6 +142,7 @@
   gConfidentialComputingSecretGuid      = {0xadf956ad, 0xe98c, 0x484c, {0xae, 0x11, 0xb5, 0x1c, 0x7d, 0x33, 0x64, 0x47}}

   gConfidentialComputingSevSnpBlobGuid  = {0x067b1f5f, 0xcf26, 0x44c5, {0x85, 0x54, 0x93, 0xd7, 0x77, 0x91, 0x2d, 0x42}}

   gUefiOvmfPkgPlatformInfoGuid          = {0xdec9b486, 0x1f16, 0x47c7, {0x8f, 0x68, 0xdf, 0x1a, 0x41, 0x88, 0x8b, 0xa5}}

+  gAmdSevMemEncryptGuid                 = {0x0cf29b71, 0x9e51, 0x433a, {0xa3, 0xb7, 0x81, 0xf3, 0xab, 0x16, 0xb8, 0x75}}

 

 [Ppis]

   # PPI whose presence in the PPI database signals that the TPM base address

-- 
2.25.1



-=-=-=-=-=-=-=-=-=-=-=-
Groups.io Links: You receive all messages sent to this group.
View/Reply Online (#88441): https://edk2.groups.io/g/devel/message/88441
Mute This Topic: https://groups.io/mt/90271245/1813853
Group Owner: devel+owner at edk2.groups.io
Unsubscribe: https://edk2.groups.io/g/devel/unsub [edk2-devel-archive at redhat.com]
-=-=-=-=-=-=-=-=-=-=-=-




More information about the edk2-devel-archive mailing list