|
[PATCH v3 2/2] OvmfPkg/ResetVector: Define SNP metadata for kernel hashes
In order to allow the VMM (such as QEMU) to add a page with hashes of kernel/initrd/cmdline for measured direct boot on SNP, add it explicitly to the SNP metadata list report to the VMM. In such case,
In order to allow the VMM (such as QEMU) to add a page with hashes of kernel/initrd/cmdline for measured direct boot on SNP, add it explicitly to the SNP metadata list report to the VMM. In such case,
|
By
Dov Murik
· #100627
·
|
|
[PATCH v3 1/2] OvmfPkg/AmdSev: Reorder MEMFD pages to match the order in OvmfPkgX64.fdf
Resize the MEMFD section of AmdSevX64.fdf and reorder its pages so that it matches the same size and order used in OvmfPkgX64.fdf. After this change, this is the difference in the MEMFD of the two tar
Resize the MEMFD section of AmdSevX64.fdf and reorder its pages so that it matches the same size and order used in OvmfPkgX64.fdf. After this change, this is the difference in the MEMFD of the two tar
|
By
Dov Murik
· #100626
·
|
|
[PATCH v3 0/2] OvmfPkg: Enable measured direct boot on AMD SEV-SNP
AMD SEV and SEV-ES support measured direct boot with kernel/initrd/cmdline hashes injected by QEMU and verified by OVMF during boot. To enable the same approach for AMD SEV-SNP, we declare the kernel
AMD SEV and SEV-ES support measured direct boot with kernel/initrd/cmdline hashes injected by QEMU and verified by OVMF during boot. To enable the same approach for AMD SEV-SNP, we declare the kernel
|
By
Dov Murik
· #100625
·
|
|
[RESEND] [PATCH v2 2/2] OvmfPkg/ResetVector: Exclude SEV launch secrets page from pre-validation
Or maybe this metadata section ^^^^^ should be added only if the Pcd for secrets+hashes page is defined? -Dov
Or maybe this metadata section ^^^^^ should be added only if the Pcd for secrets+hashes page is defined? -Dov
|
By
Dov Murik
· #100457
·
|
|
[RESEND] [PATCH v2 2/2] OvmfPkg/ResetVector: Exclude SEV launch secrets page from pre-validation
Thanks for the feedback Tom and Gerd. I can define a new section type OVMF_SECTION_TYPE_KERNEL_HASHES. In the AmdSev target it'll cover the single MEMFD page at 00F000 (after the CPUID page). Now ther
Thanks for the feedback Tom and Gerd. I can define a new section type OVMF_SECTION_TYPE_KERNEL_HASHES. In the AmdSev target it'll cover the single MEMFD page at 00F000 (after the CPUID page). Now ther
|
By
Dov Murik
· #100456
·
|
|
[RESEND] [PATCH v2 2/2] OvmfPkg/ResetVector: Exclude SEV launch secrets page from pre-validation
In order to allow the VMM (such as QEMU) to add a page with hashes of kernel/initrd/cmdline for measured direct boot on SNP, this page must not be part of the SNP metadata list reported to the VMM. Ch
In order to allow the VMM (such as QEMU) to add a page with hashes of kernel/initrd/cmdline for measured direct boot on SNP, this page must not be part of the SNP metadata list reported to the VMM. Ch
|
By
Dov Murik
· #100364
·
|
|
[RESEND] [PATCH v2 1/2] OvmfPkg/AmdSev: Reorder MEMFD pages to match the order in OvmfPkgX64.fdf
Resize the MEMFD section of AmdSevX64.fdf and reorder its pages so that it matches the same size and order used in OvmfPkgX64.fdf. After this change, this is the difference in the MEMFD of the two tar
Resize the MEMFD section of AmdSevX64.fdf and reorder its pages so that it matches the same size and order used in OvmfPkgX64.fdf. After this change, this is the difference in the MEMFD of the two tar
|
By
Dov Murik
· #100363
·
|
|
[RESEND] [PATCH v2 0/2] OvmfPkg: Enable measured direct boot on AMD SEV-SNP
[Resending due to missing Cc in actual patches emails.] (Note: This is a new version of this one-year-old patch series; the v1 series [1] got a few Acked-by but it's been so long that I don't consider
[Resending due to missing Cc in actual patches emails.] (Note: This is a new version of this one-year-old patch series; the v1 series [1] got a few Acked-by but it's been so long that I don't consider
|
By
Dov Murik
· #100362
·
|
|
[PATCH v2 0/2] OvmfPkg: Enable measured direct boot on AMD SEV-SNP
The corresponding QEMU RFC patch series is at: https://lore.kernel.org/qemu-devel/20230216084913.2148508-1-dovmurik@... and the QEMU tree can be fetched from: https://github.com/confidentia
The corresponding QEMU RFC patch series is at: https://lore.kernel.org/qemu-devel/20230216084913.2148508-1-dovmurik@... and the QEMU tree can be fetched from: https://github.com/confidentia
|
By
Dov Murik
· #100288
·
|
|
[PATCH v2 2/2] OvmfPkg/ResetVector: Exclude SEV launch secrets page from pre-validation
In order to allow the VMM (such as QEMU) to add a page with hashes of kernel/initrd/cmdline for measured direct boot on SNP, this page must not be part of the SNP metadata list reported to the VMM. Ch
In order to allow the VMM (such as QEMU) to add a page with hashes of kernel/initrd/cmdline for measured direct boot on SNP, this page must not be part of the SNP metadata list reported to the VMM. Ch
|
By
Dov Murik
· #100287
·
|
|
[PATCH v2 0/2] OvmfPkg: Enable measured direct boot on AMD SEV-SNP
(Note: This is a new version of this one-year-old patch series; the v1 series [1] got a few Acked-by but it's been so long that I don't consider them relevant anymore.) AMD SEV and SEV-ES support meas
(Note: This is a new version of this one-year-old patch series; the v1 series [1] got a few Acked-by but it's been so long that I don't consider them relevant anymore.) AMD SEV and SEV-ES support meas
|
By
Dov Murik
· #100286
·
|
|
[PATCH v2 1/2] OvmfPkg/AmdSev: Reorder MEMFD pages to match the order in OvmfPkgX64.fdf
Resize the MEMFD section of AmdSevX64.fdf and reorder its pages so that it matches the same size and order used in OvmfPkgX64.fdf. After this change, this is the difference in the MEMFD of the two tar
Resize the MEMFD section of AmdSevX64.fdf and reorder its pages so that it matches the same size and order used in OvmfPkgX64.fdf. After this change, this is the difference in the MEMFD of the two tar
|
By
Dov Murik
· #100285
·
|
|
[PATCH 1/4] OvmfPkg/AmdSevDxe: Allocate SEV-SNP CC blob as EfiACPIReclaimMemory
Hi Jiewen, EfiACPIReclaimMemory type was suggested by Ard [1] for a similar fix another SEV-related memory area that should remain in-place throughout the guest OS lifetime (not reused by OS). Ard --
Hi Jiewen, EfiACPIReclaimMemory type was suggested by Ard [1] for a similar fix another SEV-related memory area that should remain in-place throughout the guest OS lifetime (not reused by OS). Ard --
|
By
Dov Murik
· #98139
·
|
|
[PATCH 1/4] OvmfPkg/AmdSevDxe: Allocate SEV-SNP CC blob as EfiACPIReclaimMemory
Thanks Mike for fixing this. Reviewed-by: Dov Murik <dovmurik@...>
Thanks Mike for fixing this. Reviewed-by: Dov Murik <dovmurik@...>
|
By
Dov Murik
· #97711
·
|
|
[PATCH v3 1/1] OvmfPkg/AmdSev/SecretDxe: Allocate secret location as EfiACPIReclaimMemory
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D4186 Commit 079a58276b98 ("OvmfPkg/AmdSev/SecretPei: Mark SEV launch secret area as reserved") marked the launch secret area itself (1 page) as res
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D4186 Commit 079a58276b98 ("OvmfPkg/AmdSev/SecretPei: Mark SEV launch secret area as reserved") marked the launch secret area itself (1 page) as res
|
By
Dov Murik
· #97464
·
|
|
[PATCH v2 1/1] OvmfPkg/AmdSev/SecretDxe: Allocate CC secret location as EfiACPIReclaimMemory
Thank you Jiewen. I haven't -- last time I contributed to edk2 was a long time ago; I'll look for the instructions on triggering the CI myself. I see patch format errors (lines a bit too long) and unc
Thank you Jiewen. I haven't -- last time I contributed to edk2 was a long time ago; I'll look for the instructions on triggering the CI myself. I see patch format errors (lines a bit too long) and unc
|
By
Dov Murik
· #97423
·
|
|
[PATCH v2 1/1] OvmfPkg/AmdSev/SecretDxe: Allocate CC secret location as EfiACPIReclaimMemory
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D4186 Commit 079a58276b98 ("OvmfPkg/AmdSev/SecretPei: Mark SEV launch secret area as reserved") marked the launch secret area itself (1 page) as res
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D4186 Commit 079a58276b98 ("OvmfPkg/AmdSev/SecretPei: Mark SEV launch secret area as reserved") marked the launch secret area itself (1 page) as res
|
By
Dov Murik
· #97251
·
|
|
[PATCH 1/1] OvmfPkg/AmdSev/SecretDxe: Allocate CC secret location as runtime memory
Thanks Ard for reviewing this patch. Just making sure -- this data might be useful in grub (if we embed grub into OVMF to boot encrypted disk from an SEV injected launch secret) and/or in Linux (modul
Thanks Ard for reviewing this patch. Just making sure -- this data might be useful in grub (if we embed grub into OVMF to boot encrypted disk from an SEV injected launch secret) and/or in Linux (modul
|
By
Dov Murik
· #97160
·
|
|
[PATCH 1/1] OvmfPkg/AmdSev/SecretDxe: Allocate CC secret location as runtime memory
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D4186 Commit 079a58276b98 ("OvmfPkg/AmdSev/SecretPei: Mark SEV launch secret area as reserved") marked the launch secret area itself (1 page) as res
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3D4186 Commit 079a58276b98 ("OvmfPkg/AmdSev/SecretPei: Mark SEV launch secret area as reserved") marked the launch secret area itself (1 page) as res
|
By
Dov Murik
· #97130
·
|
|
[PATCH v2 1/1] OvmfPkg/AmdSev: remove unused SMM bits from .dsc and .fdf files
Gerd, thanks for the cleanup. Tested-by: Dov Murik <dovmurik@...> Reviewed-by: Dov Murik <dovmurik@...>
Gerd, thanks for the cleanup. Tested-by: Dov Murik <dovmurik@...> Reviewed-by: Dov Murik <dovmurik@...>
|
By
Dov Murik
· #90168
·
|