回复: [edk2-devel] 回复: [Patch edk2-platforms V2] Intel/BoardModulePkg: sort load option in the first boot
gaoliming
Zhiguang:
toggle quoted messageShow quoted text
This is the common platform usage. I suggest to apply the same solution. My solution is to define this PCD PcdBootState in MdeModulePkg.dec, and add MdeModule.dsc.inc file that defines this PCD as DynamicHii PCD, platform DSC includes MdeModule.dsc.inc file, platform modules consume this PCD (set/get). Thanks Liming
-----邮件原件-----
|
|
[PATCH] SecurityPkg/Tcg2Config: hide PCR Bank SHA1 checkbox
Qi Zhang
wrap SHA1 related by DISABLE_SHA1_DEPRECATED_INTERFACES.
Cc: Jiewen Yao <jiewen.yao@intel.com> Cc: Jian J Wang <jian.j.wang@intel.com> Cc: Qi Zhang <qi1.zhang@intel.com> Cc: Rahul Kumar <rahul1.kumar@intel.com> Signed-off-by: Qi Zhang <qi1.zhang@intel.com> --- SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c b/SecurityPkg/Tcg/= Tcg2Config/Tcg2ConfigImpl.c index 2946f95db0..81a4d3fa6a 100644 --- a/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c +++ b/SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigImpl.c @@ -710,9 +710,11 @@ SetConfigInfo ( )=0D {=0D switch (TpmAlgHash) {=0D +#ifndef DISABLE_SHA1_DEPRECATED_INTERFACES=0D case TPM_ALG_SHA1:=0D Tcg2ConfigInfo->Sha1Supported =3D TRUE;=0D break;=0D +#endif=0D case TPM_ALG_SHA256:=0D Tcg2ConfigInfo->Sha256Supported =3D TRUE;=0D break;=0D --=20 2.26.2.windows.1
|
|
Re: [PATCH] ShellPkg/Library: Fix bug in Pci.c
Gao, Zhichao
Hi Ian/Vincent,
toggle quoted messageShow quoted text
Sorry, I just notice the NextCapabilityOffset starts from base address of the PCI config space. So the comment I give in previous patch is incorrect. And refer the PCIe spec, its valid value should be 0x100 to (0x1000 - sizeof (PCI_EXP_EXT_HDR)) or 0x0 (to terminate the list of capabilities). The title of the patch is too common. The title should give a tiny description of the change. Here is an example: ShellPkg/Pci: Add valid check for PCI extended config space parser If you have a better title, just update your own style. Thanks, Zhichao
-----Original Message-----
|
|
Re: [PATCH 1/2] UefiCpuPkg/CpuDxe: Rename variables to follow EDKII coding standard
Ni, Ray
(1) I think "mGdtTemplate" would be a better name than "gGdtTemplate". IAgree! I will change in v2. I double checked the edk2 coding standard and did find a rule for this. That might be just my personal preference. Since I need your Ack or Rb, I will remove this change in v2.
|
|
回复: [edk2-devel] 回复: [PATCH 1/1] MdePkg/UefiLib: Correct the arguments passed to IsLanguageSupported()
gaoliming
toggle quoted messageShow quoted text
-----邮件原件-----
|
|
TianoCore Bug Triage - APAC / NAMO - Tue, 03/16/2021 6:30pm-7:30pm
#cal-reminder
devel@edk2.groups.io Calendar <devel@...>
Reminder: TianoCore Bug Triage - APAC / NAMO When: Tuesday, 16 March 2021, 6:30pm to 7:30pm, (GMT-07:00) America/Los Angeles Where:https://meetingsamer34.webex.com/meetingsamer34/j.php?MTID=mb96c5bd411bd010e1e6d43a6f6c65f45 Organizer: Liming Gao gaoliming@... Description: TianoCore Bug Triage - APAC / NAMO Hosted by Liming Gao
https://meetingsamer34.webex.com/meetingsamer34/j.php?MTID=mb96c5bd411bd010e1e6d43a6f6c65f45 Wednesday, Jan 20, 2021 10:30 am | 50 minutes | (UTC+08:00) Beijing, Chongqing, Hong Kong, Urumqi Occurs every Wednesday effective 1/20/2021 from 10:30 AM to 11:20 AM, (UTC+08:00) Beijing, Chongqing, Hong Kong, Urumqi Meeting number: 126 867 1239 Password: ZhqYQunw246 (94797869 from video systems) d8edc6c9604344b08f727b4bf054eaac_20210120T023000Z
Join by video system Dial 1268671239@... You can also dial 173.243.2.68 and enter your meeting number.
Join by phone Use VoIP only
|
|
回复: [PATCH] MdePkg: use CpuPause() in CpuDeadLoop()
gaoliming
Ankur:
toggle quoted messageShow quoted text
Can you give the detail usage for the lower power state when enter into CpuDeadLoop()? Thanks Liming
-----邮件原件-----
|
|
Re: [edk2-discuss] Google Summer of Code Interested Student
Hi Laszlo,
toggle quoted messageShow quoted text
-----Original Message-----I went back and looked at this is more detail, and I missed the following critical detail: if (TerminalDevice->TerminalType != TerminalTypePcAnsi) { GraphicChar = AsciiChar; } Yes you are totally right! I've adjusted the table to reflect this behavior. The UEFI spec doesn't read on this at all, even though it describes VT100 and VT100+ as separate modes... it doesn't say how they differ. I agree with you that it seems reasonable for VT100 to keep character output to strict ASCII only... that way the "+" in VT100+ actually means something. I've updated the wiki accordingly. I'd advocate for the default to be switched to VT_UTF8. I really don't think you will run into many terminal emulators that don't implement UTF-8 anymore, XTerm included. Those who want pure ASCII output can switch to VT100.
|
|
[PATCH] MdePkg: use CpuPause() in CpuDeadLoop()
Ankur Arora
Use CpuPause() to allow the CPU to go into a lower power state
state while we spin wait. Cc: Liming Gao <gaoliming@byosoft.com.cn> Signed-off-by: Ankur Arora <ankur.a.arora@oracle.com> Reviewed-by: Michael D Kinney <michael.d.kinney@intel.com> --- MdePkg/Library/BaseLib/CpuDeadLoop.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/MdePkg/Library/BaseLib/CpuDeadLoop.c b/MdePkg/Library/BaseLib/CpuDeadLoop.c index 9e110cacbc96..3cd304351a65 100644 --- a/MdePkg/Library/BaseLib/CpuDeadLoop.c +++ b/MdePkg/Library/BaseLib/CpuDeadLoop.c @@ -28,5 +28,7 @@ CpuDeadLoop ( { volatile UINTN Index; - for (Index = 0; Index == 0;); + for (Index = 0; Index == 0;) { + CpuPause(); + } } -- 2.9.3
|
|
Re: [PATCH v2 1/1] EmbeddedPkg: fix guid for PrePiHobLib
Ard Biesheuvel
On Tue, 16 Mar 2021 at 20:53, Matthew Carlson <matthewfcarlson@gmail.com> wrote:
Reviewed-by: Ard Biesheuvel <ardb@kernel.org> Thanks for the patch PR submitted, this should appear on master shortly. ---
|
|
[PATCH v2 1/1] EmbeddedPkg: fix guid for PrePiHobLib
Matthew Carlson
Currently there is a duplicate GUID shared by two INFs.
This rolls the INF for the PrePiHobLib. Ref: https://bugzilla.tianocore.org/show_bug.cgi?id=2381 Cc: Leif Lindholm <leif@nuviainc.com> Cc: Ard Biesheuvel <ardb+tianocore@kernel.org> Cc: devel@edk2.groups.io Signed-off-by: Matthew Carlson <matthewfcarlson@gmail.com> --- EmbeddedPkg/Library/PrePiHobLib/PrePiHobLib.inf | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/EmbeddedPkg/Library/PrePiHobLib/PrePiHobLib.inf b/EmbeddedPkg/Library/PrePiHobLib/PrePiHobLib.inf index b2c4c04bfd76..55de4511fc98 100644 --- a/EmbeddedPkg/Library/PrePiHobLib/PrePiHobLib.inf +++ b/EmbeddedPkg/Library/PrePiHobLib/PrePiHobLib.inf @@ -12,7 +12,7 @@ [Defines] INF_VERSION = 0x00010005 BASE_NAME = PrePiHobLib - FILE_GUID = 1F3A3278-82EB-4C0D-86F1-5BCDA5846CB2 + FILE_GUID = AEF7D85A-6A91-4ACD-9A28-193DEFB325FB MODULE_TYPE = BASE VERSION_STRING = 1.0 LIBRARY_CLASS = HobLib -- 2.30.1.windows.1
|
|
[PATCH v2 0/1] Fix GUID in PrePiHobLib
Matthew Carlson
Currently there is a duplicate GUID shared by two INFs.
This rolls the INF for the PrePiHobLib. Ref: https://bugzilla.tianocore.org/show_bug.cgi?id=2381 Cc: Leif Lindholm <leif@nuviainc.com> Cc: Ard Biesheuvel <ardb+tianocore@kernel.org> Cc: devel@edk2.groups.io Matthew Carlson (1): EmbeddedPkg: fix guid for PrePiHobLib EmbeddedPkg/Library/PrePiHobLib/PrePiHobLib.inf | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- 2.30.1.windows.1
|
|
Re: [PATCH 1/1] MdeModulePkg/VariableRuntimeDxe: avoid double VA conversion of FVB protocol
Samer El-Haj-Mahmoud
Late to the party, but I confirm that this fixes the SetVariable() runtime calls on Solid Run Honeycomb LX2 (confirmed from multiple distros)
toggle quoted messageShow quoted text
Tested-by: Samer El-Haj-Mahmoud <Samer.El-Haj-Mahmoud@arm.com>
-----Original Message-----IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.
|
|
Re: [RFC PATCH 00/14] Firmware Support for Fast Live Migration for AMD SEV
Singh, Brijesh <brijesh.singh@...>
[AMD Official Use Only - Internal Distribution Only]
toggle quoted messageShow quoted text
Hi Yao, In the current proposal the accelerated migration does not involve the PSP. I will let Tobin and Dov comment on how things works in current prototype. If PSP was involved in the migration, then flow would be like this: - During the guest creation time two things will happen (both source and destination VMs go through this step) a) create a random VM encryption key (VEK) -- the key is used for encrypting the guest pages. b) guest owner supplies a session blob to the PSP. The session blob contains transport encryption key (TEK). The TEK is used to encrypt all the confidential information exchanged between the PSP and the external entities such as a guest owner or another PSP. During the migration i) source VMM asks PSP to get a page that can be migrated. ii) source PSP encrypt the guest pages using the TEK iii) source VMM write the encrypted pages on the wire iv) destination VMM will call PSP to put the received encrypted page in the guest memory. v) destination PSP will decrypt the received pages using TEK, then encrypt it using the VEK before copying it to the guest memory. As you see in the flow, the PSP's never share the keys. The TEK is wrapped in the session blob provided to the PSP on launch. You are correct that the SEV/SEV-ES does not support querying the attestation report after the guest boot. All the attestation need to be done during the guest creation time. With SEV-SNP, a guest OS/BIOS can call PSP to get the attestation report. The SEV-SNP, provides a method in which the guest owner can provide an IMI (Initial migration agent) through the launch process. The IMI will be measured separately and stored in IMD (Initial Migration Digest). When source VMM is ready to migrate it will use a PSP command (VM_EXPORT) to export the data from source to destination. The export will contains information about IMD etc. The destination VMM will use the PSP command (ABSORB) to import the incoming data. During the absorb process the destination PSP will check the IMD to ensure that same IMI is used at the source end. I have cut short few details in the email; See the SEV-SNP spec (section migration 4.11) for more. Thanks Brijesh
-----Original Message-----
From: Yao, Jiewen <jiewen.yao@intel.com> Sent: Friday, March 12, 2021 8:32 PM To: devel@edk2.groups.io; Yao, Jiewen <jiewen.yao@intel.com>; tobin@linux.ibm.com Cc: Dov Murik <dovmurik@linux.vnet.ibm.com>; Tobin Feldman-Fitzthum <tobin@ibm.com>; James Bottomley <jejb@linux.ibm.com>; Hubertus Franke <frankeh@us.ibm.com>; Singh, Brijesh <brijesh.singh@amd.com>; Kalra, Ashish <Ashish.Kalra@amd.com>; Grimm, Jon <Jon.Grimm@amd.com>; Lendacky, Thomas <Thomas.Lendacky@amd.com> Subject: RE: [edk2-devel] [RFC PATCH 00/14] Firmware Support for Fast Live Migration for AMD SEV Hi We discuss the patch internally. We do see PROs and CONs with this approach. The advantage is that it is very simple. In-VM migration can save lots of effort on security context restore. On the other hand, we feel not so comfortable to reserve a dedicate CPU to achieve that. Similar to the feedback in the community. Using Hot-Plug is not a solution for Intel TDX as well. It is unsupported now. I like the idea to diverge the migration boot mode v.s. normal boot mode in SEC phase. We must be very carefully handle this migration boot mode, to avoid any touching on system memory. Intel TDX Virtual Firmware skips the PEI phase directly. If we choose this approach, SEC-based migration is our preference. Besides this patch, we would like to understand a full picture. 1) How the key is passed from source VM to destination? I saw you mentions: "Key sharing is out of scope for this part of the RFC." "This will probably be implemented via inject-launch-secret in the future" Does that mean two PSP will sync with each other and negotiate the key, after the Migration Agent (MA) checks the policy? 2) How the attestation is supported? I read the whitepaper https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.amd.com%2Fsystem%2Ffiles%2FTechDocs%2FSEV-SNP-strengthening-vm-isolation-with-integrity-protection-and-more.pdf&data=04%7C01%7Cbrijesh.singh%40amd.com%7Cb19ccecd6ca946abd0eb08d8e5c84177%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C637511995981376795%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C1000&sdata=h67VntbdjigZFvhRfP6%2FGYTE9eqrFDqJRojWqG0C25c%3D&reserved=0. It seems SEV and SEV-ES only support attestation during launch, I don't believe this migration feature will impact the attestation report. Am I right? SEV-SNP supports more flexible attestation, does it include any information about the new migrated content? -----Original Message-----
|
|
[edk2-platforms][PATCH v2 5/5] Socionext: DeveloperBox DSC File: Added library for VariableSmmRuntimeDxe
Kun Qin
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3250
This change added NULL MmUnblockMemoryLib instance in DeveloperBox.dsc to resolve new dependency by VariableSmmRuntimeDxe. The library interface is consumed by variable module to better support variable runtime cache feature. Cc: Ard Biesheuvel <ardb+tianocore@kernel.org> Cc: Leif Lindholm <leif@nuviainc.com> Signed-off-by: Kun Qin <kuqin12@gmail.com> --- Notes: v2: - No review, no change. Platform/Socionext/DeveloperBox/DeveloperBox.dsc | 2 ++ 1 file changed, 2 insertions(+) diff --git a/Platform/Socionext/DeveloperBox/DeveloperBox.dsc b/Platform/Socionext/DeveloperBox/DeveloperBox.dsc index 0a11b796cca5..acaa4cd90fc5 100644 --- a/Platform/Socionext/DeveloperBox/DeveloperBox.dsc +++ b/Platform/Socionext/DeveloperBox/DeveloperBox.dsc @@ -49,6 +49,8 @@ [LibraryClasses] TpmMeasurementLib|MdeModulePkg/Library/TpmMeasurementLibNull/TpmMeasurementLibNull.inf !endif + MmUnblockMemoryLib|MdePkg/Library/MmUnblockMemoryLib/MmUnblockMemoryLibNull.inf + [LibraryClasses.common.SEC] PcdLib|MdePkg/Library/BasePcdLibNull/BasePcdLibNull.inf BaseMemoryLib|MdePkg/Library/BaseMemoryLib/BaseMemoryLib.inf -- 2.30.0.windows.1
|
|
[edk2-platforms][PATCH v2 4/5] Vlv2TbltDevicePkg: PlatformPkg DSC: Added library for VariableSmmRuntimeDxe
Kun Qin
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3250
This change added NULL MmUnblockMemoryLib instance in PlatformPkg dsc file to resolve new dependency by VariableSmmRuntimeDxe. The library interface is consumed by variable module to better support variable runtime cache feature. Cc: Zailiang Sun <zailiang.sun@intel.com> Cc: Yi Qian <yi.qian@intel.com> Cc: Michael D Kinney <michael.d.kinney@intel.com> Signed-off-by: Kun Qin <kuqin12@gmail.com> --- Notes: v2: - Added Michael K. to cc list [Zailiang] Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgIA32.dsc | 1 + Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgX64.dsc | 1 + 2 files changed, 2 insertions(+) diff --git a/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgIA32.dsc b/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgIA32.dsc index 409f31c982d7..33e93b74800c 100644 --- a/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgIA32.dsc +++ b/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgIA32.dsc @@ -311,6 +311,7 @@ [LibraryClasses.IA32] LockBoxLib|MdeModulePkg/Library/SmmLockBoxLib/SmmLockBoxDxeLib.inf EfiRegTableLib|Vlv2TbltDevicePkg/Library/EfiRegTableLib/EfiRegTableLib.inf HashLib|SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoRouterDxe.inf + MmUnblockMemoryLib|MdePkg/Library/MmUnblockMemoryLib/MmUnblockMemoryLibNull.inf [LibraryClasses.IA32.DXE_DRIVER] DebugLib|MdePkg/Library/BaseDebugLibSerialPort/BaseDebugLibSerialPort.inf diff --git a/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgX64.dsc b/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgX64.dsc index 38bd825c8bdc..f7a876353649 100644 --- a/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgX64.dsc +++ b/Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgX64.dsc @@ -313,6 +313,7 @@ [LibraryClasses.X64] LockBoxLib|MdeModulePkg/Library/SmmLockBoxLib/SmmLockBoxDxeLib.inf EfiRegTableLib|Vlv2TbltDevicePkg/Library/EfiRegTableLib/EfiRegTableLib.inf HashLib|SecurityPkg/Library/HashLibBaseCryptoRouter/HashLibBaseCryptoRouterDxe.inf + MmUnblockMemoryLib|MdePkg/Library/MmUnblockMemoryLib/MmUnblockMemoryLibNull.inf [LibraryClasses.X64.DXE_DRIVER] DebugLib|MdePkg/Library/BaseDebugLibSerialPort/BaseDebugLibSerialPort.inf -- 2.30.0.windows.1
|
|
[edk2-platforms][PATCH v2 3/5] QuarkPlatformPkg: Quark DSC File: Added new library for VariableSmmRuntimeDxe
Kun Qin
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3250
This change added NULL MmUnblockMemoryLib instance in Quark.dsc to resolve new dependency by VariableSmmRuntimeDxe. The library interface is consumed by variable module to better support variable runtime cache feature. Cc: Michael D Kinney <michael.d.kinney@intel.com> Cc: Kelly Steele <kelly.steele@intel.com> Signed-off-by: Kun Qin <kuqin12@gmail.com> Reviewed-by: Kelly Steele <kelly.steele@intel.com> --- Notes: v2: - Added reviewed-by tag [Kelly] Platform/Intel/QuarkPlatformPkg/Quark.dsc | 1 + 1 file changed, 1 insertion(+) diff --git a/Platform/Intel/QuarkPlatformPkg/Quark.dsc b/Platform/Intel/QuarkPlatformPkg/Quark.dsc index e29c7465b1e4..c58da58348e3 100644 --- a/Platform/Intel/QuarkPlatformPkg/Quark.dsc +++ b/Platform/Intel/QuarkPlatformPkg/Quark.dsc @@ -146,6 +146,7 @@ [LibraryClasses] ReportStatusCodeLib|MdeModulePkg/Library/DxeReportStatusCodeLib/DxeReportStatusCodeLib.inf ExtractGuidedSectionLib|MdePkg/Library/DxeExtractGuidedSectionLib/DxeExtractGuidedSectionLib.inf LockBoxLib|MdeModulePkg/Library/SmmLockBoxLib/SmmLockBoxDxeLib.inf + MmUnblockMemoryLib|MdePkg/Library/MmUnblockMemoryLib/MmUnblockMemoryLibNull.inf VarCheckLib|MdeModulePkg/Library/VarCheckLib/VarCheckLib.inf VariablePolicyLib|MdeModulePkg/Library/VariablePolicyLib/VariablePolicyLib.inf VariablePolicyHelperLib|MdeModulePkg/Library/VariablePolicyHelperLib/VariablePolicyHelperLib.inf -- 2.30.0.windows.1
|
|
[edk2-platforms][PATCH v2 2/5] MinPlatformPkg: Core Include Files: Added Tcg2Acpi driver after separation
Kun Qin
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3251
This change follows the commit that separates the original Tcg2Smm driver into Tcg2Acpi and Tcg2 MM based on functionality in DXE and MM. The new Tcg2Acpi driver now will be responsible for patching and publishing ACPI table from DXE, and Tcg2 MM driver will be handling runtime MMI requests from ACPI calls. Cc: Chasel Chiu <chasel.chiu@intel.com> Cc: Nate DeSimone <nathaniel.l.desimone@intel.com> Cc: Liming Gao <gaoliming@byosoft.com.cn> Cc: Eric Dong <eric.dong@intel.com> Signed-off-by: Kun Qin <kuqin12@gmail.com> Reviewed-by: Liming Gao <gaoliming@byosoft.com.cn> --- Notes: v2: - Added reviewed-by tag [Liming] Platform/Intel/MinPlatformPkg/Include/Dsc/CoreDxeInclude.dsc | 1 + Platform/Intel/MinPlatformPkg/Include/Fdf/CoreSecurityLateInclude.fdf | 3 ++- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreDxeInclude.dsc b/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreDxeInclude.dsc index a76a9bf5fdf9..c2ade240f314 100644 --- a/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreDxeInclude.dsc +++ b/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreDxeInclude.dsc @@ -155,6 +155,7 @@ NULL|SecurityPkg/Library/HashInstanceLibSha256/HashInstanceLibSha256.inf } SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.inf + SecurityPkg/Tcg/Tcg2Acpi/Tcg2Acpi.inf SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDxe.inf !endif diff --git a/Platform/Intel/MinPlatformPkg/Include/Fdf/CoreSecurityLateInclude.fdf b/Platform/Intel/MinPlatformPkg/Include/Fdf/CoreSecurityLateInclude.fdf index 45dda7ea0a91..3edc878e173b 100644 --- a/Platform/Intel/MinPlatformPkg/Include/Fdf/CoreSecurityLateInclude.fdf +++ b/Platform/Intel/MinPlatformPkg/Include/Fdf/CoreSecurityLateInclude.fdf @@ -14,6 +14,7 @@ !if gMinPlatformPkgTokenSpaceGuid.PcdTpm2Enable == TRUE INF SecurityPkg/Tcg/MemoryOverwriteControl/TcgMor.inf INF SecurityPkg/Tcg/Tcg2Dxe/Tcg2Dxe.inf -INF RuleOverride = DRIVER_ACPITABLE SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.inf +INF SecurityPkg/Tcg/Tcg2Smm/Tcg2Smm.inf +INF RuleOverride = DRIVER_ACPITABLE SecurityPkg/Tcg/Tcg2Acpi/Tcg2Acpi.inf INF SecurityPkg/Tcg/Tcg2Config/Tcg2ConfigDxe.inf !endif -- 2.30.0.windows.1
|
|
[edk2-platforms][PATCH v2 1/5] MinPlatformPkg: CoreCommonLib: Added new library for VariableSmmRuntimeDxe
Kun Qin
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3250
This change added NULL MmUnblockMemoryLib instance in dsc files of CoreCommonLib to resolve newly introduced dependency. The library interface is consumed by VariableSmmRuntimeDxe to better support variable runtime cache feature. Cc: Chasel Chiu <chasel.chiu@intel.com> Cc: Nate DeSimone <nathaniel.l.desimone@intel.com> Cc: Liming Gao <gaoliming@byosoft.com.cn> Cc: Eric Dong <eric.dong@intel.com> Signed-off-by: Kun Qin <kuqin12@gmail.com> Reviewed-by: Liming Gao <gaoliming@byosoft.com.cn> --- Notes: v2: - Added reviewed-by tag [Liming] Platform/Intel/MinPlatformPkg/Include/Dsc/CoreCommonLib.dsc | 1 + 1 file changed, 1 insertion(+) diff --git a/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreCommonLib.dsc b/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreCommonLib.dsc index cb40e111b5dd..bcabb797e91a 100644 --- a/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreCommonLib.dsc +++ b/Platform/Intel/MinPlatformPkg/Include/Dsc/CoreCommonLib.dsc @@ -159,6 +159,7 @@ [LibraryClasses.common] LockBoxLib|MdeModulePkg/Library/LockBoxNullLib/LockBoxNullLib.inf SmmMemLib|MdePkg/Library/SmmMemLib/SmmMemLib.inf + MmUnblockMemoryLib|MdePkg/Library/MmUnblockMemoryLib/MmUnblockMemoryLibNull.inf SmbusLib|MdePkg/Library/BaseSmbusLibNull/BaseSmbusLibNull.inf VariablePolicyLib|MdeModulePkg/Library/VariablePolicyLib/VariablePolicyLib.inf -- 2.30.0.windows.1
|
|
[edk2-platforms][PATCH v2 0/5] Resolve dependency from MmUnblockMemoryLib
Kun Qin
This patch series is a follow up of previous submission:
https://edk2.groups.io/g/devel/message/72645 v2 patches mainly focus on feedback for reviewed commits in v1 patches, including: a. Adding "Reviewed-by" tags for applicable patch; b. Updating cc list include critical reviewers; Patch v2 branch: https://github.com/kuqin12/edk2-platforms/tree/unblock_dependency_v2 Cc: Chasel Chiu <chasel.chiu@intel.com> Cc: Nate DeSimone <nathaniel.l.desimone@intel.com> Cc: Liming Gao <gaoliming@byosoft.com.cn> Cc: Eric Dong <eric.dong@intel.com> Cc: Michael D Kinney <michael.d.kinney@intel.com> Cc: Kelly Steele <kelly.steele@intel.com> Cc: Zailiang Sun <zailiang.sun@intel.com> Cc: Yi Qian <yi.qian@intel.com> Cc: Ard Biesheuvel <ardb+tianocore@kernel.org> Cc: Leif Lindholm <leif@nuviainc.com> Kun Qin (5): MinPlatformPkg: CoreCommonLib: Added new library for VariableSmmRuntimeDxe MinPlatformPkg: Core Include Files: Added Tcg2Acpi driver after separation QuarkPlatformPkg: Quark DSC File: Added new library for VariableSmmRuntimeDxe Vlv2TbltDevicePkg: PlatformPkg DSC: Added library for VariableSmmRuntimeDxe Socionext: DeveloperBox DSC File: Added library for VariableSmmRuntimeDxe Platform/Intel/MinPlatformPkg/Include/Dsc/CoreCommonLib.dsc | 1 + Platform/Intel/MinPlatformPkg/Include/Dsc/CoreDxeInclude.dsc | 1 + Platform/Intel/MinPlatformPkg/Include/Fdf/CoreSecurityLateInclude.fdf | 3 ++- Platform/Intel/QuarkPlatformPkg/Quark.dsc | 1 + Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgIA32.dsc | 1 + Platform/Intel/Vlv2TbltDevicePkg/PlatformPkgX64.dsc | 1 + Platform/Socionext/DeveloperBox/DeveloperBox.dsc | 2 ++ 7 files changed, 9 insertions(+), 1 deletion(-) -- 2.30.0.windows.1
|
|