|
Re: [PATCH 0/2] Update SevSecret API to work for TDX
Series: Reviewed-by: Jiewen Yao <Jiewen.yao@...>
Series: Reviewed-by: Jiewen Yao <Jiewen.yao@...>
|
By
Yao, Jiewen
·
#68924
·
|
|
[PATCH 2/2] OvmfPkg/AmdSev/SecretDxe: make secret location naming generic
It is anticipated that this part of the code will work for both Intel
TDX and AMD SEV, so remove the SEV specific naming and change to
ConfidentialComputing as a more architecture neutral prefix.
It is anticipated that this part of the code will work for both Intel
TDX and AMD SEV, so remove the SEV specific naming and change to
ConfidentialComputing as a more architecture neutral prefix.
|
By
James Bottomley
·
#68923
·
|
|
[PATCH EDK2-non-osi v1 0/1] Silicon/Hisilicon: fix compile issues triggered by VariablePolicy
Main Changes :
Replace binary files to fix compile issue caused by AsciiStrnCpy
and UnicodeStrToAsciiStr missing.
Wenyi Xie (1):
Silicon/Hisilicon: fix compile issues triggered by VariablePolicy
Main Changes :
Replace binary files to fix compile issue caused by AsciiStrnCpy
and UnicodeStrToAsciiStr missing.
Wenyi Xie (1):
Silicon/Hisilicon: fix compile issues triggered by VariablePolicy
|
By
wenyi,xie
·
#68922
·
|
|
[PATCH EDK2-non-osi v1 1/1] Silicon/Hisilicon: fix compile issues triggered by VariablePolicy
Replace binary files to fix compile issue caused by AsciiStrnCpy
and UnicodeStrToAsciiStr missing.
Cc: Leif Lindholm <leif@...>
Cc: Ard Biesheuvel <ard.biesheuvel@...>
Signed-off-by:
Replace binary files to fix compile issue caused by AsciiStrnCpy
and UnicodeStrToAsciiStr missing.
Cc: Leif Lindholm <leif@...>
Cc: Ard Biesheuvel <ard.biesheuvel@...>
Signed-off-by:
|
By
wenyi,xie
·
#68921
·
|
|
[PATCH 1/2] OvmfPkg: Change SEV Launch Secret API to be UINT64 for base and size
Although the SEV secret location must always be below 4GB, the same is
not necessarily true for Intel TDX, so change the configuration table
to contain a pair of UINT64 parameters instead of UINT32 so
Although the SEV secret location must always be below 4GB, the same is
not necessarily true for Intel TDX, so change the configuration table
to contain a pair of UINT64 parameters instead of UINT32 so
|
By
James Bottomley
·
#68920
·
|
|
[PATCH 0/2] Update SevSecret API to work for TDX
This patch series changes the EFI configuration table information
which is queried by the bootloader to make it more compatible with
Intel TDX. The first patch changes the ABI to make the table
This patch series changes the EFI configuration table information
which is queried by the bootloader to make it more compatible with
Intel TDX. The first patch changes the ABI to make the table
|
By
James Bottomley
·
#68919
·
|
|
Re: [PATCH] BaseTools: Should always define PCD TOKEN value as Zero for static PCD
Yunhua, if FixedAtBuild, PatchableInModule and FeatureFlag PCD don't use PCD TOKEN, maybe it's better to remove "#define PcdTokenName TOKEN" statement for those static PCD from
Yunhua, if FixedAtBuild, PatchableInModule and FeatureFlag PCD don't use PCD TOKEN, maybe it's better to remove "#define PcdTokenName TOKEN" statement for those static PCD from
|
By
Bob Feng
·
#68918
·
|
|
回复: [RFC V2] Create supported branch from edk2-stable* tag (Required to address critical bug BZ3111)
Mike:
[Liming] This one is for unit test. It is not critical fix. I don't think it is required.
Here is my suggestion on the live period of the stable tag branch.
The stable tag branch will be
Mike:
[Liming] This one is for unit test. It is not critical fix. I don't think it is required.
Here is my suggestion on the live period of the stable tag branch.
The stable tag branch will be
|
By
gaoliming
·
#68917
·
|
|
[PATCH] BaseTools: Should always define PCD TOKEN value as Zero for static PCD
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3120
FixedAtBuild, PatchableInModule and FeatureFlag PCD don't use PCD TOKEN.
Their PCD TOKEN value can always be zero. If so, AutoGen.h will not
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3120
FixedAtBuild, PatchableInModule and FeatureFlag PCD don't use PCD TOKEN.
Their PCD TOKEN value can always be zero. If so, AutoGen.h will not
|
By
fengyunhua
·
#68916
·
|
|
[RFC V2] Create supported branch from edk2-stable* tag (Required to address critical bug BZ3111)
Hello,
The following bug has been fixed on edk2/master
https://bugzilla.tianocore.org/show_bug.cgi?id=3111
https://github.com/tianocore/edk2/pull/1226
This bug is also considered a critical
Hello,
The following bug has been fixed on edk2/master
https://bugzilla.tianocore.org/show_bug.cgi?id=3111
https://github.com/tianocore/edk2/pull/1226
This bug is also considered a critical
|
By
Michael D Kinney
·
#68915
·
|
|
Re: [PATCH v4 10/10] ArmPkg: Add Universal/Smbios, a generic SMBIOS library for ARM
Yes, I'll do that.
--
Rebecca Cran
Yes, I'll do that.
--
Rebecca Cran
|
By
Rebecca Cran <rebecca@...>
·
#68914
·
|
|
[PATCH v2 6/9] Platform/RaspberryPi: Power up sd, and tweak GPIOs
It seems we should be powering up the sd cards, and possibly
the clocks as well to assure they are setup properly before
we attempt to access the controller.
Signed-off-by: Jeremy Linton
It seems we should be powering up the sd cards, and possibly
the clocks as well to assure they are setup properly before
we attempt to access the controller.
Signed-off-by: Jeremy Linton
|
By
Jeremy Linton
·
#68913
·
|
|
[PATCH 12/12] OvfmPkg/VmgExitLib: Validate #VC MMIO is to un-encrypted memory
#vc
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
When SEV-ES is active, and MMIO operation will trigger a #VC and the
VmgExitLib exception handler
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
When SEV-ES is active, and MMIO operation will trigger a #VC and the
VmgExitLib exception handler
|
By
Lendacky, Thomas
·
#68912
·
|
|
[PATCH 11/12] OvmfPkg/PlatformPei: Reserve GHCB backup pages if S3 is supported
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
Protect the GHCB backup pages used by an SEV-ES guest when S3 is
supported.
Regarding the
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
Protect the GHCB backup pages used by an SEV-ES guest when S3 is
supported.
Regarding the
|
By
Lendacky, Thomas
·
#68911
·
|
|
[PATCH 10/12] OvmfPkg/VmgExitLib: Support nested
#vcs
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
In order to be able to issue messages or make interface calls that cause
another #VC (e.g.
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
In order to be able to issue messages or make interface calls that cause
another #VC (e.g.
|
By
Lendacky, Thomas
·
#68910
·
|
|
[PATCH 09/12] OvmfPkg/MemEncryptSevLib: Address range encryption state interface
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
Update the MemEncryptSevLib library to include an interface that can
report the encryption state
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
Update the MemEncryptSevLib library to include an interface that can
report the encryption state
|
By
Lendacky, Thomas
·
#68909
·
|
|
[PATCH 08/12] OvmfPkg/MemEncryptSevLib: Make the MemEncryptSevLib available for SEC
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
In preparation for a new interface to be added to the MemEncryptSevLib
library that will be used
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
In preparation for a new interface to be added to the MemEncryptSevLib
library that will be used
|
By
Lendacky, Thomas
·
#68908
·
|
|
[PATCH 07/12] OvmfPkg/VmgExitLib: Check for an explicit DR7 cached value
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
Check the DR7 cached indicator against a specific value. This makes it
harder for a hypervisor to
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
Check the DR7 cached indicator against a specific value. This makes it
harder for a hypervisor to
|
By
Lendacky, Thomas
·
#68907
·
|
|
[PATCH 06/12] OvmfPkg/AmdSevDxe: Clear encryption bit on PCIe MMCONFIG range
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
The PCIe MMCONFIG range should be treated as an MMIO range. However,
there is a comment in the
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
The PCIe MMCONFIG range should be treated as an MMIO range. However,
there is a comment in the
|
By
Lendacky, Thomas
·
#68906
·
|
|
[PATCH 05/12] OvmfPkg/MemEncryptSevLib: Add an interface to retrieve the encryption mask
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
The early assembler code performs validation for some of the SEV-related
information,
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3108
The early assembler code performs validation for some of the SEV-related
information,
|
By
Lendacky, Thomas
·
#68905
·
|