|
[PATCH v4 2/8] DynamicTablesPkg: AML Code generation to create a named Package()
From: Pierre Gondois <Pierre.Gondois@...>
Add AmlCodeGenNamePackage() to generate code for a Package().
AmlCodeGenNamePackage ("PACK", ParentNode, NewObjectNode) is
equivalent of the following
From: Pierre Gondois <Pierre.Gondois@...>
Add AmlCodeGenNamePackage() to generate code for a Package().
AmlCodeGenNamePackage ("PACK", ParentNode, NewObjectNode) is
equivalent of the following
|
By
PierreGondois
·
#84578
·
|
|
[PATCH v4 3/8] DynamicTablesPkg: AML Code generation to create a named ResourceTemplate()
From: Pierre Gondois <Pierre.Gondois@...>
Add AmlCodeGenNameResourceTemplate() to generate code for a
ResourceTemplate().
AmlCodeGenNameResourceTemplate ("REST", ParentNode, NewObjectNode)
From: Pierre Gondois <Pierre.Gondois@...>
Add AmlCodeGenNameResourceTemplate() to generate code for a
ResourceTemplate().
AmlCodeGenNameResourceTemplate ("REST", ParentNode, NewObjectNode)
|
By
PierreGondois
·
#84577
·
|
|
[PATCH v4 4/8] DynamicTablesPkg: AML Code generation to add _PRT entries
From: Pierre Gondois <Pierre.Gondois@...>
_PRT entries can describe interrupt mapping for Pci devices. The
object is described in ACPI 6.4 s6.2.13 "_PRT (PCI Routing Table)".
Add
From: Pierre Gondois <Pierre.Gondois@...>
_PRT entries can describe interrupt mapping for Pci devices. The
object is described in ACPI 6.4 s6.2.13 "_PRT (PCI Routing Table)".
Add
|
By
PierreGondois
·
#84576
·
|
|
Re: [PATCH] MdeModulePkg/Bus/Pci/UhciDxe: Fix the UsbHc memory allocate and free issue
Thanks!
----------------------------------------------------
发件人:"Wu, Hao A" <hao.a.wu@...>
发送日期:2021-12-09 10:39:58
收件人:"devel@edk2.groups.io" <devel@edk2.groups.io>,"Wu,
Thanks!
----------------------------------------------------
发件人:"Wu, Hao A" <hao.a.wu@...>
发送日期:2021-12-09 10:39:58
收件人:"devel@edk2.groups.io" <devel@edk2.groups.io>,"Wu,
|
By
Jordan Zhang <jdzhang@...>
·
#84575
·
|
|
[Patch] StandaloneMmPkg/FvLib: Support large file with EFI_FFS_FILE_HEADER2.
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3769
Current FvLib will hit parse issue when encountering LARGE file, then
ignore latter ffs/section, thus causing required drivers not
REF: https://bugzilla.tianocore.org/show_bug.cgi?id=3769
Current FvLib will hit parse issue when encountering LARGE file, then
ignore latter ffs/section, thus causing required drivers not
|
By
Xu, Wei6
·
#84574
·
|
|
Re: [PATCH v5 0/5] Add Cloud Hypervisor support for x86
Hi Sebatien
I got some format error when I try to merge.
Have you tried latest CI?
Hi Sebatien
I got some format error when I try to merge.
Have you tried latest CI?
|
By
Yao, Jiewen
·
#84573
·
|
|
Re: [PATCH v14 00/32] Add AMD Secure Nested Paging (SEV-SNP) support
This patch has been merged - https://github.com/tianocore/edk2/pull/2269
This patch has been merged - https://github.com/tianocore/edk2/pull/2269
|
By
Yao, Jiewen
·
#84572
·
|
|
[PATCH v14 32/32] UefiCpuPkg/MpInitLib: Use SEV-SNP AP Creation NAE event to launch APs
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Use the SEV-SNP AP Creation NAE event to create and launch APs under
SEV-SNP. This capability
From: Tom Lendacky <thomas.lendacky@...>
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Use the SEV-SNP AP Creation NAE event to create and launch APs under
SEV-SNP. This capability
|
By
Brijesh Singh
·
#84571
·
|
|
[PATCH v14 21/32] OvmfPkg/PlatformPei: set PcdConfidentialComputingAttr when SEV is active
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
The MpInitLib uses the ConfidentialComputingAttr PCD to determine whether
AMD SEV is active so that it can use the VMGEXITs defined in the
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
The MpInitLib uses the ConfidentialComputingAttr PCD to determine whether
AMD SEV is active so that it can use the VMGEXITs defined in the
|
By
Brijesh Singh
·
#84570
·
|
|
[PATCH v14 24/32] OvmfPkg/PlatformPei: set the Hypervisor Features PCD
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Version 2 of the GHCB specification added the support to query the
hypervisor feature bitmap. The feature bitmap provide information
such as
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Version 2 of the GHCB specification added the support to query the
hypervisor feature bitmap. The feature bitmap provide information
such as
|
By
Brijesh Singh
·
#84569
·
|
|
[PATCH v14 31/32] OvmfPkg/AmdSev: expose the SNP reserved pages through configuration table
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Now that both the secrets and cpuid pages are reserved in the HOB,
extract the location details through fixed PCD and make it available
to the
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Now that both the secrets and cpuid pages are reserved in the HOB,
extract the location details through fixed PCD and make it available
to the
|
By
Brijesh Singh
·
#84568
·
|
|
[PATCH v14 30/32] OvmfPkg/PlatformPei: mark cpuid and secrets memory reserved in EFI map
When SEV-SNP is active, the CPUID and Secrets memory range contains the
information that is used during the VM boot. The content need to be persist
across the kexec boot. Mark the memory range as
When SEV-SNP is active, the CPUID and Secrets memory range contains the
information that is used during the VM boot. The content need to be persist
across the kexec boot. Mark the memory range as
|
By
Brijesh Singh
·
#84567
·
|
|
[PATCH v14 29/32] OvmfPkg/MemEncryptSevLib: skip page state change for Mmio address
The SetMemoryEncDec() is used by the higher level routines to set or clear
the page encryption mask for system RAM and Mmio address. When SEV-SNP is
active, in addition to set/clear page mask it also
The SetMemoryEncDec() is used by the higher level routines to set or clear
the page encryption mask for system RAM and Mmio address. When SEV-SNP is
active, in addition to set/clear page mask it also
|
By
Brijesh Singh
·
#84566
·
|
|
[PATCH v14 28/32] OvmfPkg/MemEncryptSevLib: change the page state in the RMP table
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
The MemEncryptSev{Set,Clear}PageEncMask() functions are used to set or
clear the memory encryption attribute in the page table. When SEV-SNP
is
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
The MemEncryptSev{Set,Clear}PageEncMask() functions are used to set or
clear the memory encryption attribute in the page table. When SEV-SNP
is
|
By
Brijesh Singh
·
#84565
·
|
|
[PATCH v14 27/32] UefiCpuPkg/MpInitLib: use BSP to do extended topology check
From: Michael Roth <michael.roth@...>
During AP bringup, just after switching to long mode, APs will do some
cpuid calls to verify that the extended topology leaf (0xB) is available
so they can
From: Michael Roth <michael.roth@...>
During AP bringup, just after switching to long mode, APs will do some
cpuid calls to verify that the extended topology leaf (0xB) is available
so they can
|
By
Brijesh Singh
·
#84564
·
|
|
[PATCH v14 25/32] MdePkg/GHCB: increase the GHCB protocol max version
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Now that OvmfPkg supports version 2 of the GHCB specification, bump the
protocol version.
Cc: Ray Ni <ray.ni@...>
Cc: Eric Dong
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Now that OvmfPkg supports version 2 of the GHCB specification, bump the
protocol version.
Cc: Ray Ni <ray.ni@...>
Cc: Eric Dong
|
By
Brijesh Singh
·
#84563
·
|
|
[PATCH v14 26/32] UefiCpuPkg/MpLib: add support to register GHCB GPA when SEV-SNP is enabled
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
An SEV-SNP guest requires that the physical address of the GHCB must
be registered with the hypervisor before using it. See the
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
An SEV-SNP guest requires that the physical address of the GHCB must
be registered with the hypervisor before using it. See the
|
By
Brijesh Singh
·
#84562
·
|
|
[PATCH v14 23/32] UefiCpuPkg: add PcdGhcbHypervisorFeatures
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Version 2 of the GHCB specification added a new VMGEXIT that the guest
could use for querying the hypervisor features. One of the
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Version 2 of the GHCB specification added a new VMGEXIT that the guest
could use for querying the hypervisor features. One of the
|
By
Brijesh Singh
·
#84561
·
|
|
[PATCH v14 22/32] UefiCpuPkg/MpInitLib: use PcdConfidentialComputingAttr to check SEV status
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Previous commit introduced a generic confidential computing PCD that can
determine whether AMD SEV-ES is enabled. Update the MpInitLib to drop
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
Previous commit introduced a generic confidential computing PCD that can
determine whether AMD SEV-ES is enabled. Update the MpInitLib to drop
|
By
Brijesh Singh
·
#84560
·
|
|
[PATCH v14 20/32] MdePkg: Define ConfidentialComputingGuestAttr
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
While initializing APs, the MpInitLib may need to know whether the
guest is running with active AMD SEV or Intel TDX memory encryption.
Add a
BZ: https://bugzilla.tianocore.org/show_bug.cgi?id=3275
While initializing APs, the MpInitLib may need to know whether the
guest is running with active AMD SEV or Intel TDX memory encryption.
Add a
|
By
Brijesh Singh
·
#84559
·
|