Reviewed-by: Supreeth Venkatesh <supreeth.venkat...@arm.com>


On 10/13/2018 04:30 PM, Eric Jin wrote:
The Results output from ExtractConfigFunction() may be different during two 
calls in some case.

Cc: Supreeth Venkatesh <supreeth.venkat...@arm.com>
Cc: Jiaxin Wu <jiaxin...@intel.com>
Contributed-under: TianoCore Contribution Agreement 1.1
Signed-off-by: Eric Jin <eric....@intel.com>
---
  .../HIIConfigRouting/BlackBoxTest/Guid.c      |  4 +---
  .../HIIConfigRouting/BlackBoxTest/Guid.h      |  6 +----
  .../HIIConfigRoutingBBTestFunction.c          | 23 +------------------
  3 files changed, 3 insertions(+), 30 deletions(-)

diff --git 
a/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.c
 
b/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.c
index 18282f30..93265947 100644
--- 
a/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.c
+++ 
b/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.c
@@ -1,7 +1,7 @@
  /** @file
Copyright 2006 - 2011 Unified EFI, Inc.<BR>
-  Copyright (c) 2010 - 2011, Intel Corporation. All rights reserved.<BR>
+  Copyright (c) 2010 - 2018, Intel Corporation. All rights reserved.<BR>
This program and the accompanying materials
    are licensed and made available under the terms and conditions of the BSD 
License
@@ -88,7 +88,5 @@ EFI_GUID gHIIConfigRoutingBBTestFunctionAssertionGuid009 = 
EFI_TEST_HIICONFIGROU
EFI_GUID gHIIConfigRoutingBBTestFunctionAssertionGuid010 = EFI_TEST_HIICONFIGROUTINGBBTESTFUNCTION_ASSERTION_010_GUID; -EFI_GUID gHIIConfigRoutingBBTestFunctionAssertionGuid011 = EFI_TEST_HIICONFIGROUTINGBBTESTFUNCTION_ASSERTION_011_GUID;
-
  EFI_GUID gHIIConfigRoutingBBTestFunctionAssertionGuid012 = 
EFI_TEST_HIICONFIGROUTINGBBTESTFUNCTION_ASSERTION_012_GUID;
diff --git a/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.h b/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.h
index 97e257e7..7ade1a0f 100644
--- 
a/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.h
+++ 
b/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/Guid.h
@@ -1,7 +1,7 @@
  /** @file
Copyright 2006 - 2011 Unified EFI, Inc.<BR>
-  Copyright (c) 2010 - 2011, Intel Corporation. All rights reserved.<BR>
+  Copyright (c) 2010 - 2018, Intel Corporation. All rights reserved.<BR>
This program and the accompanying materials
    are licensed and made available under the terms and conditions of the BSD 
License
@@ -180,10 +180,6 @@ extern EFI_GUID 
gHIIConfigRoutingBBTestFunctionAssertionGuid009;
extern EFI_GUID gHIIConfigRoutingBBTestFunctionAssertionGuid010; -#define EFI_TEST_HIICONFIGROUTINGBBTESTFUNCTION_ASSERTION_011_GUID \
-{ 0xf91ef5f3, 0xe0c6, 0x4aca, { 0xa0, 0xd0, 0x5, 0xf9, 0xb1, 0x6a, 0x13, 0xbd 
} }
-
-extern EFI_GUID gHIIConfigRoutingBBTestFunctionAssertionGuid011;
#define EFI_TEST_HIICONFIGROUTINGBBTESTFUNCTION_ASSERTION_012_GUID \
  { 0xf732d246, 0x9fa5, 0x4ed3, { 0x88, 0x95, 0x28, 0x63, 0xba, 0xf4, 0x68, 
0x5d } }
diff --git 
a/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/HIIConfigRoutingBBTestFunction.c
 
b/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/HIIConfigRoutingBBTestFunction.c
index 5eed6c6c..d4bd23d1 100644
--- 
a/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/HIIConfigRoutingBBTestFunction.c
+++ 
b/uefi-sct/SctPkg/TestCase/UEFI/EFI/Protocol/HIIConfigRouting/BlackBoxTest/HIIConfigRoutingBBTestFunction.c
@@ -1,7 +1,7 @@
  /** @file
Copyright 2006 - 2016 Unified EFI, Inc.<BR>
-  Copyright (c) 2010 - 2016, Intel Corporation. All rights reserved.<BR>
+  Copyright (c) 2010 - 2018, Intel Corporation. All rights reserved.<BR>
This program and the accompanying materials
    are licensed and made available under the terms and conditions of the BSD 
License
@@ -418,27 +418,6 @@ BBTestExtractConfigFunctionTestCheckpoint1 (
                   Status
                   );
- //
-  // Since ExtractConfig may not append <AltResp> at string tail.
-  // We check whether Results is a substring of MultiConfigAltResp from 
ExportConfig
-  //
-  if (Status == EFI_SUCCESS && (SctStrStr (MultiConfigAltResp, Results) != 
NULL)) {
-    AssertionType = EFI_TEST_ASSERTION_PASSED;
-  } else if (EFI_OUT_OF_RESOURCES == Status){
-    AssertionType = EFI_TEST_ASSERTION_WARNING;
-  } else {
-    AssertionType = EFI_TEST_ASSERTION_FAILED;
-  }
-  StandardLib->RecordAssertion (
-                 StandardLib,
-                 AssertionType,
-                 gHIIConfigRoutingBBTestFunctionAssertionGuid011,
-                 L"HII_CONFIG_ROUTING_PROTOCOL.ExtractConfig - ExtractConfig() Check if 
Results is in <MultiConfigAltResp> format.",
-                 L"%a:%d:",
-                 __FILE__,
-                 (UINTN)__LINE__
-                 );
-
  FUNC_EXIT:
if (Request != NULL) {

_______________________________________________
edk2-devel mailing list
edk2-devel@lists.01.org
https://lists.01.org/mailman/listinfo/edk2-devel

Reply via email to