Re: [edk2] [PATCH v2 1/2] MdePkg: Add EFI Partition Information Protocol definitions

2017-07-06 Thread Ni, Ruiyu
Reviewed-by: Ruiyu Ni Thanks/Ray > -Original Message- > From: edk2-devel [mailto:edk2-devel-boun...@lists.01.org] On Behalf Of > Hao Wu > Sent: Friday, July 7, 2017 1:40 PM > To: edk2-devel@lists.01.org > Cc: Wu, Hao A ; Ni, Ruiyu

Re: [edk2] [PATCH 1/2] MdePkg: Add EFI Partition Information Protocol definitions

2017-07-06 Thread Wu, Hao A
> -Original Message- > From: Ni, Ruiyu > Sent: Friday, July 07, 2017 10:27 AM > To: Wu, Hao A > Cc: Ni, Ruiyu; Kinney, Michael D; Gao, Liming; edk2-devel@lists.01.org > Subject: RE: [PATCH 1/2] MdePkg: Add EFI Partition Information Protocol > definitions > > Minor comment: > Why uses

[edk2] [PATCH v2 1/2] MdePkg: Add EFI Partition Information Protocol definitions

2017-07-06 Thread Hao Wu
Cc: Ruiyu Ni Cc: Michael D Kinney Cc: Liming Gao Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Hao Wu --- MdePkg/Include/Protocol/PartitionInfo.h | 74

[edk2] [PATCH v2 2/2] MdeModulePkg/PartitionDxe: Add impl of Partition Information Protocol

2017-07-06 Thread Hao Wu
Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Bret Barkelew Signed-off-by: Hao Wu Reviewed-by: Ruiyu Ni --- MdeModulePkg/Universal/Disk/PartitionDxe/ElTorito.c | 43 ---

[edk2] [PATCH v2 0/2] Add EFI Partition Information Protocol

2017-07-06 Thread Hao Wu
V2 changes: Remove forward reference for structure EFI_PARTITION_INFO_PROTOCOL, since there is no usage of the pointer of protocol structure as 'This' parameter. V1 history: Add the EFI Partition Information Protocol per the latest UEFI spec. Test for the series: A simple application called

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Jordan Justen
On 2017-07-06 14:49:44, Duran, Leo wrote: > > > -Original Message- > > From: af...@apple.com [mailto:af...@apple.com] > > Sent: Thursday, July 06, 2017 4:46 PM > > > > > On Jul 6, 2017, at 2:42 PM, Jordan Justen > > wrote: > > > > > > On 2017-07-06 13:11:03,

[edk2] OVMF OS boot

2017-07-06 Thread Wu, Jiaxin
Hi Laszlo, I'm trying to PXE boot Windows 7 within OVMF. According the README under OvmfPkg, I should run the QEMU command with '-vga std' or '-vga qxl': Current capabilities: ... * UEFI Linux boots * UEFI Windows 8 boots * UEFI Windows 7 & Windows 2008 Server boot (see important notes

Re: [edk2] [PATCH v5 00/10] *** BaseTools: Tools change to support MM Interface in PI v1.5 Specification ***

2017-07-06 Thread Zhu, Yonghong
I pushed this series patch. Best Regards, Zhu Yonghong -Original Message- From: edk2-devel [mailto:edk2-devel-boun...@lists.01.org] On Behalf Of Supreeth Venkatesh Sent: Tuesday, June 27, 2017 12:48 AM To: edk2-devel@lists.01.org Cc: jonathan.zh...@cavium.com; Gao, Liming

Re: [edk2] [PATCH 1/2] MdePkg: Add EFI Partition Information Protocol definitions

2017-07-06 Thread Ni, Ruiyu
Minor comment: Why uses forward reference for structure EFI_PARTITION_INFO_PROTOCOL? The forward reference is because some protocol interfaces need the pointer of protocol structure as This parameter. I think you can directly use typedef struct {...} EFI_PARTITION_INFO_PROTOCOL. Thanks/Ray >

Re: [edk2] [PATCH 2/2] MdeModulePkg/PartitionDxe: Add impl of Partition Information Protocol

2017-07-06 Thread Ni, Ruiyu
Reviewed-by: Ruiyu Ni Thanks/Ray > -Original Message- > From: Wu, Hao A > Sent: Thursday, June 22, 2017 4:45 PM > To: edk2-devel@lists.01.org > Cc: Wu, Hao A ; Ni, Ruiyu ; Bret > Barkelew > Subject:

Re: [edk2] OVMF compile error

2017-07-06 Thread Chen, Farrah
... > make: *** > [/workspace/ia32e/nightly/kvm-next-20170706-137232-2185c9-31745/kvm/ed > k2/Build/OvmfX64/DEBUG_GCC48/X64/OvmfPkg/Sec/SecMain/DEBUG/SecMain.efi > ] Segmentation fault (core dumped) Thanks for the report; the issue is already fixed in commit 60e85a39fe49 ("BaseTools

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Duran, Leo
Hi Andrew, > -Original Message- > From: af...@apple.com [mailto:af...@apple.com] > Sent: Thursday, July 06, 2017 4:46 PM > To: Jordan Justen > Cc: Singh, Brijesh ; edk2-devel-01 de...@lists.01.org>; Lendacky, Thomas

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Andrew Fish
> On Jul 6, 2017, at 2:42 PM, Jordan Justen wrote: > > On 2017-07-06 13:11:03, Brijesh Singh wrote: >> >> >> On 07/06/2017 11:45 AM, Jordan Justen wrote: >>> On 2017-07-05 15:31:20, Brijesh Singh wrote: Hi Jordan and Laszlo, Ping. It has

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Duran, Leo
Jordan, > -Original Message- > From: Jordan Justen [mailto:jordan.l.jus...@intel.com] > Sent: Thursday, July 06, 2017 4:43 PM > To: Singh, Brijesh ; edk2-devel@lists.01.org > Cc: Singh, Brijesh ; Lendacky, Thomas > ;

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Jordan Justen
On 2017-07-06 13:11:03, Brijesh Singh wrote: > > > On 07/06/2017 11:45 AM, Jordan Justen wrote: > > On 2017-07-05 15:31:20, Brijesh Singh wrote: > >> Hi Jordan and Laszlo, > >> > >> Ping. > >> > >> It has been a while, Do you have any further feedbacks on this series ? > >> If you want then I

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Laszlo Ersek
On 07/06/17 22:11, Brijesh Singh wrote: > > > On 07/06/2017 11:45 AM, Jordan Justen wrote: >> On 2017-07-05 15:31:20, Brijesh Singh wrote: >>> Hi Jordan and Laszlo, >>> >>> Ping. >>> >>> It has been a while, Do you have any further feedbacks on this >>> series ? If you want then I can rebase the

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Brijesh Singh
On 07/06/2017 11:45 AM, Jordan Justen wrote: On 2017-07-05 15:31:20, Brijesh Singh wrote: Hi Jordan and Laszlo, Ping. It has been a while, Do you have any further feedbacks on this series ? If you want then I can rebase the patches before you commit into upstream repos. I'm still

Re: [edk2] OVMF Secure Boot variable storage issue

2017-07-06 Thread Laszlo Ersek
On 07/06/17 20:30, Bill Paul wrote: > Of all the gin joints in all the towns in all the world, Jason Dickens > had to walk into mine at 10:31:18 on Thursday 06 July 2017 and say: > >> All, >> >> I'm trying to understand why the secure boot variables (PK, KEK, db, >> etc) when using the OVMF build

Re: [edk2] OVMF Secure Boot variable storage issue

2017-07-06 Thread Jason Dickens
Thanks for the response Bill. If I should recognize your name, I'm sorry, I'm bad with names, but I have been doing a lot of work with Wind River recently (and in the past) so its possible I should. Actually, I should have mentioned I'm using Xen with full virtualization. This means that OVMF

Re: [edk2] OVMF Secure Boot variable storage issue

2017-07-06 Thread Laszlo Ersek
Hi Jason, On 07/06/17 19:31, Jason Dickens wrote: > All, > > I'm trying to understand why the secure boot variables (PK, KEK, db, > etc) when using the OVMF build are not retained across reboot? They *are* retained across reboot, you just have to use a virtualization platform that provides a

Re: [edk2] OVMF Secure Boot variable storage issue

2017-07-06 Thread Bill Paul
Of all the gin joints in all the towns in all the world, Jason Dickens had to walk into mine at 10:31:18 on Thursday 06 July 2017 and say: > All, > > I'm trying to understand why the secure boot variables (PK, KEK, db, > etc) when using the OVMF build are not retained across reboot? It seems >

[edk2] [PATCH v4] UefiCpuPkg: ApicLib

2017-07-06 Thread Leo Duran
Now that we have a function to detect AMD processors: GetProcessorLocationByApicId () - Adjust InitialApicId to properly concatenate Package on AMD processor. - Clean-ups on C Coding standards. Changes since v3: Clean-ups on missed C Coding standards (AsmCpuid call). Changes since v2: Remove

[edk2] [PATCH v4] UefiCpuPkg: ApicLib

2017-07-06 Thread Leo Duran
GetProcessorLocationByApicId () - Adjust InitialApicId to properly concatenate Package on AMD processor. - Clean-ups on C Coding standards. Cc: Jordan Justen Cc: Jeff Fan Cc: Liming Gao Contributed-under: TianoCore

Re: [edk2] [PATCH v3] UefiCpuPkg: ApicLib

2017-07-06 Thread Duran, Leo
Hi Mike, > -Original Message- > From: Kinney, Michael D [mailto:michael.d.kin...@intel.com] > Sent: Thursday, July 06, 2017 11:36 AM > To: Duran, Leo ; edk2-devel@lists.01.org; Kinney, > Michael D > Cc: Justen, Jordan L

[edk2] OVMF Secure Boot variable storage issue

2017-07-06 Thread Jason Dickens
All, I'm trying to understand why the secure boot variables (PK, KEK, db, etc) when using the OVMF build are not retained across reboot? It seems that this code uses roughly the same SetVariable, GetVariable2 approach as say the PlatformConfig uses to store screen resolution (which is

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Jordan Justen
On 2017-07-05 15:31:20, Brijesh Singh wrote: > Hi Jordan and Laszlo, > > Ping. > > It has been a while, Do you have any further feedbacks on this series ? > If you want then I can rebase the patches before you commit into upstream > repos. > I'm still dissappointed by the APRIORI usage. As I

Re: [edk2] [PATCH v3] UefiCpuPkg: ApicLib

2017-07-06 Thread Kinney, Michael D
Hi Leo, Some of the change here do not follow the coding standard. For function calls with many arguments, either put the function call on a single line, or break it up with each arg on its own line. This was clarified in the latest version of the EDK II C Coding Standard.

Re: [edk2] [PATCH v2 1/2] EmbeddedPkg/DwEmmcDxe: limit max clock for platform

2017-07-06 Thread Leif Lindholm
On Wed, Jul 05, 2017 at 04:27:07PM +0800, Jun Nie wrote: > Some boards may have max clock limitation. Add a Pcd to notify > driver. > > Contributed-under: TianoCore Contribution Agreement 1.0 > Signed-off-by: Jun Nie Reviewed-by: Leif Lindholm

Re: [edk2] [PATCH v2 2/2] EmbeddedPkg/DwEmmc: Adjust FIFO threshold

2017-07-06 Thread Leif Lindholm
On Wed, Jul 05, 2017 at 04:27:08PM +0800, Jun Nie wrote: > Adjust FIFO threshold according to FIFO depth. Skip > the adjustment if we do not have FIFO depth info. > So, this is a big improvement in readability - but some of my generic style comments do not appear to have been addressed. >

Re: [edk2] [PATCH v2] ArmPlatformPkg: Support different PL011 reg offset

2017-07-06 Thread Ard Biesheuvel
On 6 July 2017 at 15:54, Jun Nie wrote: > 2017-07-06 0:36 GMT+08:00 Leif Lindholm : >> On Tue, Jul 04, 2017 at 11:43:38PM +0800, Jun Nie wrote: >>> ZTE/SanChip version pl011 has different reg offset and bit offset >>> for some registers. >>> >>>

Re: [edk2] [PATCH v2] ArmPlatformPkg: Support different PL011 reg offset

2017-07-06 Thread Jun Nie
2017-07-06 0:36 GMT+08:00 Leif Lindholm : > On Tue, Jul 04, 2017 at 11:43:38PM +0800, Jun Nie wrote: >> ZTE/SanChip version pl011 has different reg offset and bit offset >> for some registers. >> >> Contributed-under: TianoCore Contribution Agreement 1.0 >> Signed-off-by:

[edk2] [PATCH v3] UefiCpuPkg: ApicLib

2017-07-06 Thread Leo Duran
Now that we have a function to detect AMD processors: GetProcessorLocationByApicId () - Adjust InitialApicId to properly concatenate Package on AMD processor. - Clean-ups on C Coding standards. Changes since v2: Remove changes regarding SIPI sequence. Changes since v1: Just a few more C Coding

[edk2] [PATCH v3] UefiCpuPkg: ApicLib

2017-07-06 Thread Leo Duran
GetProcessorLocationByApicId () - Adjust InitialApicId to properly concatenate Package on AMD processor. - Clean-ups on C Coding standards. Cc: Jordan Justen Cc: Jeff Fan Cc: Liming Gao Cc: Brijesh Singh

[edk2] [PATCH v8 16/16] OvmfPkg: update PciHostBridgeDxe to use PlatformHasIoMmuLib

2017-07-06 Thread Brijesh Singh
This patch enables PciHostBridgeDxe driver to use Platform IoMMU detection library to ensure that PciHostBridgeDxe is run after platform IoMmuDxe driver has checked whether platform need to install IOMMU protocol provider. Cc: Jordan Justen Cc: Laszlo Ersek

[edk2] [PATCH v8 15/16] OvmfPkg/QemuFwCfgLib: Add SEV support

2017-07-06 Thread Brijesh Singh
When SEV is enabled, use a bounce buffer to perform the DMA operation. Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Brijesh Singh Reviewed-by: Laszlo Ersek

[edk2] [PATCH v8 12/16] OvmfPkg/QemuFwCfgLib: Implement SEV internal functions for PEI phase

2017-07-06 Thread Brijesh Singh
Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Brijesh Singh Reviewed-by: Laszlo Ersek Reviewed-by: Jordan Justen ---

[edk2] [PATCH v8 14/16] OvmfPkg/QemuFwCfgLib: Add option to dynamic alloc FW_CFG_DMA Access

2017-07-06 Thread Brijesh Singh
Update InternalQemuFwCfgDmaBytes() to work with DMA Access pointer. The change provides the flexibility to dynamically allocate the "Access" when SEV is enabled. Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under: TianoCore Contribution Agreement

[edk2] [PATCH v8 13/16] OvmfPkg/QemuFwCfgLib: Implement SEV internal function for Dxe phase

2017-07-06 Thread Brijesh Singh
When SEV is enabled, the DMA must be performed on unencrypted pages. So when get asked to perfom FWCFG DMA read or write, we allocate a intermediate (bounce buffer) unencrypted buffer and use this buffer for DMA read or write. Cc: Jordan Justen Cc: Laszlo Ersek

[edk2] [PATCH v8 11/16] OvmfPkg/QemuFwCfgLib: Implement SEV internal function for SEC phase

2017-07-06 Thread Brijesh Singh
Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Brijesh Singh Reviewed-by: Laszlo Ersek Reviewed-by: Jordan Justen ---

[edk2] [PATCH v8 06/16] OvmfPkg: Introduce IoMmuAbsent Protocol GUID

2017-07-06 Thread Brijesh Singh
Platforms that optionally provide an IOMMU protocol should do so by including a DXE driver (usually called IoMmuDxe) that produces either the IOMMU protocol -- if the underlying capabilities are available --, or gIoMmuAbsentProtocolGuid, to signal that the IOMMU capability detection completed with

[edk2] [PATCH v8 10/16] OvmfPkg/QemuFwCfgLib: Prepare for SEV support

2017-07-06 Thread Brijesh Singh
Add SEV specific internal functions which will be used while intergrating the SEV support into QemuFwCfgLib. Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Brijesh Singh

[edk2] [PATCH v8 09/16] OvmfPkg/QemuFwCfgLib: Provide Pei and Dxe specific library

2017-07-06 Thread Brijesh Singh
Current QemuFwCfgLib.inf is used in both Pei and Dxe phases. Add Pei and Dxe inf file to provide a seperate QemuFwCfgLib instances for Pei and Dxe phases. Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under: TianoCore Contribution Agreement 1.0

[edk2] [PATCH v8 08/16] OvmfPkg: Add IoMmuDxe driver

2017-07-06 Thread Brijesh Singh
The IOMMU protocol driver provides capabilities to set a DMA access attribute and methods to allocate, free, map and unmap the DMA memory for the PCI Bus devices. Due to security reasons all DMA operations inside the SEV guest must be performed on shared (i.e unencrypted) pages. The IOMMU

[edk2] [PATCH v8 00/16] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Brijesh Singh
The patch series provides support for AMD's new Secure Encrypted Virtualization (SEV) feature. SEV is an extension to the AMD-V architecture which supports running multiple VMs under the control of a hypervisor. The SEV feature allows the memory contents of a virtual machine (VM) to be

[edk2] [PATCH v8 05/16] OvmfPkg: Add AmdSevDxe driver

2017-07-06 Thread Brijesh Singh
When SEV is enabled, the MMIO memory range must be mapped as unencrypted (i.e C-bit cleared). We need to clear the C-bit for MMIO GCD entries in order to cover the ranges that were added during the PEI phase (through memory resource descriptor HOBs). Additionally, the NonExistent ranges are

[edk2] [PATCH v8 07/16] OvmfPkg: Add PlatformHasIoMmuLib

2017-07-06 Thread Brijesh Singh
Add the shorter-term library instance outlined in the previous patch to OvmfPkg, so that we can imbue PciHostBridgeDxe with a protocol dependency on gEdkiiIoMmuProtocolGuid OR gIoMmuAbsentProtocolGuid. Cc: Jordan Justen Cc: Laszlo Ersek

[edk2] [PATCH v8 04/16] OvmfPkg/PlatformPei: Set memory encryption PCD when SEV is enabled

2017-07-06 Thread Brijesh Singh
Secure Encrypted Virtualization (SEV) guest VMs have the concept of private and shared memory. Private memory is encrypted with the guest-specific key, while shared memory may be encrypted with hypervisor key. Certain types of memory (namely instruction pages and guest page tables) are always

[edk2] [PATCH v8 02/16] OvmfPkg: Update dsc to use IoLib from BaseIoLibIntrinsicSev.inf

2017-07-06 Thread Brijesh Singh
When SEV is enabled then we must unroll the rep String I/O instructions. The patch updates dsc file to use SEV version of IoLib inf. The main difference between BaseIoLibIntrinsic.inf and BaseIoLibIntrinsicSev.inf is, SEV version checks if its running under SEV enabled guest, If so then it unroll

[edk2] [PATCH v8 03/16] OvmfPkg/BaseMemcryptSevLib: Add SEV helper library

2017-07-06 Thread Brijesh Singh
Add Secure Encrypted Virtualization (SEV) helper library. The library provides the routines to: - set or clear memory encryption bit for a given memory region. - query whether SEV is enabled. Cc: Jordan Justen Cc: Laszlo Ersek Contributed-under:

[edk2] [PATCH v8 01/16] OvmfPkg/ResetVector: Set C-bit when building initial page table

2017-07-06 Thread Brijesh Singh
SEV guest VMs have the concept of private and shared memory. Private memory is encrypted with the guest-specific key, while shared memory may be encrypted with hypervisor key. Certain types of memory (namely instruction pages and guest page tables) are always treated as private memory by the

Re: [edk2] [PATCH v2] UefiCpuPkg: ApicLib

2017-07-06 Thread Duran, Leo
Hi Ray, > -Original Message- > From: Ni, Ruiyu [mailto:ruiyu...@intel.com] > Sent: Wednesday, July 05, 2017 8:54 PM > To: Fan, Jeff ; Duran, Leo ; > edk2-devel@lists.01.org > Cc: Justen, Jordan L ; Dong, Eric >

Re: [edk2] [PATCH v2] UefiCpuPkg: ApicLib

2017-07-06 Thread Duran, Leo
Hi Jeff, > -Original Message- > From: Fan, Jeff [mailto:jeff@intel.com] > Sent: Wednesday, July 05, 2017 8:28 PM > To: Duran, Leo ; edk2-devel@lists.01.org > Cc: Justen, Jordan L ; Gao, Liming > ; Singh, Brijesh

Re: [edk2] [PATCH v6 00/17] x86: Secure Encrypted Virtualization (AMD)

2017-07-06 Thread Brijesh Singh
On 07/05/2017 06:38 PM, Laszlo Ersek wrote: On 07/06/17 00:31, Brijesh Singh wrote: Hi Jordan and Laszlo, Ping. It has been a while, Do you have any further feedbacks on this series ? If you want then I can rebase the patches before you commit into upstream repos. From my side,

[edk2] [PATCH v2 2/2] EmbeddedPkg: add Android boot device path and guid

2017-07-06 Thread Jun Nie
The device path specifies where to load android boot image. Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Jun Nie --- EmbeddedPkg/EmbeddedPkg.dec | 2 ++ 1 file changed, 2 insertions(+) diff --git a/EmbeddedPkg/EmbeddedPkg.dec

[edk2] [PATCH v2 1/2] EmbeddedPkg/AndroidBoot: boot android kernel from storage

2017-07-06 Thread Jun Nie
Add an android kernel loader that could load kernel from storage device. This patch is from Haojian's code. The minor change is that alternative dtb is searched in second loader binary of Android bootimage if dtb is not found after Linux kernel. Contributed-under: TianoCore Contribution Agreement

Re: [edk2] [PATCH] MdeModulePkg/DxeCore: Avoid accessing non-owned memory

2017-07-06 Thread Zeng, Star
Reviewed-by: Star Zeng -Original Message- From: Ni, Ruiyu Sent: Wednesday, July 5, 2017 6:46 PM To: edk2-devel@lists.01.org Cc: Kinney, Michael D ; Gao, Liming ; Zeng, Star ; Wu, Hao A

Re: [edk2] OVMF compile error

2017-07-06 Thread Laszlo Ersek
. > make: *** > [/workspace/ia32e/nightly/kvm-next-20170706-137232-2185c9-31745/kvm/edk2/Build/OvmfX64/DEBUG_GCC48/X64/OvmfPkg/Sec/SecMain/DEBUG/SecMain.efi] > Segmentation fault (core dumped) Thanks for the report; the issue is already fixed in commit 60e85a39fe49 ("BaseTool

[edk2] iSCSI Setup in Linux

2017-07-06 Thread Santhapur Naveen
Hi all, Is there any document explaining the iscsi target configuration in linux OSes. I've googled and most of the links are not working for me. Is there's any open document available, would someone point me the url? Thank you Naveen ___ edk2-devel

[edk2] OVMF compile error

2017-07-06 Thread Chen, Farrah
Hi, When I build ovmf with commit: 19b2cb5c11cf3a4512e9183125ba4a69facb0489, the following error occurred: git clone https://github.com/tianocore/edk2.git OvmfPkg/build.sh -a X64 make: *** [/workspace/ia32e/nightly/kvm-next-20170706-137232-2185c9-31745

[edk2] [PATCH] UefiCpuPkg/SecPeiDxeTimerLibUefiCpu: Add GetIntendFsbFrequency()

2017-07-06 Thread Jeff Fan
The current implementation gets CPU FSB frequency by PcdFSBClock. However, IA32 SDM defined accurate FSB for some specific processors. Actually, we could try to get FSB frequency by hardware instead of by PcdFSBClock. If FSB frequency is not documented by IA32 SDM, we still could get it by

[edk2] [Patch][edk2-platforms/devel-MinnowBoard3-UDK2017] Enable GCC Yocto S3

2017-07-06 Thread Guo, Mang
Enable GCC build BIOS image Yocto S3 support. Replace CPU drivers with drivers from core packages. Contributed-under: TianoCore Contribution Agreement 1.0 Signed-off-by: Guo Mang --- .../Common/Acpi/AcpiPlatformDxe/AcpiPlatform.c | 34 ++

Re: [edk2] [PATCH] BaseTools/GenFw: disregard payload in PE debug directory entry size

2017-07-06 Thread Laszlo Ersek
On 07/06/17 05:32, Gao, Liming wrote: > Ard and Laszlo: > Thanks for your quick fix. For my patch, I think it only impacts VS tool > chain. So, I don't verify GCC tool chain. Sorry for it. > > Reviewed-by: Liming Gao Thanks Liming (and obviously: Ard), pushed as