* Wed Mar 26 2025 Miroslav Rezanina <mrezanin@redhat.com> - 20250221-1
- Rebase to edk2-stable202502 [RHEL-75592] - Resolves: RHEL-75592 (rebase to edk2-stable202502) - Resulves: RHEL-82646 (fix typo in fwcfg file name) - Resolves: RHEL-82837 (The newer revocation file and Server 2025 required to update it)
This commit is contained in:
parent
0853f32858
commit
46cef60de6
0003-Remove-paths-leading-to-submodules.patch0004-MdeModulePkg-TerminalDxe-set-xterm-resolution-on-mod.patch0005-OvmfPkg-take-PcdResizeXterm-from-the-QEMU-command-li.patch0006-ArmVirtPkg-take-PcdResizeXterm-from-the-QEMU-command.patch0007-OvmfPkg-enable-DEBUG_VERBOSE-RHEL-only.patch0008-OvmfPkg-silence-DEBUG_VERBOSE-0x00400000-in-QemuVide.patch0009-ArmVirtPkg-silence-DEBUG_VERBOSE-0x00400000-in-QemuR.patch0010-OvmfPkg-QemuRamfbDxe-Do-not-report-DXE-failure-on-Aa.patch0011-OvmfPkg-silence-EFI_D_VERBOSE-0x00400000-in-NvmExpre.patch0012-OvmfPkg-QemuKernelLoaderFsDxe-suppress-error-on-no-k.patch0013-SecurityPkg-Tcg2Dxe-suppress-error-on-no-swtpm-in-si.patch0014-OvmfPkg-Remove-EbcDxe-RHEL-only.patch0015-OvmfPkg-Remove-VirtioGpu-device-driver-RHEL-only.patch0016-OvmfPkg-Remove-VirtioFsDxe-filesystem-driver-RHEL-on.patch0017-ArmVirtPkg-Remove-VirtioFsDxe-filesystem-driver-RHEL.patch0018-OvmfPkg-Remove-UdfDxe-filesystem-driver-RHEL-only.patch0019-ArmVirtPkg-Remove-UdfDxe-filesystem-driver-RHEL-only.patch0020-OvmfPkg-Remove-TftpDynamicCommand-from-shell-RHEL-on.patch0021-ArmVirtPkg-Remove-TftpDynamicCommand-from-shell-RHEL.patch0021-OvmfPkg-Remove-HttpDynamicCommand-from-shell-RHEL-on.patch0022-OvmfPkg-Remove-LinuxInitrdDynamicShellCommand-RHEL-o.patch0023-ArmVirtPkg-Remove-HttpDynamicCommand-from-shell-RHEL.patch0023-OvmfPkg-AmdSevDxe-Shim-Reboot-workaround-RHEL-only.patch0024-CryptoPkg-CrtLib-add-stat.h-include-file-RH-only.patch0025-ArmVirtPkg-Remove-LinuxInitrdDynamicShellCommand-RHE.patch0025-CryptoPkg-CrtLib-add-access-open-read-write-close-sy.patch0026-NetworkPkg-DxeNetLib-Reword-PseudoRandom-error-loggi.patch0027-OvmfPkg-Add-a-Fallback-RNG-RH-only.patch0028-OvmfPkg-ArmVirtPkg-Add-a-Fallback-RNG-RH-only.patch0029-Revert-CryptoPkg-BaseCryptLib-add-next-parameter-to-.patch0030-Revert-CryptoPkg-add-openssl-providers-fips-include-.patch0031-Revert-openssl-add-more-stubs-for-openssl-3.2.x-RH-o.patch0032-OvmfPkg-QemuFlashFvbServicesRuntimeDxe-Do-not-use-fl.patch0032-Revert-openssl-adapt-stubs-to-openssl-3.2.x-RH-only.patch0033-OvmfPkg-PlatformPei-Move-NV-vars-init-to-after-SEV-S.patch0033-OvmfPkg-X64-add-opt-org.tianocore-UninstallMemAttrPr.patch0034-OvmfPkg-PlatformInitLib-Retry-NV-vars-FV-check-as-sh.patch0034-OvmfPkg-PlatformInitLib-fix-typo.patch0035-OvmfPkg-EmuVariableFvbRuntimeDxe-Issue-NV-vars-initi.patch0036-OvmfPkg-PlatformInitLib-enable-x2apic-mode-if-needed.patch0037-OvmfPkg-Rerun-dispatcher-after-initializing-virtio-r.patchedk2-build.pyedk2-build.rhel-9edk2.specsources
@ -1,4 +1,4 @@
|
||||
From 7c992488db69cd0f5f4e26eb7819907f3bb3b5b4 Mon Sep 17 00:00:00 2001
|
||||
From 4888fa38ba984aa41deb6b3160e155d4bd9bd4e6 Mon Sep 17 00:00:00 2001
|
||||
From: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
Date: Thu, 24 Mar 2022 03:23:02 -0400
|
||||
Subject: [PATCH] Remove paths leading to submodules
|
||||
@ -41,10 +41,10 @@ index b9bc7041f2..168f224d4b 100644
|
||||
## @libraryclass Defines a set of methods to reset whole system.
|
||||
ResetSystemLib|Include/Library/ResetSystemLib.h
|
||||
diff --git a/MdePkg/MdePkg.dec b/MdePkg/MdePkg.dec
|
||||
index 624f626360..46ce26916b 100644
|
||||
index 37a2b461d4..a1686db8a5 100644
|
||||
--- a/MdePkg/MdePkg.dec
|
||||
+++ b/MdePkg/MdePkg.dec
|
||||
@@ -29,7 +29,6 @@
|
||||
@@ -30,7 +30,6 @@
|
||||
Include
|
||||
Test/UnitTest/Include
|
||||
Test/Mock/Include
|
||||
@ -52,7 +52,7 @@ index 624f626360..46ce26916b 100644
|
||||
|
||||
[Includes.IA32]
|
||||
Include/Ia32
|
||||
@@ -295,10 +294,6 @@
|
||||
@@ -296,10 +295,6 @@
|
||||
#
|
||||
FdtLib|Include/Library/FdtLib.h
|
||||
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 36fd1664301ede2fb27811f03db77333170bcf05 Mon Sep 17 00:00:00 2001
|
||||
From a10d90acbe8fde86ce8b22695efbd12f094beb6a Mon Sep 17 00:00:00 2001
|
||||
From: Laszlo Ersek <lersek@redhat.com>
|
||||
Date: Tue, 25 Feb 2014 22:40:01 +0100
|
||||
Subject: [PATCH] MdeModulePkg: TerminalDxe: set xterm resolution on mode
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 384f25e733e073e3641c7e1889cd423f9f038298 Mon Sep 17 00:00:00 2001
|
||||
From 04f0bbedf4c2561a813b9d811790a2acb4fe15d9 Mon Sep 17 00:00:00 2001
|
||||
From: Laszlo Ersek <lersek@redhat.com>
|
||||
Date: Wed, 14 Oct 2015 15:59:06 +0200
|
||||
Subject: [PATCH] OvmfPkg: take PcdResizeXterm from the QEMU command line (RH
|
||||
@ -83,10 +83,10 @@ Signed-off-by: Laszlo Ersek <lersek@redhat.com>
|
||||
9 files changed, 21 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index 40553c0019..b51eba71fc 100644
|
||||
index e0eaa3c574..b87d32682f 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -484,6 +484,7 @@
|
||||
@@ -488,6 +488,7 @@
|
||||
[PcdsDynamicDefault]
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
|
||||
@ -95,10 +95,10 @@ index 40553c0019..b51eba71fc 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwSpareBase64|0
|
||||
diff --git a/OvmfPkg/CloudHv/CloudHvX64.dsc b/OvmfPkg/CloudHv/CloudHvX64.dsc
|
||||
index 38137d8c13..542ca013e2 100644
|
||||
index 1223e6f6a1..2ba701aded 100644
|
||||
--- a/OvmfPkg/CloudHv/CloudHvX64.dsc
|
||||
+++ b/OvmfPkg/CloudHv/CloudHvX64.dsc
|
||||
@@ -581,6 +581,7 @@
|
||||
@@ -602,6 +602,7 @@
|
||||
# ($(SMM_REQUIRE) == FALSE)
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
|
||||
@ -107,10 +107,10 @@ index 38137d8c13..542ca013e2 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageVariableBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
diff --git a/OvmfPkg/IntelTdx/IntelTdxX64.dsc b/OvmfPkg/IntelTdx/IntelTdxX64.dsc
|
||||
index fc1332598e..4b7e1596fc 100644
|
||||
index 6d3e0a5f1c..e7d8a4595c 100644
|
||||
--- a/OvmfPkg/IntelTdx/IntelTdxX64.dsc
|
||||
+++ b/OvmfPkg/IntelTdx/IntelTdxX64.dsc
|
||||
@@ -477,6 +477,7 @@
|
||||
@@ -479,6 +479,7 @@
|
||||
# ($(SMM_REQUIRE) == FALSE)
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
|
||||
@ -119,10 +119,10 @@ index fc1332598e..4b7e1596fc 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwSpareBase64|0
|
||||
diff --git a/OvmfPkg/Microvm/MicrovmX64.dsc b/OvmfPkg/Microvm/MicrovmX64.dsc
|
||||
index bc9be1c5c2..d76fa4269f 100644
|
||||
index 84d587d069..9b7b7c6db1 100644
|
||||
--- a/OvmfPkg/Microvm/MicrovmX64.dsc
|
||||
+++ b/OvmfPkg/Microvm/MicrovmX64.dsc
|
||||
@@ -590,7 +590,7 @@
|
||||
@@ -596,7 +596,7 @@
|
||||
# only set when
|
||||
# ($(SMM_REQUIRE) == FALSE)
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
@ -132,10 +132,10 @@ index bc9be1c5c2..d76fa4269f 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwSpareBase64|0
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index 7ab6af3a69..c56d24a676 100644
|
||||
index 09c196feb3..afe26948c9 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -600,6 +600,7 @@
|
||||
@@ -602,6 +602,7 @@
|
||||
# ($(SMM_REQUIRE) == FALSE)
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
|
||||
@ -144,10 +144,10 @@ index 7ab6af3a69..c56d24a676 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageVariableBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index e7fff78df9..b560fb7718 100644
|
||||
index a9383a6b9b..0e545e8ae8 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -611,6 +611,7 @@
|
||||
@@ -613,6 +613,7 @@
|
||||
# ($(SMM_REQUIRE) == FALSE)
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
|
||||
@ -156,10 +156,10 @@ index e7fff78df9..b560fb7718 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageVariableBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index 556984bdaa..c46a8e05d6 100644
|
||||
index eb5df0d74c..18c6b15f03 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -629,6 +629,7 @@
|
||||
@@ -635,6 +635,7 @@
|
||||
# ($(SMM_REQUIRE) == FALSE)
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved|0
|
||||
|
||||
@ -168,7 +168,7 @@ index 556984bdaa..c46a8e05d6 100644
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageVariableBase64|0
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwWorkingBase64|0
|
||||
diff --git a/OvmfPkg/PlatformPei/Platform.c b/OvmfPkg/PlatformPei/Platform.c
|
||||
index dc81ce9e2b..05b924f99f 100644
|
||||
index 7b4ea1b827..54903cfca2 100644
|
||||
--- a/OvmfPkg/PlatformPei/Platform.c
|
||||
+++ b/OvmfPkg/PlatformPei/Platform.c
|
||||
@@ -43,6 +43,18 @@
|
||||
@ -190,7 +190,7 @@ index dc81ce9e2b..05b924f99f 100644
|
||||
EFI_PEI_PPI_DESCRIPTOR mPpiBootMode[] = {
|
||||
{
|
||||
EFI_PEI_PPI_DESCRIPTOR_PPI | EFI_PEI_PPI_DESCRIPTOR_TERMINATE_LIST,
|
||||
@@ -361,6 +373,7 @@ InitializePlatform (
|
||||
@@ -357,6 +369,7 @@ InitializePlatform (
|
||||
MemTypeInfoInitialization (PlatformInfoHob);
|
||||
MemMapInitialization (PlatformInfoHob);
|
||||
NoexecDxeInitialization (PlatformInfoHob);
|
||||
@ -199,10 +199,10 @@ index dc81ce9e2b..05b924f99f 100644
|
||||
|
||||
InstallClearCacheCallback ();
|
||||
diff --git a/OvmfPkg/PlatformPei/PlatformPei.inf b/OvmfPkg/PlatformPei/PlatformPei.inf
|
||||
index 0bb1a46291..9185c2398c 100644
|
||||
index ddacdbd387..90c1086a1d 100644
|
||||
--- a/OvmfPkg/PlatformPei/PlatformPei.inf
|
||||
+++ b/OvmfPkg/PlatformPei/PlatformPei.inf
|
||||
@@ -106,6 +106,7 @@
|
||||
@@ -107,6 +107,7 @@
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageFtwSpareSize
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdFlashNvStorageVariableSize
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdEmuVariableNvStoreReserved
|
||||
|
@ -1,4 +1,4 @@
|
||||
From e7d683517880eb66faf1c54d0afe396f87a62a60 Mon Sep 17 00:00:00 2001
|
||||
From f54df91aa966e052aef7ca50c308a830eac43a3d Mon Sep 17 00:00:00 2001
|
||||
From: Laszlo Ersek <lersek@redhat.com>
|
||||
Date: Sun, 26 Jul 2015 08:02:50 +0000
|
||||
Subject: [PATCH] ArmVirtPkg: take PcdResizeXterm from the QEMU command line
|
||||
@ -96,10 +96,10 @@ Signed-off-by: Laszlo Ersek <lersek@redhat.com>
|
||||
create mode 100644 ArmVirtPkg/Library/TerminalPcdProducerLib/TerminalPcdProducerLib.inf
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemu.dsc b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
index 1ba63d2e16..fa98980acf 100644
|
||||
index 6193a4bb05..70ebb54ea5 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
@@ -313,6 +313,8 @@
|
||||
@@ -306,6 +306,8 @@
|
||||
gEfiSecurityPkgTokenSpaceGuid.PcdTpmBaseAddress|0x0
|
||||
!endif
|
||||
|
||||
@ -108,7 +108,7 @@ index 1ba63d2e16..fa98980acf 100644
|
||||
[PcdsDynamicHii]
|
||||
gUefiOvmfPkgTokenSpaceGuid.PcdForceNoAcpi|L"ForceNoAcpi"|gOvmfVariableGuid|0x0|FALSE|NV,BS
|
||||
|
||||
@@ -422,7 +424,10 @@
|
||||
@@ -415,7 +417,10 @@
|
||||
MdeModulePkg/Universal/Console/ConPlatformDxe/ConPlatformDxe.inf
|
||||
MdeModulePkg/Universal/Console/ConSplitterDxe/ConSplitterDxe.inf
|
||||
MdeModulePkg/Universal/Console/GraphicsConsoleDxe/GraphicsConsoleDxe.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 7d24bd2c35d2fc0109c33854b79683e60ac75836 Mon Sep 17 00:00:00 2001
|
||||
From 00f560873afa5de151bba35ede85029c189abe2c Mon Sep 17 00:00:00 2001
|
||||
From: Paolo Bonzini <pbonzini@redhat.com>
|
||||
Date: Tue, 21 Nov 2017 00:57:45 +0100
|
||||
Subject: [PATCH] OvmfPkg: enable DEBUG_VERBOSE (RHEL only)
|
||||
@ -65,10 +65,10 @@ Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
|
||||
4 files changed, 4 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index b51eba71fc..1128968857 100644
|
||||
index b87d32682f..036fedafe6 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -429,7 +429,7 @@
|
||||
@@ -433,7 +433,7 @@
|
||||
# DEBUG_VERBOSE 0x00400000 // Detailed debug messages that may
|
||||
# // significantly impact boot performance
|
||||
# DEBUG_ERROR 0x80000000 // Error
|
||||
@ -78,10 +78,10 @@ index b51eba71fc..1128968857 100644
|
||||
!if $(SOURCE_DEBUG_ENABLE) == TRUE
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPropertyMask|0x17
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index c56d24a676..9ff998dda5 100644
|
||||
index afe26948c9..d638465234 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -536,7 +536,7 @@
|
||||
@@ -538,7 +538,7 @@
|
||||
# DEBUG_VERBOSE 0x00400000 // Detailed debug messages that may
|
||||
# // significantly impact boot performance
|
||||
# DEBUG_ERROR 0x80000000 // Error
|
||||
@ -91,10 +91,10 @@ index c56d24a676..9ff998dda5 100644
|
||||
!if $(SOURCE_DEBUG_ENABLE) == TRUE
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPropertyMask|0x17
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index b560fb7718..162f0cf385 100644
|
||||
index 0e545e8ae8..3ecffba2f3 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -542,7 +542,7 @@
|
||||
@@ -544,7 +544,7 @@
|
||||
# DEBUG_VERBOSE 0x00400000 // Detailed debug messages that may
|
||||
# // significantly impact boot performance
|
||||
# DEBUG_ERROR 0x80000000 // Error
|
||||
@ -104,10 +104,10 @@ index b560fb7718..162f0cf385 100644
|
||||
!if $(SOURCE_DEBUG_ENABLE) == TRUE
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPropertyMask|0x17
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index c46a8e05d6..d97ccb44cc 100644
|
||||
index 18c6b15f03..4f5df52d02 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -561,7 +561,7 @@
|
||||
@@ -567,7 +567,7 @@
|
||||
# DEBUG_VERBOSE 0x00400000 // Detailed debug messages that may
|
||||
# // significantly impact boot performance
|
||||
# DEBUG_ERROR 0x80000000 // Error
|
||||
|
@ -1,4 +1,4 @@
|
||||
From f473e531dd0f912326aa0c559bcc8a17556cfbb6 Mon Sep 17 00:00:00 2001
|
||||
From 41b038723de806ff440e8fb2f722d5f2a9264ac3 Mon Sep 17 00:00:00 2001
|
||||
From: Paolo Bonzini <pbonzini@redhat.com>
|
||||
Date: Tue, 21 Nov 2017 00:57:46 +0100
|
||||
Subject: [PATCH] OvmfPkg: silence DEBUG_VERBOSE (0x00400000) in
|
||||
@ -86,10 +86,10 @@ Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
|
||||
4 files changed, 32 insertions(+), 8 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index 1128968857..0b29aa1157 100644
|
||||
index 036fedafe6..5e0aa4d2ac 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -690,8 +690,14 @@
|
||||
@@ -692,8 +692,14 @@
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
|
||||
@ -107,10 +107,10 @@ index 1128968857..0b29aa1157 100644
|
||||
|
||||
#
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index 9ff998dda5..92f5fd0850 100644
|
||||
index d638465234..f3d425b866 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -830,8 +830,14 @@
|
||||
@@ -826,8 +826,14 @@
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
|
||||
@ -128,10 +128,10 @@ index 9ff998dda5..92f5fd0850 100644
|
||||
OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index 162f0cf385..feac55d1dd 100644
|
||||
index 3ecffba2f3..34a9c69a50 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -843,8 +843,14 @@
|
||||
@@ -840,8 +840,14 @@
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
|
||||
@ -149,10 +149,10 @@ index 162f0cf385..feac55d1dd 100644
|
||||
OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index d97ccb44cc..1c925296a2 100644
|
||||
index 4f5df52d02..fcb9610293 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -908,8 +908,14 @@
|
||||
@@ -916,8 +916,14 @@
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 1e26f3bcdfab0f2f61675eb351fecc4624e074fd Mon Sep 17 00:00:00 2001
|
||||
From a9ed614256e94eaf29aa4117b3712fe35744e214 Mon Sep 17 00:00:00 2001
|
||||
From: Laszlo Ersek <lersek@redhat.com>
|
||||
Date: Wed, 27 Jan 2016 03:05:18 +0100
|
||||
Subject: [PATCH] ArmVirtPkg: silence DEBUG_VERBOSE (0x00400000) in
|
||||
@ -61,10 +61,10 @@ Signed-off-by: Laszlo Ersek <lersek@redhat.com>
|
||||
2 files changed, 8 insertions(+), 2 deletions(-)
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemu.dsc b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
index fa98980acf..8735d2881e 100644
|
||||
index 70ebb54ea5..ae3656b9e6 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
@@ -552,7 +552,10 @@
|
||||
@@ -556,7 +556,10 @@
|
||||
#
|
||||
# Video support
|
||||
#
|
||||
@ -77,10 +77,10 @@ index fa98980acf..8735d2881e 100644
|
||||
OvmfPkg/PlatformDxe/Platform.inf
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuKernel.dsc b/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
index 9927bdae0e..c15d51dab0 100644
|
||||
index 61d2536123..786cb5c85f 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
@@ -457,7 +457,10 @@
|
||||
@@ -466,7 +466,10 @@
|
||||
#
|
||||
# Video support
|
||||
#
|
||||
|
@ -1,4 +1,4 @@
|
||||
From bb0c1a69e72906992dbb41145dc30217ed80a4bf Mon Sep 17 00:00:00 2001
|
||||
From 50962cb6584debac7b45957304ce6b276359acdc Mon Sep 17 00:00:00 2001
|
||||
From: Philippe Mathieu-Daude <philmd@redhat.com>
|
||||
Date: Thu, 1 Aug 2019 20:43:48 +0200
|
||||
Subject: [PATCH] OvmfPkg: QemuRamfbDxe: Do not report DXE failure on Aarch64
|
||||
|
@ -1,4 +1,4 @@
|
||||
From b788c5310578081342d178819b2b6c48fb4007a3 Mon Sep 17 00:00:00 2001
|
||||
From d94174927d88d33e0dad75445179235554ef3fa3 Mon Sep 17 00:00:00 2001
|
||||
From: Paolo Bonzini <pbonzini@redhat.com>
|
||||
Date: Tue, 21 Nov 2017 00:57:47 +0100
|
||||
Subject: [PATCH] OvmfPkg: silence EFI_D_VERBOSE (0x00400000) in NvmExpressDxe
|
||||
@ -63,10 +63,10 @@ Signed-off-by: Paolo Bonzini <pbonzini@redhat.com>
|
||||
4 files changed, 16 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index 0b29aa1157..4160d8d752 100644
|
||||
index 5e0aa4d2ac..d2a98268f8 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -685,7 +685,10 @@
|
||||
@@ -687,7 +687,10 @@
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.inf
|
||||
MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf
|
||||
@ -79,10 +79,10 @@ index 0b29aa1157..4160d8d752 100644
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index 92f5fd0850..ae4ca08e32 100644
|
||||
index f3d425b866..b6e038af7b 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -825,7 +825,10 @@
|
||||
@@ -821,7 +821,10 @@
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.inf
|
||||
MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf
|
||||
@ -95,10 +95,10 @@ index 92f5fd0850..ae4ca08e32 100644
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index feac55d1dd..7f88e89d0f 100644
|
||||
index 34a9c69a50..3f3a8b0077 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -838,7 +838,10 @@
|
||||
@@ -835,7 +835,10 @@
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.inf
|
||||
MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf
|
||||
@ -111,10 +111,10 @@ index feac55d1dd..7f88e89d0f 100644
|
||||
MdeModulePkg/Universal/SetupBrowserDxe/SetupBrowserDxe.inf
|
||||
MdeModulePkg/Universal/DisplayEngineDxe/DisplayEngineDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index 1c925296a2..50af72adb2 100644
|
||||
index fcb9610293..cf3cc1d40d 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -903,7 +903,10 @@
|
||||
@@ -911,7 +911,10 @@
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
MdeModulePkg/Bus/Ata/AtaAtapiPassThru/AtaAtapiPassThru.inf
|
||||
MdeModulePkg/Bus/Ata/AtaBusDxe/AtaBusDxe.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From b34701a562571a8d03c3e9609dea1abafc65d18b Mon Sep 17 00:00:00 2001
|
||||
From f713b031e626ac22cf06f7afccfe204591283529 Mon Sep 17 00:00:00 2001
|
||||
From: Laszlo Ersek <lersek@redhat.com>
|
||||
Date: Wed, 24 Jun 2020 11:31:36 +0200
|
||||
Subject: [PATCH] OvmfPkg/QemuKernelLoaderFsDxe: suppress error on no "-kernel"
|
||||
@ -32,7 +32,7 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
2 files changed, 18 insertions(+)
|
||||
|
||||
diff --git a/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.c b/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.c
|
||||
index cf58c97cd2..023eece6d9 100644
|
||||
index df6364cc31..42db89be42 100644
|
||||
--- a/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.c
|
||||
+++ b/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.c
|
||||
@@ -19,6 +19,7 @@
|
||||
@ -42,10 +42,10 @@ index cf58c97cd2..023eece6d9 100644
|
||||
+#include <Library/DebugPrintErrorLevelLib.h>
|
||||
#include <Library/DevicePathLib.h>
|
||||
#include <Library/MemoryAllocationLib.h>
|
||||
#include <Library/QemuFwCfgLib.h>
|
||||
@@ -1080,6 +1081,22 @@ QemuKernelLoaderFsDxeEntrypoint (
|
||||
|
||||
if (KernelBlob->Data == NULL) {
|
||||
#include <Library/PrintLib.h>
|
||||
@@ -1224,6 +1225,22 @@ QemuKernelLoaderFsDxeEntrypoint (
|
||||
if ((Blob == NULL) && (mKernelNamedBlobCount == 0)) {
|
||||
DEBUG ((DEBUG_INFO, "%a: no kernel and no named blobs present -> quit\n", __func__));
|
||||
Status = EFI_NOT_FOUND;
|
||||
+#if defined (MDE_CPU_AARCH64)
|
||||
+ //
|
||||
@ -67,7 +67,7 @@ index cf58c97cd2..023eece6d9 100644
|
||||
}
|
||||
|
||||
diff --git a/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.inf b/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.inf
|
||||
index 7b35adb8e0..23d9f5fca1 100644
|
||||
index a2f44bbca1..e46e5e47d1 100644
|
||||
--- a/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.inf
|
||||
+++ b/OvmfPkg/QemuKernelLoaderFsDxe/QemuKernelLoaderFsDxe.inf
|
||||
@@ -28,6 +28,7 @@
|
||||
@ -77,4 +77,4 @@ index 7b35adb8e0..23d9f5fca1 100644
|
||||
+ DebugPrintErrorLevelLib
|
||||
DevicePathLib
|
||||
MemoryAllocationLib
|
||||
QemuFwCfgLib
|
||||
PrintLib
|
||||
|
@ -1,4 +1,4 @@
|
||||
From b185c171fa05b8b366dfdbe8c1ae6a057ef42fd1 Mon Sep 17 00:00:00 2001
|
||||
From 21c93280857484a78048f27d02b7d77aba41a184 Mon Sep 17 00:00:00 2001
|
||||
From: Laszlo Ersek <lersek@redhat.com>
|
||||
Date: Wed, 24 Jun 2020 11:40:09 +0200
|
||||
Subject: [PATCH] SecurityPkg/Tcg2Dxe: suppress error on no swtpm in silent
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 763877f2bd3bc2e6bb00095c47915a3fb1f8b406 Mon Sep 17 00:00:00 2001
|
||||
From 328772d42c66ae1135988488b79c0c1285479ff8 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:28:49 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove EbcDxe (RHEL only)
|
||||
@ -29,10 +29,10 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
8 files changed, 8 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index 4160d8d752..0d21eb795e 100644
|
||||
index d2a98268f8..cb2016a1bd 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -611,7 +611,6 @@
|
||||
@@ -613,7 +613,6 @@
|
||||
!include OvmfPkg/Include/Dsc/OvmfTpmSecurityStub.dsc.inc
|
||||
}
|
||||
|
||||
@ -53,10 +53,10 @@ index 42178701fc..3dea9b36f8 100644
|
||||
INF UefiCpuPkg/CpuDxe/CpuDxe.inf
|
||||
INF OvmfPkg/LocalApicTimerDxe/LocalApicTimerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index ae4ca08e32..cbe9a503e8 100644
|
||||
index b6e038af7b..3c8a493960 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -749,7 +749,6 @@
|
||||
@@ -745,7 +745,6 @@
|
||||
!include OvmfPkg/Include/Dsc/OvmfTpmSecurityStub.dsc.inc
|
||||
}
|
||||
|
||||
@ -77,10 +77,10 @@ index bc7bb678b4..59d15bb77d 100644
|
||||
INF UefiCpuPkg/CpuDxe/CpuDxe.inf
|
||||
INF OvmfPkg/LocalApicTimerDxe/LocalApicTimerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index 7f88e89d0f..315ecf7d89 100644
|
||||
index 3f3a8b0077..6268e0efc7 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -762,7 +762,6 @@
|
||||
@@ -758,7 +758,6 @@
|
||||
!include OvmfPkg/Include/Dsc/OvmfTpmSecurityStub.dsc.inc
|
||||
}
|
||||
|
||||
@ -89,7 +89,7 @@ index 7f88e89d0f..315ecf7d89 100644
|
||||
UefiCpuPkg/CpuDxe/CpuDxe.inf
|
||||
OvmfPkg/LocalApicTimerDxe/LocalApicTimerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.fdf b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
index 98c05e491d..048fda9f16 100644
|
||||
index 605d9cd47a..f4dee600f8 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
@@ -217,7 +217,6 @@ INF MdeModulePkg/Universal/PCD/Dxe/Pcd.inf
|
||||
@ -101,10 +101,10 @@ index 98c05e491d..048fda9f16 100644
|
||||
INF UefiCpuPkg/CpuDxe/CpuDxe.inf
|
||||
INF OvmfPkg/LocalApicTimerDxe/LocalApicTimerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index 50af72adb2..156e52e430 100644
|
||||
index cf3cc1d40d..acd0384e09 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -804,7 +804,6 @@
|
||||
@@ -811,7 +811,6 @@
|
||||
!include OvmfPkg/Include/Dsc/OvmfTpmSecurityStub.dsc.inc
|
||||
}
|
||||
|
||||
@ -113,10 +113,10 @@ index 50af72adb2..156e52e430 100644
|
||||
|
||||
UefiCpuPkg/CpuDxe/CpuDxe.inf {
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf
|
||||
index 489d03b60e..ef01da45e6 100644
|
||||
index 2602c3d2fe..5c382d8434 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgX64.fdf
|
||||
@@ -245,7 +245,6 @@ INF MdeModulePkg/Universal/PCD/Dxe/Pcd.inf
|
||||
@@ -248,7 +248,6 @@ INF MdeModulePkg/Universal/PCD/Dxe/Pcd.inf
|
||||
|
||||
INF MdeModulePkg/Core/RuntimeDxe/RuntimeDxe.inf
|
||||
INF MdeModulePkg/Universal/SecurityStubDxe/SecurityStubDxe.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 6d6f5919b81d40e46ee18d1a3e54f183c220c91d Mon Sep 17 00:00:00 2001
|
||||
From 52b865ae2deb2b3aeba06b2e714a4ff0ad88390f Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:28:59 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove VirtioGpu device driver (RHEL only)
|
||||
@ -29,10 +29,10 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
8 files changed, 8 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index 0d21eb795e..89c9b610d1 100644
|
||||
index cb2016a1bd..7fb83c7d6d 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -700,7 +700,6 @@
|
||||
@@ -702,7 +702,6 @@
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPrintErrorLevel|0x8000004F
|
||||
}
|
||||
@ -53,10 +53,10 @@ index 3dea9b36f8..899f02981f 100644
|
||||
INF OvmfPkg/AmdSevDxe/AmdSevDxe.inf
|
||||
INF OvmfPkg/IoMmuDxe/IoMmuDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index cbe9a503e8..d35d04b39a 100644
|
||||
index 3c8a493960..04d4a8cdc6 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -840,7 +840,6 @@
|
||||
@@ -836,7 +836,6 @@
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPrintErrorLevel|0x8000004F
|
||||
}
|
||||
@ -77,10 +77,10 @@ index 59d15bb77d..7fd9203427 100644
|
||||
INF OvmfPkg/IoMmuDxe/IoMmuDxe.inf
|
||||
INF OvmfPkg/VirtHstiDxe/VirtHstiDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index 315ecf7d89..5710183135 100644
|
||||
index 6268e0efc7..60d39ebe9f 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -853,7 +853,6 @@
|
||||
@@ -850,7 +850,6 @@
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPrintErrorLevel|0x8000004F
|
||||
}
|
||||
@ -89,10 +89,10 @@ index 315ecf7d89..5710183135 100644
|
||||
|
||||
#
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.fdf b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
index 048fda9f16..a15cd72f13 100644
|
||||
index f4dee600f8..e6723f7c1c 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
@@ -322,7 +322,6 @@ INF MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassStorageDxe.inf
|
||||
@@ -323,7 +323,6 @@ INF MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassStorageDxe.inf
|
||||
|
||||
INF OvmfPkg/QemuVideoDxe/QemuVideoDxe.inf
|
||||
INF OvmfPkg/QemuRamfbDxe/QemuRamfbDxe.inf
|
||||
@ -101,10 +101,10 @@ index 048fda9f16..a15cd72f13 100644
|
||||
INF OvmfPkg/AmdSevDxe/AmdSevDxe.inf
|
||||
INF OvmfPkg/IoMmuDxe/IoMmuDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index 156e52e430..11a05298b6 100644
|
||||
index acd0384e09..6653b7d6d0 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -918,7 +918,6 @@
|
||||
@@ -926,7 +926,6 @@
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiMdePkgTokenSpaceGuid.PcdDebugPrintErrorLevel|0x8000004F
|
||||
}
|
||||
@ -113,10 +113,10 @@ index 156e52e430..11a05298b6 100644
|
||||
|
||||
#
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf
|
||||
index ef01da45e6..e8562442d3 100644
|
||||
index 5c382d8434..017113e198 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgX64.fdf
|
||||
@@ -355,7 +355,6 @@ INF MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassStorageDxe.inf
|
||||
@@ -359,7 +359,6 @@ INF MdeModulePkg/Bus/Usb/UsbMassStorageDxe/UsbMassStorageDxe.inf
|
||||
|
||||
INF OvmfPkg/QemuVideoDxe/QemuVideoDxe.inf
|
||||
INF OvmfPkg/QemuRamfbDxe/QemuRamfbDxe.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From ede6f8b9c357dc1c711a49201459538b265c65dc Mon Sep 17 00:00:00 2001
|
||||
From 0b30b50a00dd6227ca299adb9ab100cf8f1436a9 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:13 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove VirtioFsDxe filesystem driver (RHEL only)
|
||||
@ -27,10 +27,10 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
6 files changed, 6 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index d35d04b39a..5a1c7058c8 100644
|
||||
index 04d4a8cdc6..991802136e 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -818,7 +818,6 @@
|
||||
@@ -814,7 +814,6 @@
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe.inf
|
||||
@ -51,10 +51,10 @@ index 7fd9203427..7e09e3aac9 100644
|
||||
INF MdeModulePkg/Logo/LogoDxe.inf
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index 5710183135..4fb8b9ba39 100644
|
||||
index 60d39ebe9f..bdaf42eeb3 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -831,7 +831,6 @@
|
||||
@@ -828,7 +828,6 @@
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe.inf
|
||||
@ -63,10 +63,10 @@ index 5710183135..4fb8b9ba39 100644
|
||||
MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDiskDxe.inf
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.fdf b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
index a15cd72f13..8ba0ce211d 100644
|
||||
index e6723f7c1c..4b8b0abf90 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
@@ -290,7 +290,6 @@ INF MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResour
|
||||
@@ -291,7 +291,6 @@ INF MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResour
|
||||
|
||||
INF FatPkg/EnhancedFatDxe/Fat.inf
|
||||
INF MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe.inf
|
||||
@ -75,10 +75,10 @@ index a15cd72f13..8ba0ce211d 100644
|
||||
INF MdeModulePkg/Logo/LogoDxe.inf
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index 11a05298b6..21c6a5b3c0 100644
|
||||
index 6653b7d6d0..b10c3a38e3 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -896,7 +896,6 @@
|
||||
@@ -904,7 +904,6 @@
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe.inf
|
||||
@ -87,10 +87,10 @@ index 11a05298b6..21c6a5b3c0 100644
|
||||
MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDiskDxe.inf
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf
|
||||
index e8562442d3..f3cb0ea40c 100644
|
||||
index 017113e198..1f7fae766e 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgX64.fdf
|
||||
@@ -321,7 +321,6 @@ INF MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResour
|
||||
@@ -325,7 +325,6 @@ INF MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResour
|
||||
|
||||
INF FatPkg/EnhancedFatDxe/Fat.inf
|
||||
INF MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 7b3630372e0ab0b86a94ca7250c791cbe67947c0 Mon Sep 17 00:00:00 2001
|
||||
From 218eb43cc26d2114663d4b99253e272428458add Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:16 +0200
|
||||
Subject: [PATCH] ArmVirtPkg: Remove VirtioFsDxe filesystem driver (RHEL only)
|
||||
@ -24,7 +24,7 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
3 files changed, 3 deletions(-)
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemu.dsc b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
index 8735d2881e..44bee7c339 100644
|
||||
index ae3656b9e6..152f521065 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
@@ -470,7 +470,6 @@
|
||||
@ -36,7 +36,7 @@ index 8735d2881e..44bee7c339 100644
|
||||
#
|
||||
# Bds
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
index 38906004d7..7205274bed 100644
|
||||
index 622409af8a..f887be87f7 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
@@ -85,7 +85,6 @@ READ_LOCK_STATUS = TRUE
|
||||
@ -48,10 +48,10 @@ index 38906004d7..7205274bed 100644
|
||||
#
|
||||
# Status Code Routing
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuKernel.dsc b/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
index c15d51dab0..e0bc37ac7c 100644
|
||||
index 786cb5c85f..abbf21db23 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
@@ -375,7 +375,6 @@
|
||||
@@ -380,7 +380,6 @@
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
MdeModulePkg/Universal/Disk/UdfDxe/UdfDxe.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From b8e59f096ab5cebccdd712839cc2fcd8c185ffdb Mon Sep 17 00:00:00 2001
|
||||
From ace72ba9d5b2134703e82ab3a7bb3bf74f61ff3c Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:19 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove UdfDxe filesystem driver (RHEL only)
|
||||
@ -29,10 +29,10 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
8 files changed, 8 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/AmdSev/AmdSevX64.dsc b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
index 89c9b610d1..4edc2a9069 100644
|
||||
index 7fb83c7d6d..2e1d366a7a 100644
|
||||
--- a/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
+++ b/OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
@@ -678,7 +678,6 @@
|
||||
@@ -680,7 +680,6 @@
|
||||
MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe.inf
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
@ -53,10 +53,10 @@ index 899f02981f..2fe05eccdd 100644
|
||||
INF OvmfPkg/AmdSev/SecretDxe/SecretDxe.inf
|
||||
INF OvmfPkg/AmdSev/Grub/Grub.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32.dsc b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
index 5a1c7058c8..5333708216 100644
|
||||
index 991802136e..887d363c64 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32.dsc
|
||||
@@ -817,7 +817,6 @@
|
||||
@@ -813,7 +813,6 @@
|
||||
MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe.inf
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
@ -77,10 +77,10 @@ index 7e09e3aac9..30649699cd 100644
|
||||
INF MdeModulePkg/Logo/LogoDxe.inf
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.dsc b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
index 4fb8b9ba39..9e6f35607d 100644
|
||||
index bdaf42eeb3..413ca4bb04 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.dsc
|
||||
@@ -830,7 +830,6 @@
|
||||
@@ -827,7 +827,6 @@
|
||||
MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe.inf
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
@ -89,10 +89,10 @@ index 4fb8b9ba39..9e6f35607d 100644
|
||||
MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDiskDxe.inf
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgIa32X64.fdf b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
index 8ba0ce211d..8ef8519cfe 100644
|
||||
index 4b8b0abf90..17da4a2e44 100644
|
||||
--- a/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgIa32X64.fdf
|
||||
@@ -289,7 +289,6 @@ INF MdeModulePkg/Universal/Acpi/BootScriptExecutorDxe/BootScriptExecutorDxe.inf
|
||||
@@ -290,7 +290,6 @@ INF MdeModulePkg/Universal/Acpi/BootScriptExecutorDxe/BootScriptExecutorDxe.inf
|
||||
INF MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResourceTableDxe.inf
|
||||
|
||||
INF FatPkg/EnhancedFatDxe/Fat.inf
|
||||
@ -101,10 +101,10 @@ index 8ba0ce211d..8ef8519cfe 100644
|
||||
INF MdeModulePkg/Logo/LogoDxe.inf
|
||||
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.dsc b/OvmfPkg/OvmfPkgX64.dsc
|
||||
index 21c6a5b3c0..c127ace963 100644
|
||||
index b10c3a38e3..5fe2deafb5 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.dsc
|
||||
+++ b/OvmfPkg/OvmfPkgX64.dsc
|
||||
@@ -895,7 +895,6 @@
|
||||
@@ -903,7 +903,6 @@
|
||||
MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe.inf
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
@ -113,10 +113,10 @@ index 21c6a5b3c0..c127ace963 100644
|
||||
MdeModulePkg/Bus/Scsi/ScsiDiskDxe/ScsiDiskDxe.inf
|
||||
MdeModulePkg/Bus/Pci/SataControllerDxe/SataControllerDxe.inf
|
||||
diff --git a/OvmfPkg/OvmfPkgX64.fdf b/OvmfPkg/OvmfPkgX64.fdf
|
||||
index f3cb0ea40c..c0da2672a3 100644
|
||||
index 1f7fae766e..8b6cb74d2f 100644
|
||||
--- a/OvmfPkg/OvmfPkgX64.fdf
|
||||
+++ b/OvmfPkg/OvmfPkgX64.fdf
|
||||
@@ -320,7 +320,6 @@ INF MdeModulePkg/Universal/Acpi/BootScriptExecutorDxe/BootScriptExecutorDxe.inf
|
||||
@@ -324,7 +324,6 @@ INF MdeModulePkg/Universal/Acpi/BootScriptExecutorDxe/BootScriptExecutorDxe.inf
|
||||
INF MdeModulePkg/Universal/Acpi/BootGraphicsResourceTableDxe/BootGraphicsResourceTableDxe.inf
|
||||
|
||||
INF FatPkg/EnhancedFatDxe/Fat.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From d394876cac9e91d30858f20b6c5abb2ade4aabbb Mon Sep 17 00:00:00 2001
|
||||
From 3532b28dc643f91756bee70842a048515a880025 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:22 +0200
|
||||
Subject: [PATCH] ArmVirtPkg: Remove UdfDxe filesystem driver (RHEL only)
|
||||
@ -24,7 +24,7 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
3 files changed, 3 deletions(-)
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemu.dsc b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
index 44bee7c339..e7e9df3b42 100644
|
||||
index 152f521065..3ce44a5b92 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemu.dsc
|
||||
@@ -469,7 +469,6 @@
|
||||
@ -36,7 +36,7 @@ index 44bee7c339..e7e9df3b42 100644
|
||||
#
|
||||
# Bds
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
index 7205274bed..24a9dac2fd 100644
|
||||
index f887be87f7..8cf9eeac80 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
@@ -84,7 +84,6 @@ READ_LOCK_STATUS = TRUE
|
||||
@ -48,10 +48,10 @@ index 7205274bed..24a9dac2fd 100644
|
||||
#
|
||||
# Status Code Routing
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuKernel.dsc b/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
index e0bc37ac7c..ee2459e31d 100644
|
||||
index abbf21db23..df5191dfa1 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuKernel.dsc
|
||||
@@ -374,7 +374,6 @@
|
||||
@@ -379,7 +379,6 @@
|
||||
MdeModulePkg/Universal/Disk/PartitionDxe/PartitionDxe.inf
|
||||
MdeModulePkg/Universal/Disk/UnicodeCollation/EnglishDxe/EnglishDxe.inf
|
||||
FatPkg/EnhancedFatDxe/Fat.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 96eac5543ee94478cec9db044bea2903adb8940b Mon Sep 17 00:00:00 2001
|
||||
From 9bb526c6734a3e12214d41f5df6c25cc6d5a4748 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:25 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove TftpDynamicCommand from shell (RHEL only)
|
||||
@ -27,7 +27,7 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
2 files changed, 5 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc b/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
index 4075688e41..3663938054 100644
|
||||
index e8f4f42b33..9df0a29c17 100644
|
||||
--- a/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
+++ b/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
@@ -6,10 +6,6 @@
|
||||
@ -42,10 +42,10 @@ index 4075688e41..3663938054 100644
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
diff --git a/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc b/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
index 38f69747b0..1637083ff1 100644
|
||||
index eef89be88e..a0e0d10e76 100644
|
||||
--- a/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
+++ b/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
@@ -6,7 +6,6 @@
|
||||
@@ -10,7 +10,6 @@
|
||||
|
||||
!if $(TOOL_CHAIN_TAG) != "XCODE5"
|
||||
!if $(NETWORK_ENABLE) == TRUE
|
||||
|
@ -1,54 +0,0 @@
|
||||
From bd961e984e6e4dc70e88b38e7277f086405360c6 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:28 +0200
|
||||
Subject: [PATCH] ArmVirtPkg: Remove TftpDynamicCommand from shell (RHEL only)
|
||||
MIME-Version: 1.0
|
||||
Content-Type: text/plain; charset=UTF-8
|
||||
Content-Transfer-Encoding: 8bit
|
||||
|
||||
RH-Author: Philippe Mathieu-Daudé <philmd@redhat.com>
|
||||
RH-MergeRequest: 3: Disable features for RHEL9
|
||||
RH-Commit: [14/19] 12436014941bd4a7c99a26d779ebdcd75f169403
|
||||
RH-Bugzilla: 1967747
|
||||
RH-Acked-by: Laszlo Ersek <lersek@redhat.com>
|
||||
|
||||
Remove the command to download files in the shell via TFTP.
|
||||
|
||||
Suggested-by: Laszlo Ersek <lersek@redhat.com>
|
||||
Signed-off-by: Philippe Mathieu-Daudé <philmd@redhat.com>
|
||||
Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
---
|
||||
ArmVirtPkg/ArmVirt.dsc.inc | 7 +++----
|
||||
ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc | 1 -
|
||||
2 files changed, 3 insertions(+), 5 deletions(-)
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirt.dsc.inc b/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
index 5384a41818..2a8236e520 100644
|
||||
--- a/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
+++ b/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
@@ -393,10 +393,9 @@
|
||||
#
|
||||
MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe.inf
|
||||
|
||||
- ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand.inf {
|
||||
- <PcdsFixedAtBuild>
|
||||
- gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
- }
|
||||
+ #
|
||||
+ # UEFI application (Shell Embedded Boot Loader)
|
||||
+ #
|
||||
ShellPkg/DynamicCommand/HttpDynamicCommand/HttpDynamicCommand.inf {
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
index 24a9dac2fd..1341de0a2f 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
@@ -100,7 +100,6 @@ READ_LOCK_STATUS = TRUE
|
||||
INF OvmfPkg/VirtioSerialDxe/VirtioSerial.inf
|
||||
|
||||
INF ShellPkg/Application/Shell/Shell.inf
|
||||
- INF ShellPkg/DynamicCommand/TftpDynamicCommand/TftpDynamicCommand.inf
|
||||
INF ShellPkg/DynamicCommand/HttpDynamicCommand/HttpDynamicCommand.inf
|
||||
INF ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand.inf
|
||||
INF OvmfPkg/LinuxInitrdDynamicShellCommand/LinuxInitrdDynamicShellCommand.inf
|
@ -1,4 +1,4 @@
|
||||
From 1176f49c73da2d2bd607dcd565f3bc1d59029209 Mon Sep 17 00:00:00 2001
|
||||
From 6dee47d7c716e46bb5ebb76b6fe01c4e32734aa1 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:31 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove HttpDynamicCommand from shell (RHEL only)
|
||||
@ -31,7 +31,7 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
2 files changed, 9 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc b/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
index 3663938054..a568f1ecc5 100644
|
||||
index 9df0a29c17..eca62339c9 100644
|
||||
--- a/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
+++ b/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
@@ -5,12 +5,6 @@
|
||||
@ -48,10 +48,10 @@ index 3663938054..a568f1ecc5 100644
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
diff --git a/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc b/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
index 1637083ff1..c0118a46e2 100644
|
||||
index a0e0d10e76..59b5f55ce5 100644
|
||||
--- a/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
+++ b/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
@@ -5,9 +5,6 @@
|
||||
@@ -9,9 +9,6 @@
|
||||
!if $(BUILD_SHELL) == TRUE && $(SECURE_BOOT_ENABLE) == FALSE
|
||||
|
||||
!if $(TOOL_CHAIN_TAG) != "XCODE5"
|
@ -1,4 +1,4 @@
|
||||
From d140a278bde8ed85efd41f228c471c5d89971ce9 Mon Sep 17 00:00:00 2001
|
||||
From 9a00e66d0b521dce76ec6ed7cf6f85398397d2f1 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:39 +0200
|
||||
Subject: [PATCH] OvmfPkg: Remove LinuxInitrdDynamicShellCommand (RHEL only)
|
||||
@ -36,7 +36,7 @@ Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
2 files changed, 5 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc b/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
index a568f1ecc5..f7e0f5e90e 100644
|
||||
index eca62339c9..2318ae64ab 100644
|
||||
--- a/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
+++ b/OvmfPkg/Include/Dsc/ShellComponents.dsc.inc
|
||||
@@ -9,10 +9,6 @@
|
||||
@ -51,10 +51,10 @@ index a568f1ecc5..f7e0f5e90e 100644
|
||||
|
||||
ShellPkg/Application/Shell/Shell.inf {
|
||||
diff --git a/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc b/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
index c0118a46e2..dced75e388 100644
|
||||
index 59b5f55ce5..6838bf4159 100644
|
||||
--- a/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
+++ b/OvmfPkg/Include/Fdf/ShellDxe.fdf.inc
|
||||
@@ -6,7 +6,6 @@
|
||||
@@ -10,7 +10,6 @@
|
||||
|
||||
!if $(TOOL_CHAIN_TAG) != "XCODE5"
|
||||
INF ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand.inf
|
@ -1,55 +0,0 @@
|
||||
From dc68c045087e771dac52733d6b64feb3db38ece0 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:34 +0200
|
||||
Subject: [PATCH] ArmVirtPkg: Remove HttpDynamicCommand from shell (RHEL only)
|
||||
MIME-Version: 1.0
|
||||
Content-Type: text/plain; charset=UTF-8
|
||||
Content-Transfer-Encoding: 8bit
|
||||
|
||||
Rebase to edk2-stable202311:
|
||||
|
||||
Minor update, context change due to new variable policy shell command.
|
||||
|
||||
RH-Author: Philippe Mathieu-Daudé <philmd@redhat.com>
|
||||
RH-MergeRequest: 3: Disable features for RHEL9
|
||||
RH-Commit: [16/19] 07a74f1fdcdbb9a31d25ce9760edcd852e9574c3
|
||||
RH-Bugzilla: 1967747
|
||||
RH-Acked-by: Laszlo Ersek <lersek@redhat.com>
|
||||
|
||||
Remove the command to download files in the shell via HTTP(S).
|
||||
|
||||
Suggested-by: Laszlo Ersek <lersek@redhat.com>
|
||||
Signed-off-by: Philippe Mathieu-Daudé <philmd@redhat.com>
|
||||
Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
---
|
||||
ArmVirtPkg/ArmVirt.dsc.inc | 4 ----
|
||||
ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc | 1 -
|
||||
2 files changed, 5 deletions(-)
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirt.dsc.inc b/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
index 2a8236e520..5bfb16c27e 100644
|
||||
--- a/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
+++ b/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
@@ -396,10 +396,6 @@
|
||||
#
|
||||
# UEFI application (Shell Embedded Boot Loader)
|
||||
#
|
||||
- ShellPkg/DynamicCommand/HttpDynamicCommand/HttpDynamicCommand.inf {
|
||||
- <PcdsFixedAtBuild>
|
||||
- gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
- }
|
||||
ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand.inf {
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
index 1341de0a2f..b49bf7ad4e 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
@@ -100,7 +100,6 @@ READ_LOCK_STATUS = TRUE
|
||||
INF OvmfPkg/VirtioSerialDxe/VirtioSerial.inf
|
||||
|
||||
INF ShellPkg/Application/Shell/Shell.inf
|
||||
- INF ShellPkg/DynamicCommand/HttpDynamicCommand/HttpDynamicCommand.inf
|
||||
INF ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand.inf
|
||||
INF OvmfPkg/LinuxInitrdDynamicShellCommand/LinuxInitrdDynamicShellCommand.inf
|
||||
|
@ -1,4 +1,4 @@
|
||||
From ca812e951cc824d6d7db16ec04a23a4b7fbb6830 Mon Sep 17 00:00:00 2001
|
||||
From a3280e4436b30d708c9db6f91bbb79597753a3a1 Mon Sep 17 00:00:00 2001
|
||||
From: Oliver Steffen <osteffen@redhat.com>
|
||||
Date: Wed, 16 Aug 2023 12:09:40 +0200
|
||||
Subject: [PATCH] OvmfPkg/AmdSevDxe: Shim Reboot workaround (RHEL only)
|
@ -1,7 +1,7 @@
|
||||
From 0454b8eaabf7fa0240b6d7c4f6409584161552d4 Mon Sep 17 00:00:00 2001
|
||||
From 65f164a78f5e00e501fb81a16d4fd5424a04b647 Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Mon, 28 Aug 2023 13:11:02 +0200
|
||||
Subject: [PATCH] CryptoPkg/CrtLib: add stat.h include file.
|
||||
Subject: [PATCH] CryptoPkg/CrtLib: add stat.h include file (RH only)
|
||||
|
||||
Needed by rhel downstream openssl patches.
|
||||
|
@ -1,66 +0,0 @@
|
||||
From 0abc22a0a5f8d38e31b7e6356de46a2e55e63785 Mon Sep 17 00:00:00 2001
|
||||
From: =?UTF-8?q?Philippe=20Mathieu-Daud=C3=A9?= <philmd@redhat.com>
|
||||
Date: Thu, 1 Jul 2021 20:29:46 +0200
|
||||
Subject: [PATCH] ArmVirtPkg: Remove LinuxInitrdDynamicShellCommand (RHEL only)
|
||||
MIME-Version: 1.0
|
||||
Content-Type: text/plain; charset=UTF-8
|
||||
Content-Transfer-Encoding: 8bit
|
||||
|
||||
Rebase to edk2-stable202311:
|
||||
|
||||
Minor update, context change due to new variable policy shell command.
|
||||
|
||||
RH-Author: Philippe Mathieu-Daudé <philmd@redhat.com>
|
||||
RH-MergeRequest: 3: Disable features for RHEL9
|
||||
RH-Commit: [18/19] 8f4e4007108462533e3d2050b84d8830073a7c0d
|
||||
RH-Bugzilla: 1967747
|
||||
RH-Acked-by: Laszlo Ersek <lersek@redhat.com>
|
||||
|
||||
Remove the command to register a file in the shell as the initial
|
||||
ramdisk for a UEFI stubbed kernel, to be booted next.
|
||||
|
||||
Suggested-by: Laszlo Ersek <lersek@redhat.com>
|
||||
Signed-off-by: Philippe Mathieu-Daudé <philmd@redhat.com>
|
||||
Signed-off-by: Miroslav Rezanina <mrezanin@redhat.com>
|
||||
---
|
||||
ArmVirtPkg/ArmVirt.dsc.inc | 10 +++-------
|
||||
ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc | 1 -
|
||||
2 files changed, 3 insertions(+), 8 deletions(-)
|
||||
|
||||
diff --git a/ArmVirtPkg/ArmVirt.dsc.inc b/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
index 5bfb16c27e..49e3bf9de4 100644
|
||||
--- a/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
+++ b/ArmVirtPkg/ArmVirt.dsc.inc
|
||||
@@ -393,17 +393,13 @@
|
||||
#
|
||||
MdeModulePkg/Universal/Disk/RamDiskDxe/RamDiskDxe.inf
|
||||
|
||||
- #
|
||||
- # UEFI application (Shell Embedded Boot Loader)
|
||||
- #
|
||||
+ #
|
||||
+ # UEFI application (Shell Embedded Boot Loader)
|
||||
+ #
|
||||
ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand.inf {
|
||||
<PcdsFixedAtBuild>
|
||||
gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
}
|
||||
- OvmfPkg/LinuxInitrdDynamicShellCommand/LinuxInitrdDynamicShellCommand.inf {
|
||||
- <PcdsFixedAtBuild>
|
||||
- gEfiShellPkgTokenSpaceGuid.PcdShellLibAutoInitialize|FALSE
|
||||
- }
|
||||
ShellPkg/Application/Shell/Shell.inf {
|
||||
<LibraryClasses>
|
||||
ShellCommandLib|ShellPkg/Library/UefiShellCommandLib/UefiShellCommandLib.inf
|
||||
diff --git a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
index b49bf7ad4e..753afd799b 100644
|
||||
--- a/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
+++ b/ArmVirtPkg/ArmVirtQemuFvMain.fdf.inc
|
||||
@@ -101,7 +101,6 @@ READ_LOCK_STATUS = TRUE
|
||||
|
||||
INF ShellPkg/Application/Shell/Shell.inf
|
||||
INF ShellPkg/DynamicCommand/VariablePolicyDynamicCommand/VariablePolicyDynamicCommand.inf
|
||||
- INF OvmfPkg/LinuxInitrdDynamicShellCommand/LinuxInitrdDynamicShellCommand.inf
|
||||
|
||||
#
|
||||
# Bds
|
@ -1,7 +1,8 @@
|
||||
From b9adc98473593da055c45f036219a469ceddbc34 Mon Sep 17 00:00:00 2001
|
||||
From 32133cbb04b88ba40ec5a6aa116c523ed17c676f Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Mon, 28 Aug 2023 13:27:09 +0200
|
||||
Subject: [PATCH] CryptoPkg/CrtLib: add access/open/read/write/close syscalls
|
||||
(RH only)
|
||||
|
||||
Needed by rhel downstream openssl patches, they use unix syscalls
|
||||
for file access (instead of fopen + friends like the rest of the
|
||||
@ -72,10 +73,10 @@ index b114cc069a..6ba751c1f1 100644
|
||||
getuid (
|
||||
void
|
||||
diff --git a/CryptoPkg/Library/Include/CrtLibSupport.h b/CryptoPkg/Library/Include/CrtLibSupport.h
|
||||
index cd51e197e7..b1616a7b4c 100644
|
||||
index b43bfd41b1..8663554960 100644
|
||||
--- a/CryptoPkg/Library/Include/CrtLibSupport.h
|
||||
+++ b/CryptoPkg/Library/Include/CrtLibSupport.h
|
||||
@@ -79,6 +79,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
|
||||
@@ -68,6 +68,7 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
|
||||
//
|
||||
// Definitions for global constants used by CRT library routines
|
||||
//
|
||||
@ -83,7 +84,7 @@ index cd51e197e7..b1616a7b4c 100644
|
||||
#define EINVAL 22 /* Invalid argument */
|
||||
#define EAFNOSUPPORT 47 /* Address family not supported by protocol family */
|
||||
#define INT_MAX 0x7FFFFFFF /* Maximum (signed) int value */
|
||||
@@ -103,6 +104,15 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
|
||||
@@ -92,6 +93,15 @@ SPDX-License-Identifier: BSD-2-Clause-Patent
|
||||
#define NS_INADDRSZ 4 /*%< IPv4 T_A */
|
||||
#define NS_IN6ADDRSZ 16 /*%< IPv6 T_AAAA */
|
||||
|
||||
@ -99,7 +100,7 @@ index cd51e197e7..b1616a7b4c 100644
|
||||
//
|
||||
// Basic types mapping
|
||||
//
|
||||
@@ -329,6 +339,37 @@ fprintf (
|
||||
@@ -318,6 +328,37 @@ fprintf (
|
||||
...
|
||||
);
|
||||
|
@ -1,4 +1,4 @@
|
||||
From 2837b67434701fc5e3d2ef846e0e3c7d409df631 Mon Sep 17 00:00:00 2001
|
||||
From e9ec9b6bbb5d575b1f6cf59968316fd736490c77 Mon Sep 17 00:00:00 2001
|
||||
From: Oliver Steffen <osteffen@redhat.com>
|
||||
Date: Wed, 14 Aug 2024 09:53:49 +0200
|
||||
Subject: [PATCH] NetworkPkg/DxeNetLib: Reword PseudoRandom error logging
|
||||
@ -25,7 +25,7 @@ location_in_specfile: 41
|
||||
1 file changed, 2 insertions(+), 1 deletion(-)
|
||||
|
||||
diff --git a/NetworkPkg/Library/DxeNetLib/DxeNetLib.c b/NetworkPkg/Library/DxeNetLib/DxeNetLib.c
|
||||
index 9acc21caeb..73ddf8b0fb 100644
|
||||
index eef3386ebb..3e5d8d0eb7 100644
|
||||
--- a/NetworkPkg/Library/DxeNetLib/DxeNetLib.c
|
||||
+++ b/NetworkPkg/Library/DxeNetLib/DxeNetLib.c
|
||||
@@ -952,12 +952,13 @@ PseudoRandom (
|
@ -1,4 +1,4 @@
|
||||
From 24da4bc42a6f16094ea589ffb2a9326cf8a596cc Mon Sep 17 00:00:00 2001
|
||||
From 2b5830909dcfafb7db32a892a5aaead1ede9d694 Mon Sep 17 00:00:00 2001
|
||||
From: Oliver Steffen <osteffen@redhat.com>
|
||||
Date: Mon, 4 Nov 2024 12:40:12 +0100
|
||||
Subject: [PATCH] OvmfPkg: Add a Fallback RNG (RH only)
|
||||
@ -21,28 +21,27 @@ patch_name: edk2-OvmfPkg-Add-a-Fallback-RNG-RH-only.patch
|
||||
present_in_specfile: true
|
||||
location_in_specfile: 48
|
||||
---
|
||||
.../PlatformBootManagerLib/BdsPlatform.c | 7 +
|
||||
.../PlatformBootManagerLib/BdsPlatform.c | 6 +
|
||||
.../PlatformBootManagerLib/FallbackRng.c | 222 ++++++++++++++++++
|
||||
.../PlatformBootManagerLib/FallbackRng.h | 20 ++
|
||||
.../PlatformBootManagerLib.inf | 5 +
|
||||
4 files changed, 254 insertions(+)
|
||||
4 files changed, 253 insertions(+)
|
||||
create mode 100644 OvmfPkg/Library/PlatformBootManagerLib/FallbackRng.c
|
||||
create mode 100644 OvmfPkg/Library/PlatformBootManagerLib/FallbackRng.h
|
||||
|
||||
diff --git a/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c b/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
index d9f61757cf..87d1ac3142 100644
|
||||
index e66693879d..9efdb1ce72 100644
|
||||
--- a/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
+++ b/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
@@ -15,6 +15,8 @@
|
||||
#include <Library/Tcg2PhysicalPresenceLib.h>
|
||||
@@ -16,6 +16,7 @@
|
||||
#include <Library/XenPlatformLib.h>
|
||||
|
||||
#include <Library/QemuFwCfgSimpleParserLib.h>
|
||||
+#include "FallbackRng.h"
|
||||
+
|
||||
|
||||
//
|
||||
// Global data
|
||||
//
|
||||
@@ -539,6 +541,9 @@ PlatformBootManagerBeforeConsole (
|
||||
@@ -590,6 +591,9 @@ PlatformBootManagerBeforeConsole (
|
||||
ConnectVirtioPciRng,
|
||||
NULL
|
||||
);
|
||||
@ -52,7 +51,7 @@ index d9f61757cf..87d1ac3142 100644
|
||||
}
|
||||
|
||||
EFI_STATUS
|
||||
@@ -1778,6 +1783,8 @@ PlatformBootManagerAfterConsole (
|
||||
@@ -1859,6 +1863,8 @@ PlatformBootManagerAfterConsole (
|
||||
|
||||
DEBUG ((DEBUG_INFO, "PlatformBootManagerAfterConsole\n"));
|
||||
|
||||
@ -316,7 +315,7 @@ index 0000000000..77332bc51c
|
||||
+
|
||||
+#endif
|
||||
diff --git a/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf b/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf
|
||||
index c6ffc1ed9e..211716e30d 100644
|
||||
index 1a422ebb0e..3a70feb30e 100644
|
||||
--- a/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf
|
||||
+++ b/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf
|
||||
@@ -25,6 +25,8 @@
|
||||
@ -328,15 +327,15 @@ index c6ffc1ed9e..211716e30d 100644
|
||||
|
||||
[Packages]
|
||||
MdePkg/MdePkg.dec
|
||||
@@ -56,6 +58,7 @@
|
||||
PlatformBmPrintScLib
|
||||
@@ -57,6 +59,7 @@
|
||||
Tcg2PhysicalPresenceLib
|
||||
XenPlatformLib
|
||||
QemuFwCfgSimpleParserLib
|
||||
+ RngLib
|
||||
|
||||
[Pcd]
|
||||
gUefiOvmfPkgTokenSpaceGuid.PcdEmuVariableEvent
|
||||
@@ -80,6 +83,7 @@
|
||||
@@ -81,6 +84,7 @@
|
||||
gEfiDxeSmmReadyToLockProtocolGuid # PROTOCOL SOMETIMES_PRODUCED
|
||||
gEfiLoadedImageProtocolGuid # PROTOCOL SOMETIMES_PRODUCED
|
||||
gEfiFirmwareVolume2ProtocolGuid # PROTOCOL SOMETIMES_CONSUMED
|
||||
@ -344,7 +343,7 @@ index c6ffc1ed9e..211716e30d 100644
|
||||
|
||||
[Guids]
|
||||
gEfiEndOfDxeEventGroupGuid
|
||||
@@ -87,3 +91,4 @@
|
||||
@@ -88,3 +92,4 @@
|
||||
gRootBridgesConnectedEventGroupGuid
|
||||
gUefiShellFileGuid
|
||||
gGrubFileGuid
|
@ -1,4 +1,4 @@
|
||||
From 14ce76be0e92a9926a7f2b33d64b13966c6bfaf2 Mon Sep 17 00:00:00 2001
|
||||
From 9acce167f815652329227e533e1979c664897bc2 Mon Sep 17 00:00:00 2001
|
||||
From: Oliver Steffen <osteffen@redhat.com>
|
||||
Date: Thu, 7 Nov 2024 11:36:22 +0100
|
||||
Subject: [PATCH] OvmfPkg/ArmVirtPkg: Add a Fallback RNG (RH only)
|
@ -0,0 +1,41 @@
|
||||
From 1e4acd524e41503e5b9baaa714f4210f00d67560 Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Thu, 27 Feb 2025 10:59:32 +0100
|
||||
Subject: [PATCH] Revert "CryptoPkg/BaseCryptLib: add next parameter to
|
||||
SHA3_squeeze" (RH only)
|
||||
|
||||
This reverts commit 9895fe25ac9579cfd85327c7b6d8ee271539c0e5.
|
||||
|
||||
Revert adaptions for openssl newer than 3.0
|
||||
---
|
||||
CryptoPkg/Library/BaseCryptLib/Hash/CryptParallelHash.h | 3 +--
|
||||
CryptoPkg/Library/BaseCryptLib/Hash/CryptSha3.c | 2 +-
|
||||
2 files changed, 2 insertions(+), 3 deletions(-)
|
||||
|
||||
diff --git a/CryptoPkg/Library/BaseCryptLib/Hash/CryptParallelHash.h b/CryptoPkg/Library/BaseCryptLib/Hash/CryptParallelHash.h
|
||||
index c65bffa85d..03a1a58cb8 100644
|
||||
--- a/CryptoPkg/Library/BaseCryptLib/Hash/CryptParallelHash.h
|
||||
+++ b/CryptoPkg/Library/BaseCryptLib/Hash/CryptParallelHash.h
|
||||
@@ -66,8 +66,7 @@ SHA3_squeeze (
|
||||
uint64_t A[5][5],
|
||||
unsigned char *out,
|
||||
size_t len,
|
||||
- size_t r,
|
||||
- int next
|
||||
+ size_t r
|
||||
);
|
||||
|
||||
/**
|
||||
diff --git a/CryptoPkg/Library/BaseCryptLib/Hash/CryptSha3.c b/CryptoPkg/Library/BaseCryptLib/Hash/CryptSha3.c
|
||||
index f996778706..6abafc3c00 100644
|
||||
--- a/CryptoPkg/Library/BaseCryptLib/Hash/CryptSha3.c
|
||||
+++ b/CryptoPkg/Library/BaseCryptLib/Hash/CryptSha3.c
|
||||
@@ -160,7 +160,7 @@ Sha3Final (
|
||||
|
||||
(void)SHA3_absorb (Context->A, Context->buf, BlockSize, BlockSize);
|
||||
|
||||
- SHA3_squeeze (Context->A, MessageDigest, Context->md_size, BlockSize, 0);
|
||||
+ SHA3_squeeze (Context->A, MessageDigest, Context->md_size, BlockSize);
|
||||
|
||||
return 1;
|
||||
}
|
@ -0,0 +1,25 @@
|
||||
From 8453c26250a096d26cf2a91efdec1fed7e159435 Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Thu, 27 Feb 2025 10:59:59 +0100
|
||||
Subject: [PATCH] Revert "CryptoPkg: add openssl/providers/fips/include to
|
||||
includes" (RH only)
|
||||
|
||||
This reverts commit a80136324956c012681c4fdfe9362f27697cb2e9.
|
||||
|
||||
Revert adaptions for openssl newer than 3.0
|
||||
---
|
||||
CryptoPkg/CryptoPkg.dec | 1 -
|
||||
1 file changed, 1 deletion(-)
|
||||
|
||||
diff --git a/CryptoPkg/CryptoPkg.dec b/CryptoPkg/CryptoPkg.dec
|
||||
index 2cc57a0e92..dc521c09a8 100644
|
||||
--- a/CryptoPkg/CryptoPkg.dec
|
||||
+++ b/CryptoPkg/CryptoPkg.dec
|
||||
@@ -25,7 +25,6 @@
|
||||
Library/OpensslLib/openssl
|
||||
Library/OpensslLib/openssl/include
|
||||
Library/OpensslLib/openssl/providers/common/include
|
||||
- Library/OpensslLib/openssl/providers/fips/include
|
||||
Library/OpensslLib/openssl/providers/implementations/include
|
||||
Library/OpensslLib/OpensslGen/include
|
||||
Library/OpensslLib/OpensslGen/providers/common/include
|
@ -0,0 +1,68 @@
|
||||
From f5ff6274e88027af48944e1128d24e1bd2068529 Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Thu, 27 Feb 2025 11:00:07 +0100
|
||||
Subject: [PATCH] Revert "openssl: add more stubs for openssl 3.2.x" (RH only)
|
||||
|
||||
This reverts commit 005f4c6b5eeb325ed1fa1dee8d96172f2c017c77.
|
||||
|
||||
Revert adaptions for openssl newer than 3.0
|
||||
---
|
||||
.../OpensslLib/OpensslStub/SslExtServNull.c | 48 -------------------
|
||||
1 file changed, 48 deletions(-)
|
||||
|
||||
diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c b/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c
|
||||
index edd8d556a5..1e7136eee8 100644
|
||||
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c
|
||||
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c
|
||||
@@ -515,51 +515,3 @@ tls_construct_stoc_psk (
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
}
|
||||
-
|
||||
-EXT_RETURN
|
||||
-tls_construct_stoc_client_cert_type (
|
||||
- SSL_CONNECTION *sc,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
- )
|
||||
-{
|
||||
- return EXT_RETURN_FAIL;
|
||||
-}
|
||||
-
|
||||
-int
|
||||
-tls_parse_ctos_client_cert_type (
|
||||
- SSL_CONNECTION *sc,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
- )
|
||||
-{
|
||||
- return 0;
|
||||
-}
|
||||
-
|
||||
-EXT_RETURN
|
||||
-tls_construct_stoc_server_cert_type (
|
||||
- SSL_CONNECTION *sc,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
- )
|
||||
-{
|
||||
- return EXT_RETURN_FAIL;
|
||||
-}
|
||||
-
|
||||
-int
|
||||
-tls_parse_ctos_server_cert_type (
|
||||
- SSL_CONNECTION *sc,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
- )
|
||||
-{
|
||||
- return 0;
|
||||
-}
|
@ -1,37 +0,0 @@
|
||||
From ee75d5f03a473eb4007f7aaa58a41719adca0429 Mon Sep 17 00:00:00 2001
|
||||
From: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
Date: Mon, 18 Nov 2024 12:59:32 -0600
|
||||
Subject: [PATCH] OvmfPkg/QemuFlashFvbServicesRuntimeDxe: Do not use flash with
|
||||
SEV-SNP
|
||||
|
||||
SEV-SNP does not support the use of the Qemu flash device as SEV-SNP
|
||||
guests are started using the Qemu -bios option instead of the Qemu -drive
|
||||
if=pflash option. Perform runtime detection of SEV-SNP and exit early from
|
||||
the Qemu flash device initialization, indicating the Qemu flash device is
|
||||
not present. SEV-SNP guests will use the emulated variable support.
|
||||
|
||||
Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
(cherry picked from commit f0d2bc3ab268c8e3c6da4158208df38bc9d3677e)
|
||||
---
|
||||
OvmfPkg/QemuFlashFvbServicesRuntimeDxe/QemuFlash.c | 8 ++++++++
|
||||
1 file changed, 8 insertions(+)
|
||||
|
||||
diff --git a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/QemuFlash.c b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/QemuFlash.c
|
||||
index a577aea556..5e393e98ed 100644
|
||||
--- a/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/QemuFlash.c
|
||||
+++ b/OvmfPkg/QemuFlashFvbServicesRuntimeDxe/QemuFlash.c
|
||||
@@ -259,6 +259,14 @@ QemuFlashInitialize (
|
||||
VOID
|
||||
)
|
||||
{
|
||||
+ //
|
||||
+ // The SNP model does not provide for QEMU flash device support, so exit
|
||||
+ // early before attempting to initialize any QEMU flash device support.
|
||||
+ //
|
||||
+ if (MemEncryptSevSnpIsEnabled ()) {
|
||||
+ return EFI_UNSUPPORTED;
|
||||
+ }
|
||||
+
|
||||
mFlashBase = (UINT8 *)(UINTN)PcdGet32 (PcdOvmfFdBaseAddress);
|
||||
mFdBlockSize = PcdGet32 (PcdOvmfFirmwareBlockSize);
|
||||
ASSERT (PcdGet32 (PcdOvmfFirmwareFdSize) % mFdBlockSize == 0);
|
959
0032-Revert-openssl-adapt-stubs-to-openssl-3.2.x-RH-only.patch
Normal file
959
0032-Revert-openssl-adapt-stubs-to-openssl-3.2.x-RH-only.patch
Normal file
@ -0,0 +1,959 @@
|
||||
From 16643a5ad354bb91f8e8326676276643f3a7f0db Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Thu, 27 Feb 2025 11:00:15 +0100
|
||||
Subject: [PATCH] Revert "openssl: adapt stubs to openssl 3.2.x" (RH only)
|
||||
|
||||
This reverts commit 53cea8efd1c8697ba8293a6cfa4fc5508f8f3504.
|
||||
|
||||
Revert adaptions for openssl newer than 3.0
|
||||
---
|
||||
.../OpensslLib/OpensslStub/SslExtServNull.c | 374 +++++++++---------
|
||||
.../OpensslLib/OpensslStub/SslStatServNull.c | 115 +++---
|
||||
2 files changed, 245 insertions(+), 244 deletions(-)
|
||||
|
||||
diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c b/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c
|
||||
index 1e7136eee8..e3b3aa26ec 100644
|
||||
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c
|
||||
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/SslExtServNull.c
|
||||
@@ -13,11 +13,11 @@
|
||||
|
||||
int
|
||||
tls_parse_ctos_renegotiate (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return -1;
|
||||
@@ -25,11 +25,11 @@ tls_parse_ctos_renegotiate (
|
||||
|
||||
int
|
||||
tls_parse_ctos_server_name (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -37,11 +37,11 @@ tls_parse_ctos_server_name (
|
||||
|
||||
int
|
||||
tls_parse_ctos_maxfragmentlen (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -50,11 +50,11 @@ tls_parse_ctos_maxfragmentlen (
|
||||
#ifndef OPENSSL_NO_SRP
|
||||
int
|
||||
tls_parse_ctos_srp (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -64,11 +64,11 @@ tls_parse_ctos_srp (
|
||||
|
||||
int
|
||||
tls_parse_ctos_ec_pt_formats (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -76,11 +76,11 @@ tls_parse_ctos_ec_pt_formats (
|
||||
|
||||
int
|
||||
tls_parse_ctos_session_ticket (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -88,7 +88,7 @@ tls_parse_ctos_session_ticket (
|
||||
|
||||
int
|
||||
tls_parse_ctos_sig_algs_cert (
|
||||
- SSL_CONNECTION *s,
|
||||
+ SSL *s,
|
||||
PACKET *pkt,
|
||||
ossl_unused unsigned int context,
|
||||
ossl_unused X509 *x,
|
||||
@@ -100,11 +100,11 @@ tls_parse_ctos_sig_algs_cert (
|
||||
|
||||
int
|
||||
tls_parse_ctos_sig_algs (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -113,11 +113,11 @@ tls_parse_ctos_sig_algs (
|
||||
#ifndef OPENSSL_NO_OCSP
|
||||
int
|
||||
tls_parse_ctos_status_request (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -128,11 +128,11 @@ tls_parse_ctos_status_request (
|
||||
#ifndef OPENSSL_NO_NEXTPROTONEG
|
||||
int
|
||||
tls_parse_ctos_npn (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -146,11 +146,11 @@ tls_parse_ctos_npn (
|
||||
*/
|
||||
int
|
||||
tls_parse_ctos_alpn (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -159,11 +159,11 @@ tls_parse_ctos_alpn (
|
||||
#ifndef OPENSSL_NO_SRTP
|
||||
int
|
||||
tls_parse_ctos_use_srtp (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -173,11 +173,11 @@ tls_parse_ctos_use_srtp (
|
||||
|
||||
int
|
||||
tls_parse_ctos_etm (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -189,11 +189,11 @@ tls_parse_ctos_etm (
|
||||
*/
|
||||
int
|
||||
tls_parse_ctos_psk_kex_modes (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -205,11 +205,11 @@ tls_parse_ctos_psk_kex_modes (
|
||||
*/
|
||||
int
|
||||
tls_parse_ctos_key_share (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -217,11 +217,11 @@ tls_parse_ctos_key_share (
|
||||
|
||||
int
|
||||
tls_parse_ctos_cookie (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -229,11 +229,11 @@ tls_parse_ctos_cookie (
|
||||
|
||||
int
|
||||
tls_parse_ctos_supported_groups (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -241,11 +241,11 @@ tls_parse_ctos_supported_groups (
|
||||
|
||||
int
|
||||
tls_parse_ctos_ems (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -253,11 +253,11 @@ tls_parse_ctos_ems (
|
||||
|
||||
int
|
||||
tls_parse_ctos_early_data (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -265,11 +265,11 @@ tls_parse_ctos_early_data (
|
||||
|
||||
int
|
||||
tls_parse_ctos_psk (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -277,7 +277,7 @@ tls_parse_ctos_psk (
|
||||
|
||||
int
|
||||
tls_parse_ctos_post_handshake_auth (
|
||||
- SSL_CONNECTION *s,
|
||||
+ SSL *s,
|
||||
PACKET *pkt,
|
||||
ossl_unused unsigned int context,
|
||||
ossl_unused X509 *x,
|
||||
@@ -292,11 +292,11 @@ tls_parse_ctos_post_handshake_auth (
|
||||
*/
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_renegotiate (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -304,11 +304,11 @@ tls_construct_stoc_renegotiate (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_server_name (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -317,11 +317,11 @@ tls_construct_stoc_server_name (
|
||||
/* Add/include the server's max fragment len extension into ServerHello */
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_maxfragmentlen (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -329,11 +329,11 @@ tls_construct_stoc_maxfragmentlen (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_ec_pt_formats (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -341,11 +341,11 @@ tls_construct_stoc_ec_pt_formats (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_supported_groups (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -353,11 +353,11 @@ tls_construct_stoc_supported_groups (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_session_ticket (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -366,11 +366,11 @@ tls_construct_stoc_session_ticket (
|
||||
#ifndef OPENSSL_NO_OCSP
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_status_request (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -381,11 +381,11 @@ tls_construct_stoc_status_request (
|
||||
#ifndef OPENSSL_NO_NEXTPROTONEG
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_next_proto_neg (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -395,11 +395,11 @@ tls_construct_stoc_next_proto_neg (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_alpn (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -408,11 +408,11 @@ tls_construct_stoc_alpn (
|
||||
#ifndef OPENSSL_NO_SRTP
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_use_srtp (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -422,11 +422,11 @@ tls_construct_stoc_use_srtp (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_etm (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -434,11 +434,11 @@ tls_construct_stoc_etm (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_ems (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -446,11 +446,11 @@ tls_construct_stoc_ems (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_supported_versions (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -458,11 +458,11 @@ tls_construct_stoc_supported_versions (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_key_share (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -470,11 +470,11 @@ tls_construct_stoc_key_share (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_cookie (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -482,11 +482,11 @@ tls_construct_stoc_cookie (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_cryptopro_bug (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -494,11 +494,11 @@ tls_construct_stoc_cryptopro_bug (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_early_data (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
@@ -506,11 +506,11 @@ tls_construct_stoc_early_data (
|
||||
|
||||
EXT_RETURN
|
||||
tls_construct_stoc_psk (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt,
|
||||
- unsigned int context,
|
||||
- X509 *x,
|
||||
- size_t chainidx
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ unsigned int context,
|
||||
+ X509 *x,
|
||||
+ size_t chainidx
|
||||
)
|
||||
{
|
||||
return EXT_RETURN_FAIL;
|
||||
diff --git a/CryptoPkg/Library/OpensslLib/OpensslStub/SslStatServNull.c b/CryptoPkg/Library/OpensslLib/OpensslStub/SslStatServNull.c
|
||||
index 82a95f50d5..878f9e1a0b 100644
|
||||
--- a/CryptoPkg/Library/OpensslLib/OpensslStub/SslStatServNull.c
|
||||
+++ b/CryptoPkg/Library/OpensslLib/OpensslStub/SslStatServNull.c
|
||||
@@ -15,8 +15,8 @@
|
||||
|
||||
int
|
||||
ossl_statem_server_read_transition (
|
||||
- SSL_CONNECTION *s,
|
||||
- int mt
|
||||
+ SSL *s,
|
||||
+ int mt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -31,7 +31,7 @@ ossl_statem_server_read_transition (
|
||||
*/
|
||||
int
|
||||
send_certificate_request (
|
||||
- SSL_CONNECTION *s
|
||||
+ SSL *s
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -43,7 +43,7 @@ send_certificate_request (
|
||||
*/
|
||||
WRITE_TRAN
|
||||
ossl_statem_server_write_transition (
|
||||
- SSL_CONNECTION *s
|
||||
+ SSL *s
|
||||
)
|
||||
{
|
||||
return WRITE_TRAN_ERROR;
|
||||
@@ -51,8 +51,8 @@ ossl_statem_server_write_transition (
|
||||
|
||||
WORK_STATE
|
||||
ossl_statem_server_pre_work (
|
||||
- SSL_CONNECTION *s,
|
||||
- WORK_STATE wst
|
||||
+ SSL *s,
|
||||
+ WORK_STATE wst
|
||||
)
|
||||
{
|
||||
return WORK_ERROR;
|
||||
@@ -64,8 +64,8 @@ ossl_statem_server_pre_work (
|
||||
*/
|
||||
WORK_STATE
|
||||
ossl_statem_server_post_work (
|
||||
- SSL_CONNECTION *s,
|
||||
- WORK_STATE wst
|
||||
+ SSL *s,
|
||||
+ WORK_STATE wst
|
||||
)
|
||||
{
|
||||
return WORK_ERROR;
|
||||
@@ -81,9 +81,10 @@ ossl_statem_server_post_work (
|
||||
*/
|
||||
int
|
||||
ossl_statem_server_construct_message (
|
||||
- SSL_CONNECTION *s,
|
||||
- confunc_f *confunc,
|
||||
- int *mt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt,
|
||||
+ confunc_f *confunc,
|
||||
+ int *mt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -95,7 +96,7 @@ ossl_statem_server_construct_message (
|
||||
*/
|
||||
size_t
|
||||
ossl_statem_server_max_message_size (
|
||||
- SSL_CONNECTION *s
|
||||
+ SSL *s
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -106,8 +107,8 @@ ossl_statem_server_max_message_size (
|
||||
*/
|
||||
MSG_PROCESS_RETURN
|
||||
ossl_statem_server_process_message (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt
|
||||
)
|
||||
{
|
||||
return MSG_PROCESS_ERROR;
|
||||
@@ -119,8 +120,8 @@ ossl_statem_server_process_message (
|
||||
*/
|
||||
WORK_STATE
|
||||
ossl_statem_server_post_process_message (
|
||||
- SSL_CONNECTION *s,
|
||||
- WORK_STATE wst
|
||||
+ SSL *s,
|
||||
+ WORK_STATE wst
|
||||
)
|
||||
{
|
||||
return WORK_ERROR;
|
||||
@@ -136,10 +137,10 @@ dtls_raw_hello_verify_request (
|
||||
return 0;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
dtls_construct_hello_verify_request (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -147,8 +148,8 @@ dtls_construct_hello_verify_request (
|
||||
|
||||
MSG_PROCESS_RETURN
|
||||
tls_process_client_hello (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt
|
||||
)
|
||||
{
|
||||
return MSG_PROCESS_ERROR;
|
||||
@@ -160,7 +161,7 @@ tls_process_client_hello (
|
||||
*/
|
||||
int
|
||||
tls_handle_alpn (
|
||||
- SSL_CONNECTION *s
|
||||
+ SSL *s
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -168,44 +169,44 @@ tls_handle_alpn (
|
||||
|
||||
WORK_STATE
|
||||
tls_post_process_client_hello (
|
||||
- SSL_CONNECTION *s,
|
||||
- WORK_STATE wst
|
||||
+ SSL *s,
|
||||
+ WORK_STATE wst
|
||||
)
|
||||
{
|
||||
return WORK_ERROR;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_server_hello (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_server_done (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_server_key_exchange (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_certificate_request (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -213,8 +214,8 @@ tls_construct_certificate_request (
|
||||
|
||||
MSG_PROCESS_RETURN
|
||||
tls_process_client_key_exchange (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt
|
||||
)
|
||||
{
|
||||
return MSG_PROCESS_ERROR;
|
||||
@@ -222,8 +223,8 @@ tls_process_client_key_exchange (
|
||||
|
||||
WORK_STATE
|
||||
tls_post_process_client_key_exchange (
|
||||
- SSL_CONNECTION *s,
|
||||
- WORK_STATE wst
|
||||
+ SSL *s,
|
||||
+ WORK_STATE wst
|
||||
)
|
||||
{
|
||||
return WORK_ERROR;
|
||||
@@ -231,26 +232,26 @@ tls_post_process_client_key_exchange (
|
||||
|
||||
MSG_PROCESS_RETURN
|
||||
tls_process_client_certificate (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt
|
||||
)
|
||||
{
|
||||
return MSG_PROCESS_ERROR;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_server_certificate (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_new_session_ticket (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -262,17 +263,17 @@ tls_construct_new_session_ticket (
|
||||
*/
|
||||
int
|
||||
tls_construct_cert_status_body (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
}
|
||||
|
||||
-CON_FUNC_RETURN
|
||||
+int
|
||||
tls_construct_cert_status (
|
||||
- SSL_CONNECTION *s,
|
||||
- WPACKET *pkt
|
||||
+ SSL *s,
|
||||
+ WPACKET *pkt
|
||||
)
|
||||
{
|
||||
return 0;
|
||||
@@ -286,8 +287,8 @@ tls_construct_cert_status (
|
||||
*/
|
||||
MSG_PROCESS_RETURN
|
||||
tls_process_next_proto (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt
|
||||
)
|
||||
{
|
||||
return MSG_PROCESS_ERROR;
|
||||
@@ -297,8 +298,8 @@ tls_process_next_proto (
|
||||
|
||||
MSG_PROCESS_RETURN
|
||||
tls_process_end_of_early_data (
|
||||
- SSL_CONNECTION *s,
|
||||
- PACKET *pkt
|
||||
+ SSL *s,
|
||||
+ PACKET *pkt
|
||||
)
|
||||
{
|
||||
return MSG_PROCESS_ERROR;
|
@ -1,52 +0,0 @@
|
||||
From 6fc76f3572566a83a34bb26d21e16c0e75de3609 Mon Sep 17 00:00:00 2001
|
||||
From: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
Date: Mon, 18 Nov 2024 12:59:32 -0600
|
||||
Subject: [PATCH] OvmfPkg/PlatformPei: Move NV vars init to after SEV-SNP
|
||||
memory acceptance
|
||||
|
||||
When OVMF is built with the SECURE_BOOT_ENABLE set to true, reserving and
|
||||
initializing the emulated variable store happens before memory has been
|
||||
accepted under SEV-SNP. This results in a #VC exception for accessing
|
||||
memory that hasn't been validated (error code 0x404). The #VC handler
|
||||
treats this error code as a fatal error, causing the OVMF boot to fail.
|
||||
|
||||
Move the call to ReserveEmuVariableNvStore() to after memory has been
|
||||
accepted by AmdSevInitialize().
|
||||
|
||||
Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
(cherry picked from commit 52fa7e78d282f8434b41aff24b3a5a745611ff87)
|
||||
---
|
||||
OvmfPkg/PlatformPei/Platform.c | 14 ++++++++++----
|
||||
1 file changed, 10 insertions(+), 4 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/PlatformPei/Platform.c b/OvmfPkg/PlatformPei/Platform.c
|
||||
index 05b924f99f..54903cfca2 100644
|
||||
--- a/OvmfPkg/PlatformPei/Platform.c
|
||||
+++ b/OvmfPkg/PlatformPei/Platform.c
|
||||
@@ -365,10 +365,6 @@ InitializePlatform (
|
||||
InitializeRamRegions (PlatformInfoHob);
|
||||
|
||||
if (PlatformInfoHob->BootMode != BOOT_ON_S3_RESUME) {
|
||||
- if (!PlatformInfoHob->SmmSmramRequire) {
|
||||
- ReserveEmuVariableNvStore ();
|
||||
- }
|
||||
-
|
||||
PeiFvInitialization (PlatformInfoHob);
|
||||
MemTypeInfoInitialization (PlatformInfoHob);
|
||||
MemMapInitialization (PlatformInfoHob);
|
||||
@@ -391,5 +387,15 @@ InitializePlatform (
|
||||
RelocateSmBase ();
|
||||
}
|
||||
|
||||
+ //
|
||||
+ // Performed after CoCo (SEV/TDX) initialization to allow the memory
|
||||
+ // used to be validated before being used.
|
||||
+ //
|
||||
+ if (PlatformInfoHob->BootMode != BOOT_ON_S3_RESUME) {
|
||||
+ if (!PlatformInfoHob->SmmSmramRequire) {
|
||||
+ ReserveEmuVariableNvStore ();
|
||||
+ }
|
||||
+ }
|
||||
+
|
||||
return EFI_SUCCESS;
|
||||
}
|
123
0033-OvmfPkg-X64-add-opt-org.tianocore-UninstallMemAttrPr.patch
Normal file
123
0033-OvmfPkg-X64-add-opt-org.tianocore-UninstallMemAttrPr.patch
Normal file
@ -0,0 +1,123 @@
|
||||
From fce5a29e2fe628ff3be48634295de6f287dcab6d Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Thu, 16 Jan 2025 17:20:38 +0100
|
||||
Subject: [PATCH] OvmfPkg/X64: add opt/org.tianocore/UninstallMemAttrProtocol
|
||||
support (RH only)
|
||||
|
||||
Add support for opt/org.tianocore/UninstallMemAttrProtocol, to allow
|
||||
turning off EFI_MEMORY_ATTRIBUTE_PROTOCOL, simliar to ArmVirtPkg.
|
||||
|
||||
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
|
||||
---
|
||||
.../PlatformBootManagerLib/BdsPlatform.c | 63 +++++++++++++++++++
|
||||
.../PlatformBootManagerLib.inf | 2 +
|
||||
2 files changed, 65 insertions(+)
|
||||
|
||||
diff --git a/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c b/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
index 9efdb1ce72..1a55342f43 100644
|
||||
--- a/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
+++ b/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
@@ -1840,6 +1840,49 @@ SaveS3BootScript (
|
||||
ASSERT_EFI_ERROR (Status);
|
||||
}
|
||||
|
||||
+/**
|
||||
+ Uninstall the EFI memory attribute protocol if it exists.
|
||||
+**/
|
||||
+STATIC
|
||||
+VOID
|
||||
+UninstallEfiMemoryAttributesProtocol (
|
||||
+ VOID
|
||||
+ )
|
||||
+{
|
||||
+ EFI_STATUS Status;
|
||||
+ EFI_HANDLE Handle;
|
||||
+ UINTN Size;
|
||||
+ VOID *MemoryAttributeProtocol;
|
||||
+
|
||||
+ Size = sizeof (Handle);
|
||||
+ Status = gBS->LocateHandle (
|
||||
+ ByProtocol,
|
||||
+ &gEfiMemoryAttributeProtocolGuid,
|
||||
+ NULL,
|
||||
+ &Size,
|
||||
+ &Handle
|
||||
+ );
|
||||
+
|
||||
+ if (EFI_ERROR (Status)) {
|
||||
+ ASSERT (Status == EFI_NOT_FOUND);
|
||||
+ return;
|
||||
+ }
|
||||
+
|
||||
+ Status = gBS->HandleProtocol (
|
||||
+ Handle,
|
||||
+ &gEfiMemoryAttributeProtocolGuid,
|
||||
+ &MemoryAttributeProtocol
|
||||
+ );
|
||||
+ ASSERT_EFI_ERROR (Status);
|
||||
+
|
||||
+ Status = gBS->UninstallProtocolInterface (
|
||||
+ Handle,
|
||||
+ &gEfiMemoryAttributeProtocolGuid,
|
||||
+ MemoryAttributeProtocol
|
||||
+ );
|
||||
+ ASSERT_EFI_ERROR (Status);
|
||||
+}
|
||||
+
|
||||
/**
|
||||
Do the platform specific action after the console is ready
|
||||
|
||||
@@ -1860,6 +1903,7 @@ PlatformBootManagerAfterConsole (
|
||||
)
|
||||
{
|
||||
EFI_BOOT_MODE BootMode;
|
||||
+ BOOLEAN Uninstall;
|
||||
|
||||
DEBUG ((DEBUG_INFO, "PlatformBootManagerAfterConsole\n"));
|
||||
|
||||
@@ -1906,6 +1950,25 @@ PlatformBootManagerAfterConsole (
|
||||
//
|
||||
StoreQemuBootOrder ();
|
||||
|
||||
+ //
|
||||
+ // Work around shim's terminally broken use of the EFI memory attributes
|
||||
+ // protocol, by uninstalling it if requested on the QEMU command line.
|
||||
+ //
|
||||
+ // E.g.,
|
||||
+ // -fw_cfg opt/org.tianocore/UninstallMemAttrProtocol,string=y
|
||||
+ //
|
||||
+ Uninstall = FixedPcdGetBool (PcdUninstallMemAttrProtocol);
|
||||
+ QemuFwCfgParseBool ("opt/org.tianocore/UninstallMemAttrProtocol", &Uninstall);
|
||||
+ DEBUG ((
|
||||
+ DEBUG_WARN,
|
||||
+ "%a: %auninstalling EFI memory protocol\n",
|
||||
+ __func__,
|
||||
+ Uninstall ? "" : "not "
|
||||
+ ));
|
||||
+ if (Uninstall) {
|
||||
+ UninstallEfiMemoryAttributesProtocol ();
|
||||
+ }
|
||||
+
|
||||
//
|
||||
// Process QEMU's -kernel command line option
|
||||
//
|
||||
diff --git a/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf b/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf
|
||||
index 3a70feb30e..7f5cc256c7 100644
|
||||
--- a/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf
|
||||
+++ b/OvmfPkg/Library/PlatformBootManagerLib/PlatformBootManagerLib.inf
|
||||
@@ -66,6 +66,7 @@
|
||||
gUefiOvmfPkgTokenSpaceGuid.PcdOvmfFlashVariablesEnable
|
||||
gUefiOvmfPkgTokenSpaceGuid.PcdOvmfHostBridgePciDevId
|
||||
gUefiOvmfPkgTokenSpaceGuid.PcdBootRestrictToFirmware
|
||||
+ gUefiOvmfPkgTokenSpaceGuid.PcdUninstallMemAttrProtocol
|
||||
gEfiMdeModulePkgTokenSpaceGuid.PcdAcpiS3Enable
|
||||
gEfiMdePkgTokenSpaceGuid.PcdPlatformBootTimeOut
|
||||
gEfiMdePkgTokenSpaceGuid.PcdUartDefaultBaudRate ## CONSUMES
|
||||
@@ -85,6 +86,7 @@
|
||||
gEfiLoadedImageProtocolGuid # PROTOCOL SOMETIMES_PRODUCED
|
||||
gEfiFirmwareVolume2ProtocolGuid # PROTOCOL SOMETIMES_CONSUMED
|
||||
gEfiRngProtocolGuid # PROTOCOL SOMETIMES_PRODUCED
|
||||
+ gEfiMemoryAttributeProtocolGuid
|
||||
|
||||
[Guids]
|
||||
gEfiEndOfDxeEventGroupGuid
|
@ -1,103 +0,0 @@
|
||||
From 3ae6cb5329ce5e48efc29989943e19cfccbfb38b Mon Sep 17 00:00:00 2001
|
||||
From: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
Date: Mon, 18 Nov 2024 12:59:32 -0600
|
||||
Subject: [PATCH] OvmfPkg/PlatformInitLib: Retry NV vars FV check as shared
|
||||
|
||||
When OVMF is built with SECURE_BOOT_ENABLE, the variable store will be
|
||||
populated and validated in PlatformValidateNvVarStore(). When an SEV
|
||||
or an SEV-ES guest is running, this may be encrypted or unencrypted
|
||||
depending on how the guest was started. If the guest was started with the
|
||||
combined code and variable contents (OVMF.fd), then the variable store
|
||||
will be encrypted. If the guest was started with the separate code and
|
||||
variables contents (OVMF_CODE.fd and OVMF_VARS.fd), then the variable
|
||||
store will be unencrypted.
|
||||
|
||||
When PlatformValidateNvVarStore() is first invoked, the variable store
|
||||
area is initially mapped encrypted, which may or may not pass the variable
|
||||
validation step depending how the guest was launched. To accomodate this,
|
||||
retry the validation step on failure after remapping the variable store
|
||||
area as unencrypted.
|
||||
|
||||
Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
(cherry picked from commit d502cc7702e4d537c2bcbe5256e26cba6d4ca8c6)
|
||||
---
|
||||
OvmfPkg/Library/PlatformInitLib/Platform.c | 32 +++++++++++++++++--
|
||||
.../PlatformInitLib/PlatformInitLib.inf | 1 +
|
||||
2 files changed, 31 insertions(+), 2 deletions(-)
|
||||
|
||||
diff --git a/OvmfPkg/Library/PlatformInitLib/Platform.c b/OvmfPkg/Library/PlatformInitLib/Platform.c
|
||||
index 10fc17355f..715533b1f2 100644
|
||||
--- a/OvmfPkg/Library/PlatformInitLib/Platform.c
|
||||
+++ b/OvmfPkg/Library/PlatformInitLib/Platform.c
|
||||
@@ -34,6 +34,7 @@
|
||||
#include <Guid/VariableFormat.h>
|
||||
#include <OvmfPlatforms.h>
|
||||
#include <Library/TdxLib.h>
|
||||
+#include <Library/MemEncryptSevLib.h>
|
||||
|
||||
#include <Library/PlatformInitLib.h>
|
||||
|
||||
@@ -774,6 +775,8 @@ PlatformValidateNvVarStore (
|
||||
EFI_FIRMWARE_VOLUME_HEADER *NvVarStoreFvHeader;
|
||||
VARIABLE_STORE_HEADER *NvVarStoreHeader;
|
||||
AUTHENTICATED_VARIABLE_HEADER *VariableHeader;
|
||||
+ BOOLEAN Retry;
|
||||
+ EFI_STATUS Status;
|
||||
|
||||
static EFI_GUID FvHdrGUID = EFI_SYSTEM_NV_DATA_FV_GUID;
|
||||
static EFI_GUID VarStoreHdrGUID = EFI_AUTHENTICATED_VARIABLE_GUID;
|
||||
@@ -792,6 +795,15 @@ PlatformValidateNvVarStore (
|
||||
//
|
||||
NvVarStoreFvHeader = (EFI_FIRMWARE_VOLUME_HEADER *)NvVarStoreBase;
|
||||
|
||||
+ //
|
||||
+ // SEV and SEV-ES can use separate flash devices for OVMF code and
|
||||
+ // OVMF variables. In this case, the OVMF variables will need to be
|
||||
+ // mapped unencrypted. If the initial validation fails, remap the
|
||||
+ // NV variable store as unencrypted and retry the validation.
|
||||
+ //
|
||||
+ Retry = MemEncryptSevIsEnabled ();
|
||||
+
|
||||
+RETRY:
|
||||
if ((!IsZeroBuffer (NvVarStoreFvHeader->ZeroVector, 16)) ||
|
||||
(!CompareGuid (&FvHdrGUID, &NvVarStoreFvHeader->FileSystemGuid)) ||
|
||||
(NvVarStoreFvHeader->Signature != EFI_FVH_SIGNATURE) ||
|
||||
@@ -801,8 +813,24 @@ PlatformValidateNvVarStore (
|
||||
(NvVarStoreFvHeader->FvLength != NvVarStoreSize)
|
||||
)
|
||||
{
|
||||
- DEBUG ((DEBUG_ERROR, "NvVarStore FV headers were invalid.\n"));
|
||||
- return FALSE;
|
||||
+ if (!Retry) {
|
||||
+ DEBUG ((DEBUG_ERROR, "NvVarStore FV headers were invalid.\n"));
|
||||
+ return FALSE;
|
||||
+ }
|
||||
+
|
||||
+ DEBUG ((DEBUG_INFO, "Remapping NvVarStore as shared\n"));
|
||||
+ Status = MemEncryptSevClearMmioPageEncMask (
|
||||
+ 0,
|
||||
+ (UINTN)NvVarStoreBase,
|
||||
+ EFI_SIZE_TO_PAGES (NvVarStoreSize)
|
||||
+ );
|
||||
+ if (EFI_ERROR (Status)) {
|
||||
+ DEBUG ((DEBUG_ERROR, "Failed to map NvVarStore as shared\n"));
|
||||
+ return FALSE;
|
||||
+ }
|
||||
+
|
||||
+ Retry = FALSE;
|
||||
+ goto RETRY;
|
||||
}
|
||||
|
||||
//
|
||||
diff --git a/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf b/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf
|
||||
index 3e63ef4423..fb179e6791 100644
|
||||
--- a/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf
|
||||
+++ b/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf
|
||||
@@ -48,6 +48,7 @@
|
||||
HobLib
|
||||
QemuFwCfgLib
|
||||
QemuFwCfgSimpleParserLib
|
||||
+ MemEncryptSevLib
|
||||
MemoryAllocationLib
|
||||
MtrrLib
|
||||
PcdLib
|
27
0034-OvmfPkg-PlatformInitLib-fix-typo.patch
Normal file
27
0034-OvmfPkg-PlatformInitLib-fix-typo.patch
Normal file
@ -0,0 +1,27 @@
|
||||
From 9f8d5d1a62c234628e34bf1c1e8d7fd0da30dad9 Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Fri, 7 Mar 2025 12:13:28 +0100
|
||||
Subject: [PATCH] OvmfPkg/PlatformInitLib: fix typo
|
||||
|
||||
There is a typo in the FwCfg file name, it's spelled
|
||||
'tianocore' not 'tianocode'. Fix it.
|
||||
|
||||
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
|
||||
(cherry picked from commit 6234d09f7582e7f759ca93c9af1583b01cb5954d)
|
||||
---
|
||||
OvmfPkg/Library/PlatformInitLib/MemDetect.c | 2 +-
|
||||
1 file changed, 1 insertion(+), 1 deletion(-)
|
||||
|
||||
diff --git a/OvmfPkg/Library/PlatformInitLib/MemDetect.c b/OvmfPkg/Library/PlatformInitLib/MemDetect.c
|
||||
index b6aefb321d..1f987f2efd 100644
|
||||
--- a/OvmfPkg/Library/PlatformInitLib/MemDetect.c
|
||||
+++ b/OvmfPkg/Library/PlatformInitLib/MemDetect.c
|
||||
@@ -994,7 +994,7 @@ PlatformSetupPagingLevel (
|
||||
}
|
||||
|
||||
Status = QemuFwCfgParseUint32 (
|
||||
- "opt/org.tianocode/PagingLevel",
|
||||
+ "opt/org.tianocore/PagingLevel",
|
||||
FALSE,
|
||||
&PagingLevel
|
||||
);
|
@ -1,28 +0,0 @@
|
||||
From 6944acabf2aa916e7f321c28f19e7d95b155df99 Mon Sep 17 00:00:00 2001
|
||||
From: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
Date: Mon, 18 Nov 2024 12:59:32 -0600
|
||||
Subject: [PATCH] OvmfPkg/EmuVariableFvbRuntimeDxe: Issue NV vars
|
||||
initializitation message
|
||||
|
||||
Add a debug message that indicates when the NV variables are being
|
||||
initialized through the template structure.
|
||||
|
||||
Signed-off-by: Tom Lendacky <thomas.lendacky@amd.com>
|
||||
(cherry picked from commit 6142f0a8a53557ba50300c762a15bf3c18382162)
|
||||
---
|
||||
OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb.c | 2 ++
|
||||
1 file changed, 2 insertions(+)
|
||||
|
||||
diff --git a/OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb.c b/OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb.c
|
||||
index c07e38966e..cc476c7df2 100644
|
||||
--- a/OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb.c
|
||||
+++ b/OvmfPkg/EmuVariableFvbRuntimeDxe/Fvb.c
|
||||
@@ -692,6 +692,8 @@ InitializeFvAndVariableStoreHeaders (
|
||||
//
|
||||
Fv = (EFI_FIRMWARE_VOLUME_HEADER *)Ptr;
|
||||
Fv->Checksum = CalculateCheckSum16 (Ptr, Fv->HeaderLength);
|
||||
+
|
||||
+ DEBUG ((DEBUG_INFO, "EMU Variable FVB: Initialized FV using template structure\n"));
|
||||
}
|
||||
|
||||
/**
|
@ -1,51 +0,0 @@
|
||||
From 87a3869f6d509e36d8c5dfe5a1bd8dea62195dab Mon Sep 17 00:00:00 2001
|
||||
From: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Date: Fri, 23 Aug 2024 11:55:31 +0200
|
||||
Subject: [PATCH] OvmfPkg/PlatformInitLib: enable x2apic mode if needed
|
||||
|
||||
Enable x2apic mode in case the number of possible CPUs (including
|
||||
hotplug-able CPus which are not (yet) online) is larger than 255.
|
||||
|
||||
Signed-off-by: Gerd Hoffmann <kraxel@redhat.com>
|
||||
(cherry picked from commit 8c8e05db24d8578cf87669e491f983fbd8357d55)
|
||||
---
|
||||
OvmfPkg/Library/PlatformInitLib/Platform.c | 6 ++++++
|
||||
OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf | 1 +
|
||||
2 files changed, 7 insertions(+)
|
||||
|
||||
diff --git a/OvmfPkg/Library/PlatformInitLib/Platform.c b/OvmfPkg/Library/PlatformInitLib/Platform.c
|
||||
index 715533b1f2..afe8b0abd6 100644
|
||||
--- a/OvmfPkg/Library/PlatformInitLib/Platform.c
|
||||
+++ b/OvmfPkg/Library/PlatformInitLib/Platform.c
|
||||
@@ -30,6 +30,7 @@
|
||||
#include <Library/QemuFwCfgS3Lib.h>
|
||||
#include <Library/QemuFwCfgSimpleParserLib.h>
|
||||
#include <Library/PciLib.h>
|
||||
+#include <Library/LocalApicLib.h>
|
||||
#include <Guid/SystemNvDataGuid.h>
|
||||
#include <Guid/VariableFormat.h>
|
||||
#include <OvmfPlatforms.h>
|
||||
@@ -720,6 +721,11 @@ PlatformMaxCpuCountInitialization (
|
||||
));
|
||||
ASSERT (BootCpuCount <= MaxCpuCount);
|
||||
|
||||
+ if (MaxCpuCount > 255) {
|
||||
+ DEBUG ((DEBUG_INFO, "%a: enable x2apic mode\n", __func__));
|
||||
+ SetApicMode (LOCAL_APIC_MODE_X2APIC);
|
||||
+ }
|
||||
+
|
||||
PlatformInfoHob->PcdCpuMaxLogicalProcessorNumber = MaxCpuCount;
|
||||
PlatformInfoHob->PcdCpuBootLogicalProcessorNumber = BootCpuCount;
|
||||
}
|
||||
diff --git a/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf b/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf
|
||||
index fb179e6791..c79b2ee106 100644
|
||||
--- a/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf
|
||||
+++ b/OvmfPkg/Library/PlatformInitLib/PlatformInitLib.inf
|
||||
@@ -48,6 +48,7 @@
|
||||
HobLib
|
||||
QemuFwCfgLib
|
||||
QemuFwCfgSimpleParserLib
|
||||
+ LocalApicLib
|
||||
MemEncryptSevLib
|
||||
MemoryAllocationLib
|
||||
MtrrLib
|
@ -1,37 +0,0 @@
|
||||
From 8f117e06457536a78feeee1e49c43ca435d94842 Mon Sep 17 00:00:00 2001
|
||||
From: Oliver Steffen <osteffen@redhat.com>
|
||||
Date: Mon, 4 Nov 2024 19:00:11 +0100
|
||||
Subject: [PATCH] OvmfPkg: Rerun dispatcher after initializing virtio-rng
|
||||
|
||||
Since the pixiefail CVE fix the network stack requires a hardware
|
||||
random number generator. This can currently be a modern CPU supporting
|
||||
the RDRAND instruction or a virtio-rng device.
|
||||
The latter is initialized during the BDS phase.
|
||||
To ensure all depending (network) modules are also started, we need to
|
||||
run the dispatcher once more after the device was initialized.
|
||||
Without this, network boot is not available under certain hardware
|
||||
configurations.
|
||||
|
||||
Fixes: 4c4ceb2ceb ("NetworkPkg: SECURITY PATCH CVE-2023-45237")
|
||||
|
||||
Analysed-by: Stefano Garzarella <sgarzare@redhat.com>
|
||||
Suggested-by: Gerd Hoffmann <kraxel@redhat.com>
|
||||
Signed-off-by: Oliver Steffen <osteffen@redhat.com>
|
||||
(cherry picked from commit 9c4542a0645ac832e22d0c3da0f1ee7b127a316f)
|
||||
---
|
||||
OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c | 2 ++
|
||||
1 file changed, 2 insertions(+)
|
||||
|
||||
diff --git a/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c b/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
index 87d1ac3142..1f1298eb0b 100644
|
||||
--- a/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
+++ b/OvmfPkg/Library/PlatformBootManagerLib/BdsPlatform.c
|
||||
@@ -675,6 +675,8 @@ ConnectVirtioPciRng (
|
||||
if (EFI_ERROR (Status)) {
|
||||
goto Error;
|
||||
}
|
||||
+
|
||||
+ gDS->Dispatch ();
|
||||
}
|
||||
|
||||
return EFI_SUCCESS;
|
@ -51,7 +51,7 @@ def get_toolchain(cfg, build):
|
||||
return cfg[build]['tool']
|
||||
if cfg.has_option('global', 'tool'):
|
||||
return cfg['global']['tool']
|
||||
return 'GCC5'
|
||||
return 'GCC'
|
||||
|
||||
def get_hostarch():
|
||||
mach = os.uname().machine
|
||||
@ -147,7 +147,7 @@ def build_run(cmdline, name, section, silent = False, nologs = False):
|
||||
print(f'### exit code: {result.returncode}')
|
||||
else:
|
||||
secs = int(time.time() - start)
|
||||
print(f'### OK ({int(secs/60)}:{secs%60:02d})')
|
||||
print(f'### OK ({int(secs)}sec)')
|
||||
else:
|
||||
print(cmdline, flush = True)
|
||||
result = subprocess.run(cmdline, check = False)
|
||||
|
@ -34,14 +34,21 @@ DEBUG_PRINT_ERROR_LEVEL = 0x80000000
|
||||
PcdUse5LevelPageTable = TRUE
|
||||
|
||||
[pcds.nx.strict]
|
||||
PcdDxeNxMemoryProtectionPolicy = 0xC000000000007FD5
|
||||
PcdUninstallMemAttrProtocol = FALSE
|
||||
PcdDxeNxMemoryProtectionPolicy = 0xC000000000007FD5
|
||||
PcdImageProtectionPolicy = 0x03
|
||||
PcdSetNxForStack = TRUE
|
||||
PcdNullPointerDetectionPropertyMask = 0x03
|
||||
PcdUninstallMemAttrProtocol = TRUE
|
||||
|
||||
[pcds.nx.broken.shim.grub]
|
||||
# grub.efi uses EfiLoaderData for code
|
||||
PcdDxeNxMemoryProtectionPolicy = 0xC000000000007FD1
|
||||
# shim.efi has broken MemAttr code
|
||||
PcdUninstallMemAttrProtocol = TRUE
|
||||
[pcds.nx.compat.aa64]
|
||||
# workaround for bugs in shim.efi and grub.efi
|
||||
PcdDxeNxMemoryProtectionPolicy = 0xC000000000007FD1
|
||||
PcdUninstallMemAttrProtocol = TRUE
|
||||
|
||||
[pcds.nx.compat.x64]
|
||||
# workaround for bugs in shim.efi and grub.efi
|
||||
PcdDxeNxMemoryProtectionPolicy = 0
|
||||
PcdUninstallMemAttrProtocol = TRUE
|
||||
|
||||
|
||||
#####################################################################
|
||||
@ -53,7 +60,8 @@ conf = OvmfPkg/OvmfPkgX64.dsc
|
||||
arch = X64
|
||||
opts = ovmf.common
|
||||
ovmf.4m
|
||||
pcds = la57
|
||||
pcds = nx.compat.x64
|
||||
la57
|
||||
plat = OvmfX64
|
||||
dest = RHEL-9/ovmf
|
||||
cpy1 = FV/OVMF_CODE.fd OVMF_CODE.fd
|
||||
@ -67,7 +75,8 @@ arch = X64
|
||||
opts = ovmf.common
|
||||
ovmf.4m
|
||||
ovmf.sb.smm
|
||||
pcds = la57
|
||||
pcds = nx.compat.x64
|
||||
la57
|
||||
plat = OvmfX64
|
||||
dest = RHEL-9/ovmf
|
||||
cpy1 = FV/OVMF_CODE.fd OVMF_CODE.secboot.fd
|
||||
@ -83,6 +92,7 @@ conf = OvmfPkg/AmdSev/AmdSevX64.dsc
|
||||
arch = X64
|
||||
opts = ovmf.common
|
||||
ovmf.4m
|
||||
pcds = nx.compat.x64
|
||||
plat = AmdSev
|
||||
dest = RHEL-9/ovmf
|
||||
cpy1 = FV/OVMF.fd OVMF.amdsev.fd
|
||||
@ -94,7 +104,8 @@ arch = X64
|
||||
opts = ovmf.common
|
||||
ovmf.4m
|
||||
ovmf.sb.stateless
|
||||
pcds = la57
|
||||
pcds = nx.compat.x64
|
||||
la57
|
||||
plat = IntelTdx
|
||||
dest = RHEL-9/ovmf
|
||||
cpy1 = FV/OVMF.fd OVMF.inteltdx.fd
|
||||
@ -109,7 +120,7 @@ conf = ArmVirtPkg/ArmVirtQemu.dsc
|
||||
arch = AARCH64
|
||||
opts = ovmf.common
|
||||
armvirt.verbose
|
||||
pcds = nx.broken.shim.grub
|
||||
pcds = nx.compat.aa64
|
||||
plat = ArmVirtQemu-AARCH64
|
||||
dest = RHEL-9/aarch64
|
||||
cpy1 = FV/QEMU_EFI.fd
|
||||
@ -125,7 +136,7 @@ conf = ArmVirtPkg/ArmVirtQemu.dsc
|
||||
arch = AARCH64
|
||||
opts = ovmf.common
|
||||
armvirt.silent
|
||||
pcds = nx.broken.shim.grub
|
||||
pcds = nx.compat.aa64
|
||||
plat = ArmVirtQemu-AARCH64
|
||||
dest = RHEL-9/aarch64
|
||||
cpy1 = FV/QEMU_EFI.fd QEMU_EFI.silent.fd
|
||||
|
50
edk2.spec
50
edk2.spec
@ -1,14 +1,14 @@
|
||||
ExclusiveArch: x86_64 aarch64
|
||||
|
||||
# edk2-stable202411
|
||||
%define GITDATE 20241117
|
||||
%define GITCOMMIT 0f3867fa6ef0
|
||||
# edk2-stable202502
|
||||
%define GITDATE 20250221
|
||||
%define GITCOMMIT fbe0805b2091
|
||||
%define TOOLCHAIN GCC
|
||||
|
||||
%define OPENSSL_VER 3.0.7
|
||||
%define OPENSSL_HASH 0205b589887203b065154ddc8e8107c4ac8625a1
|
||||
|
||||
%define DBXDATE 20230509
|
||||
%define DBXDATE 20250224
|
||||
|
||||
%define build_ovmf 0
|
||||
%define build_aarch64 0
|
||||
@ -21,7 +21,7 @@ ExclusiveArch: x86_64 aarch64
|
||||
|
||||
Name: edk2
|
||||
Version: %{GITDATE}
|
||||
Release: 2%{?dist}
|
||||
Release: 1%{?dist}
|
||||
Summary: UEFI firmware for 64-bit virtual machines
|
||||
License: BSD-2-Clause-Patent and Apache-2.0 and MIT
|
||||
URL: http://www.tianocore.org
|
||||
@ -70,23 +70,20 @@ Patch15: 0017-ArmVirtPkg-Remove-VirtioFsDxe-filesystem-driver-RHEL.patch
|
||||
Patch16: 0018-OvmfPkg-Remove-UdfDxe-filesystem-driver-RHEL-only.patch
|
||||
Patch17: 0019-ArmVirtPkg-Remove-UdfDxe-filesystem-driver-RHEL-only.patch
|
||||
Patch18: 0020-OvmfPkg-Remove-TftpDynamicCommand-from-shell-RHEL-on.patch
|
||||
Patch19: 0021-ArmVirtPkg-Remove-TftpDynamicCommand-from-shell-RHEL.patch
|
||||
Patch20: 0022-OvmfPkg-Remove-HttpDynamicCommand-from-shell-RHEL-on.patch
|
||||
Patch21: 0023-ArmVirtPkg-Remove-HttpDynamicCommand-from-shell-RHEL.patch
|
||||
Patch22: 0024-OvmfPkg-Remove-LinuxInitrdDynamicShellCommand-RHEL-o.patch
|
||||
Patch23: 0025-ArmVirtPkg-Remove-LinuxInitrdDynamicShellCommand-RHE.patch
|
||||
Patch24: 0026-OvmfPkg-AmdSevDxe-Shim-Reboot-workaround-RHEL-only.patch
|
||||
Patch25: 0027-CryptoPkg-CrtLib-add-stat.h-include-file.patch
|
||||
Patch26: 0028-CryptoPkg-CrtLib-add-access-open-read-write-close-sy.patch
|
||||
Patch27: 0029-NetworkPkg-DxeNetLib-Reword-PseudoRandom-error-loggi.patch
|
||||
Patch28: 0030-OvmfPkg-Add-a-Fallback-RNG-RH-only.patch
|
||||
Patch29: 0031-OvmfPkg-ArmVirtPkg-Add-a-Fallback-RNG-RH-only.patch
|
||||
Patch30: 0032-OvmfPkg-QemuFlashFvbServicesRuntimeDxe-Do-not-use-fl.patch
|
||||
Patch31: 0033-OvmfPkg-PlatformPei-Move-NV-vars-init-to-after-SEV-S.patch
|
||||
Patch32: 0034-OvmfPkg-PlatformInitLib-Retry-NV-vars-FV-check-as-sh.patch
|
||||
Patch33: 0035-OvmfPkg-EmuVariableFvbRuntimeDxe-Issue-NV-vars-initi.patch
|
||||
Patch34: 0036-OvmfPkg-PlatformInitLib-enable-x2apic-mode-if-needed.patch
|
||||
Patch35: 0037-OvmfPkg-Rerun-dispatcher-after-initializing-virtio-r.patch
|
||||
Patch19: 0021-OvmfPkg-Remove-HttpDynamicCommand-from-shell-RHEL-on.patch
|
||||
Patch20: 0022-OvmfPkg-Remove-LinuxInitrdDynamicShellCommand-RHEL-o.patch
|
||||
Patch21: 0023-OvmfPkg-AmdSevDxe-Shim-Reboot-workaround-RHEL-only.patch
|
||||
Patch22: 0024-CryptoPkg-CrtLib-add-stat.h-include-file-RH-only.patch
|
||||
Patch23: 0025-CryptoPkg-CrtLib-add-access-open-read-write-close-sy.patch
|
||||
Patch24: 0026-NetworkPkg-DxeNetLib-Reword-PseudoRandom-error-loggi.patch
|
||||
Patch25: 0027-OvmfPkg-Add-a-Fallback-RNG-RH-only.patch
|
||||
Patch26: 0028-OvmfPkg-ArmVirtPkg-Add-a-Fallback-RNG-RH-only.patch
|
||||
Patch27: 0029-Revert-CryptoPkg-BaseCryptLib-add-next-parameter-to-.patch
|
||||
Patch28: 0030-Revert-CryptoPkg-add-openssl-providers-fips-include-.patch
|
||||
Patch29: 0031-Revert-openssl-add-more-stubs-for-openssl-3.2.x-RH-o.patch
|
||||
Patch30: 0032-Revert-openssl-adapt-stubs-to-openssl-3.2.x-RH-only.patch
|
||||
Patch31: 0033-OvmfPkg-X64-add-opt-org.tianocore-UninstallMemAttrPr.patch
|
||||
Patch32: 0034-OvmfPkg-PlatformInitLib-fix-typo.patch
|
||||
|
||||
# python3-devel and libuuid-devel are required for building tools.
|
||||
# python3-devel is also needed for varstore template generation and
|
||||
@ -422,6 +419,15 @@ install -m 0644 \
|
||||
|
||||
|
||||
%changelog
|
||||
* Wed Mar 26 2025 Miroslav Rezanina <mrezanin@redhat.com> - 20250221-1
|
||||
- Rebase to edk2-stable202502 [RHEL-75592]
|
||||
- Resolves: RHEL-75592
|
||||
(rebase to edk2-stable202502)
|
||||
- Resulves: RHEL-82646
|
||||
(fix typo in fwcfg file name)
|
||||
- Resolves: RHEL-82837
|
||||
(The newer revocation file and Server 2025 required to update it)
|
||||
|
||||
* Mon Jan 20 2025 Miroslav Rezanina <mrezanin@redhat.com> - 20241117-2
|
||||
- edk2-Fix-amd-sev-firmware-file-for-amd-snp.patch [RHEL-72446]
|
||||
- Resolves: RHEL-72446
|
||||
|
4
sources
4
sources
@ -1,4 +1,4 @@
|
||||
SHA512 (DBXUpdate-20230509.x64.bin) = 71fb6e8cd6918126b3acd78b95651913336df372e13fdfdfdd20d5d23f0e509050c6c88c8a2c43f8ac44f987df86bd45174bb3065d5a7a8c7e3b8772fd06d624
|
||||
SHA512 (DBXUpdate-20250224.x64.bin) = 05640ada78ce94132670ade66676aacdb6cdc311b992769f2ae0413554aa535b9c15213a513355d5e763bef908b961f1ff1d2226081240a6ebd5d4aef7148828
|
||||
SHA512 (dtc-1.7.0.tar.xz) = d3ba6902a9a2f2cdbaff55f12fca3cfe4a1ec5779074a38e3d8b88097c7abc981835957e8ce72971e10c131e05fde0b1b961768e888ff96d89e42c75edb53afb
|
||||
SHA512 (edk2-0f3867fa6ef0.tar.xz) = 256280ea6f777d1c0f6b803ec791b28955d6568128f303bbf1447f512dc808c5a72f1e8074d9cebb89605c330569fcdcf2d5fdf5611bf3c442c72c67a5a100e0
|
||||
SHA512 (edk2-fbe0805b2091.tar.xz) = 7cf43e8a928522597e1f90dbe149cb6b4a9aca469a06a909d663509be08f4c7e54c8dfb31d44a6e322f22d2a62108210c84ca74958483cdabc164383434baf83
|
||||
SHA512 (openssl-rhel-0205b589887203b065154ddc8e8107c4ac8625a1.tar.xz) = 07db9535df29873a3884a411e6ab5c3ea6783b9773cd0923f5b2be1273c0e3e984a2f3a80bd1a637995eda018fa6372b6d1eb41000be07cdf5972938c74f51e9
|
||||
|
Loading…
Reference in New Issue
Block a user