summaryrefslogtreecommitdiffstats
path: root/OvmfPkg/OvmfPkg.ci.yaml
diff options
context:
space:
mode:
authorJames Bottomley <jejb@linux.ibm.com>2020-11-30 12:28:15 -0800
committermergify[bot] <37929162+mergify[bot]@users.noreply.github.com>2020-12-14 19:56:18 +0000
commit30d277ed7a820891b0d85ccc223d05789b1d6148 (patch)
treecd73a94a4693291fbcdaa70eeff3b97f643309c3 /OvmfPkg/OvmfPkg.ci.yaml
parentae1ef911a9cd1b6b6163e445901bec5e68ca24a9 (diff)
downloadedk2-30d277ed7a820891b0d85ccc223d05789b1d6148.tar.gz
edk2-30d277ed7a820891b0d85ccc223d05789b1d6148.tar.bz2
edk2-30d277ed7a820891b0d85ccc223d05789b1d6148.zip
OvmfPkg/Amdsev: Base commit to build encrypted boot specific OVMF
This commit represents the file copied from OvmfPkgX64 with minor changes to change the build name. This package will form the basis for adding Sev specific features. Since everything must go into a single rom file for attestation, the separated build of code and variables is eliminated. Ref: https://bugzilla.tianocore.org/show_bug.cgi?id=3077 Signed-off-by: James Bottomley <jejb@linux.ibm.com> Message-Id: <20201130202819.3910-3-jejb@linux.ibm.com> Acked-by: Ard Biesheuvel <ard.biesheuvel@arm.com> Reviewed-by: Laszlo Ersek <lersek@redhat.com>
Diffstat (limited to 'OvmfPkg/OvmfPkg.ci.yaml')
0 files changed, 0 insertions, 0 deletions