From mboxrd@z Thu Jan 1 00:00:00 1970 Authentication-Results: mx.groups.io; dkim=missing; spf=pass (domain: intel.com, ip: 192.55.52.120, mailfrom: zailiang.sun@intel.com) Received: from mga04.intel.com (mga04.intel.com [192.55.52.120]) by groups.io with SMTP; Thu, 09 May 2019 00:55:19 -0700 X-Amp-Result: SKIPPED(no attachment in message) X-Amp-File-Uploaded: False Received: from fmsmga005.fm.intel.com ([10.253.24.32]) by fmsmga104.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 09 May 2019 00:55:18 -0700 X-ExtLoop1: 1 Received: from fmsmsx108.amr.corp.intel.com ([10.18.124.206]) by fmsmga005.fm.intel.com with ESMTP; 09 May 2019 00:55:18 -0700 Received: from fmsmsx154.amr.corp.intel.com (10.18.116.70) by FMSMSX108.amr.corp.intel.com (10.18.124.206) with Microsoft SMTP Server (TLS) id 14.3.408.0; Thu, 9 May 2019 00:55:18 -0700 Received: from shsmsx105.ccr.corp.intel.com (10.239.4.158) by FMSMSX154.amr.corp.intel.com (10.18.116.70) with Microsoft SMTP Server (TLS) id 14.3.408.0; Thu, 9 May 2019 00:55:18 -0700 Received: from shsmsx104.ccr.corp.intel.com ([169.254.5.33]) by SHSMSX105.ccr.corp.intel.com ([169.254.11.10]) with mapi id 14.03.0415.000; Thu, 9 May 2019 15:55:16 +0800 From: "Sun, Zailiang" To: "Kinney, Michael D" , "devel@edk2.groups.io" CC: "Qian, Yi" Subject: Re: [Patch 14/16] Vlv2TbltDevicePkg/Capsule: Remove path to openssl tools Thread-Topic: [Patch 14/16] Vlv2TbltDevicePkg/Capsule: Remove path to openssl tools Thread-Index: AQHVBiAT7OGel7XOKkuJuPj+by8JTqZibMzg Date: Thu, 9 May 2019 07:55:15 +0000 Message-ID: <7CB7EF03E15B5D48981329A508747A9850C62EC8@SHSMSX104.ccr.corp.intel.com> References: <20190509043111.15272-1-michael.d.kinney@intel.com> <20190509043111.15272-15-michael.d.kinney@intel.com> In-Reply-To: <20190509043111.15272-15-michael.d.kinney@intel.com> Accept-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-originating-ip: [10.239.127.40] MIME-Version: 1.0 Return-Path: zailiang.sun@intel.com Content-Language: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Reviewed-by: Zailiang Sun > -----Original Message----- > From: Kinney, Michael D > Sent: Thursday, May 9, 2019 12:31 PM > To: devel@edk2.groups.io > Cc: Sun, Zailiang ; Qian, Yi > Subject: [Patch 14/16] Vlv2TbltDevicePkg/Capsule: Remove path to openssl > tools >=20 > Remove path to openssl tools from batch scripts. Instead, the path to th= e > openssl tools must be included in PATH for a build to complete. >=20 > Cc: Zailiang Sun > Cc: Yi Qian > Signed-off-by: Michael D Kinney > --- > .../Feature/Capsule/GenerateCapsule/GenCapsuleMinnowMax.bat | 2 -- > .../Capsule/GenerateCapsule/GenCapsuleMinnowMaxRelease.bat | 2 -- > .../Feature/Capsule/GenerateCapsule/GenCapsuleSampleColor.bat | 2 -- > 3 files changed, 6 deletions(-) >=20 > diff --git > a/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > wMax.bat > b/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > wMax.bat > index 80f9be7fb8..50ebb160ee 100644 > --- > a/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > wMax.bat > +++ > b/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > w > +++ Max.bat > @@ -69,7 +69,6 @@ if exist "NewCert.pem" ( > --lsv %FMP_CAPSULE_LSV% ^ > --capflag PersistAcrossReset ^ > --capflag InitiateReset ^ > - --signing-tool-path=3Dc:\OpenSSL-Win32\bin ^ > --signer-private-cert=3DNewCert.pem ^ > --other-public-cert=3DNewSub.pub.pem ^ > --trusted-public-cert=3DNewRoot.pub.pem ^ @@ -106,7 +105,6 @@ call > GenerateCapsule ^ > --lsv %FMP_CAPSULE_LSV% ^ > --capflag PersistAcrossReset ^ > --capflag InitiateReset ^ > - --signing-tool-path=3Dc:\OpenSSL-Win32\bin ^ > --signer-private- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestCert.p > em ^ > --other-public- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestSub.p > ub.pem ^ > --trusted-public- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestRoot. > pub.pem ^ diff --git > a/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > wMaxRelease.bat > b/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > wMaxRelease.bat > index c6c78f0285..9d08c86717 100644 > --- > a/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > wMaxRelease.bat > +++ > b/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleMinno > w > +++ MaxRelease.bat > @@ -69,7 +69,6 @@ if exist "NewCert.pem" ( > --lsv %FMP_CAPSULE_LSV% ^ > --capflag PersistAcrossReset ^ > --capflag InitiateReset ^ > - --signing-tool-path=3Dc:\OpenSSL-Win32\bin ^ > --signer-private-cert=3DNewCert.pem ^ > --other-public-cert=3DNewSub.pub.pem ^ > --trusted-public-cert=3DNewRoot.pub.pem ^ @@ -106,7 +105,6 @@ call > GenerateCapsule ^ > --lsv %FMP_CAPSULE_LSV% ^ > --capflag PersistAcrossReset ^ > --capflag InitiateReset ^ > - --signing-tool-path=3Dc:\OpenSSL-Win32\bin ^ > --signer-private- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestCert.p > em ^ > --other-public- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestSub.p > ub.pem ^ > --trusted-public- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestRoot. > pub.pem ^ diff --git > a/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleSampl > eColor.bat > b/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleSampl > eColor.bat > index ba4bc0f081..3e9f94c530 100644 > --- > a/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleSampl > eColor.bat > +++ > b/Vlv2TbltDevicePkg/Feature/Capsule/GenerateCapsule/GenCapsuleSampl > e > +++ Color.bat > @@ -73,7 +73,6 @@ if exist "NewCert.pem" ( > --lsv %FMP_CAPSULE_LSV% ^ > --capflag PersistAcrossReset ^ > --capflag InitiateReset ^ > - --signing-tool-path=3Dc:\OpenSSL-Win32\bin ^ > --signer-private-cert=3DNewCert.pem ^ > --other-public-cert=3DNewSub.pub.pem ^ > --trusted-public-cert=3DNewRoot.pub.pem ^ @@ -110,7 +109,6 @@ call > GenerateCapsule ^ > --lsv %FMP_CAPSULE_LSV% ^ > --capflag PersistAcrossReset ^ > --capflag InitiateReset ^ > - --signing-tool-path=3Dc:\OpenSSL-Win32\bin ^ > --signer-private- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestCert.p > em ^ > --other-public- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestSub.p > ub.pem ^ > --trusted-public- > cert=3D%WORKSPACE%\edk2\BaseTools\Source\Python\Pkcs7Sign\TestRoot. > pub.pem ^ > -- > 2.21.0.windows.1