From 39a46d6b15daca8e3213805077d50d632e0f537b Mon Sep 17 00:00:00 2001 From: Mingli Yu Date: Tue, 29 Nov 2022 11:49:11 +0800 Subject: [PATCH] meta-secure-core: update the README Fix the below yocto compliance issue: INFO: test_readme (common.CommonCheckLayer) INFO: ... FAIL INFO: Traceback (most recent call last): File "/build/layers/oe-core/scripts/lib/checklayer/cases/common.py", line 34, in test_readme self.assertIn('maintainer', data.lower()) AssertionError: 'maintainer' not found Signed-off-by: Mingli Yu --- meta-efi-secure-boot/README.md | 8 ++++++++ meta-encrypted-storage/README.md | 7 +++++++ meta-ids/README.md | 7 +++++++ meta-integrity/README.md | 8 ++++++++ meta-tpm/README.md | 10 ++++++++++ meta-tpm2/README.md | 9 +++++++++ 6 files changed, 49 insertions(+) diff --git a/meta-efi-secure-boot/README.md b/meta-efi-secure-boot/README.md index f69127f..53b0862 100644 --- a/meta-efi-secure-boot/README.md +++ b/meta-efi-secure-boot/README.md @@ -483,6 +483,14 @@ Rescue mode is always disabled as long as UEFI Secure Boot is enabled. shim, MOK manager, grub and kernel is not supported. - grub module is not supported by SELoader for the integrity check. +Patches +======= + +Please submit any patches against the meta-efi-secure-boot layer to the +maintainer: + +Maintainer: Jia Zhang + ### Reference [shim - implement MOK Verify Protocol](https://github.com/rhboot/shim) diff --git a/meta-encrypted-storage/README.md b/meta-encrypted-storage/README.md index 0d9f450..3d117b2 100644 --- a/meta-encrypted-storage/README.md +++ b/meta-encrypted-storage/README.md @@ -175,5 +175,12 @@ operation is required if the target board doesn't have a TPM device. retrieve the passphrase in a safe way. If the installer enables both of them, the default IMA rules will be not used. +### Patches + +Please submit any patches against the meta-tpm2 layer to the +maintainer: + +Maintainer: Jia Zhang + ### Reference - [OpenEmbedded layer for TPM 2.0 enablement](https://github.com/jiazhang0/meta-secure-core/tree/master/meta-tpm2) diff --git a/meta-ids/README.md b/meta-ids/README.md index e5901aa..e01e706 100644 --- a/meta-ids/README.md +++ b/meta-ids/README.md @@ -7,3 +7,10 @@ against a specification read from the standard input. Messages are written to the standard output for any files whose characteristics do not match the specifications, or which are missing from either the file hierarchy or the specification. + + +### Patches +Please submit any patches against the meta-ids layer to the +maintainer: + +Maintainer: Jia Zhang diff --git a/meta-integrity/README.md b/meta-integrity/README.md index 32365e9..43277c4 100644 --- a/meta-integrity/README.md +++ b/meta-integrity/README.md @@ -188,6 +188,14 @@ The following best practices should be applied with using IMA. retrieve the passphrase in a safe way. If both of them are enabled, the default IMA rules will be not used. +Patches +======= + +Please submit any patches against the meta-integrity layer to the +maintainer: + +Maintainer: Jia Zhang + ### Reference [Official IMA wiki page](https://sourceforge.net/p/linux-ima/wiki/Home/) diff --git a/meta-tpm/README.md b/meta-tpm/README.md index 11cff2a..2a9f455 100644 --- a/meta-tpm/README.md +++ b/meta-tpm/README.md @@ -57,3 +57,13 @@ For example: Note: - "env TPM_SRK_PW=#WELLKNOWN#" is used to pass well-known key. - Detail description about openssl-tpm-engine, please refer to the README in source code. + + +Patches +======= + +Please submit any patches against the meta-tpm layer to the +maintainer: + +Maintainer: Jia Zhang + diff --git a/meta-tpm2/README.md b/meta-tpm2/README.md index fbad353..918778a 100644 --- a/meta-tpm2/README.md +++ b/meta-tpm2/README.md @@ -19,3 +19,12 @@ ready for use: ``` Then, you can use the TPM for a specific need, such as key generation, sealing encrypted data, etc. + +Patches +======= + +Please submit any patches against the meta-tpm2 layer to the +maintainer: + +Maintainer: Jia Zhang +