mirror of
https://github.com/jiazhang0/meta-secure-core.git
synced 2026-01-12 01:00:15 +00:00
meta-secure-core: update the README
Fix the below yocto compliance issue:
INFO: test_readme (common.CommonCheckLayer)
INFO: ... FAIL
INFO: Traceback (most recent call last):
File "/build/layers/oe-core/scripts/lib/checklayer/cases/common.py", line 34, in test_readme
self.assertIn('maintainer', data.lower())
AssertionError: 'maintainer' not found
Signed-off-by: Mingli Yu <mingli.yu@windriver.com>
This commit is contained in:
@@ -483,6 +483,14 @@ Rescue mode is always disabled as long as UEFI Secure Boot is enabled.
|
||||
shim, MOK manager, grub and kernel is not supported.
|
||||
- grub module is not supported by SELoader for the integrity check.
|
||||
|
||||
Patches
|
||||
=======
|
||||
|
||||
Please submit any patches against the meta-efi-secure-boot layer to the
|
||||
maintainer:
|
||||
|
||||
Maintainer: Jia Zhang <zhang.jia@linux.alibaba.com>
|
||||
|
||||
### Reference
|
||||
[shim - implement MOK Verify Protocol](https://github.com/rhboot/shim)
|
||||
|
||||
|
||||
@@ -175,5 +175,12 @@ operation is required if the target board doesn't have a TPM device.
|
||||
retrieve the passphrase in a safe way. If the installer enables both of
|
||||
them, the default IMA rules will be not used.
|
||||
|
||||
### Patches
|
||||
|
||||
Please submit any patches against the meta-tpm2 layer to the
|
||||
maintainer:
|
||||
|
||||
Maintainer: Jia Zhang <zhang.jia@linux.alibaba.com>
|
||||
|
||||
### Reference
|
||||
- [OpenEmbedded layer for TPM 2.0 enablement](https://github.com/jiazhang0/meta-secure-core/tree/master/meta-tpm2)
|
||||
|
||||
@@ -7,3 +7,10 @@ against a specification read from the standard input. Messages are written
|
||||
to the standard output for any files whose characteristics do not match the
|
||||
specifications, or which are missing from either the file hierarchy or the
|
||||
specification.
|
||||
|
||||
|
||||
### Patches
|
||||
Please submit any patches against the meta-ids layer to the
|
||||
maintainer:
|
||||
|
||||
Maintainer: Jia Zhang <zhang.jia@linux.alibaba.com>
|
||||
|
||||
@@ -188,6 +188,14 @@ The following best practices should be applied with using IMA.
|
||||
retrieve the passphrase in a safe way. If both of them are enabled, the
|
||||
default IMA rules will be not used.
|
||||
|
||||
Patches
|
||||
=======
|
||||
|
||||
Please submit any patches against the meta-integrity layer to the
|
||||
maintainer:
|
||||
|
||||
Maintainer: Jia Zhang <zhang.jia@linux.alibaba.com>
|
||||
|
||||
### Reference
|
||||
[Official IMA wiki page](https://sourceforge.net/p/linux-ima/wiki/Home/)
|
||||
|
||||
|
||||
@@ -57,3 +57,13 @@ For example:
|
||||
Note:
|
||||
- "env TPM_SRK_PW=#WELLKNOWN#" is used to pass well-known key.
|
||||
- Detail description about openssl-tpm-engine, please refer to the README in source code.
|
||||
|
||||
|
||||
Patches
|
||||
=======
|
||||
|
||||
Please submit any patches against the meta-tpm layer to the
|
||||
maintainer:
|
||||
|
||||
Maintainer: Jia Zhang <zhang.jia@linux.alibaba.com>
|
||||
|
||||
|
||||
@@ -19,3 +19,12 @@ ready for use:
|
||||
```
|
||||
Then, you can use the TPM for a specific need, such as key generation,
|
||||
sealing encrypted data, etc.
|
||||
|
||||
Patches
|
||||
=======
|
||||
|
||||
Please submit any patches against the meta-tpm2 layer to the
|
||||
maintainer:
|
||||
|
||||
Maintainer: Jia Zhang <zhang.jia@linux.alibaba.com>
|
||||
|
||||
|
||||
Reference in New Issue
Block a user