summaryrefslogtreecommitdiff
path: root/meta-security/README
diff options
context:
space:
mode:
authorAndrew Geissler <geissonator@yahoo.com>2021-04-15 23:52:46 +0300
committerBrad Bishop <bradleyb@fuzziesquirrel.com>2021-04-19 16:32:18 +0300
commitf1e440673465aa768f31e78c0c201002f9f767b7 (patch)
tree44dffb1d845b35c3f4bf0629a622d8ae04abda41 /meta-security/README
parent636aaa195862ab9a5442c3178e38266debab3bff (diff)
downloadopenbmc-f1e440673465aa768f31e78c0c201002f9f767b7.tar.xz
meta-security: subtree update:775870980b..ca9264b1e1
Anton Antonov (4): Use libest "main" branch instead of "master". Add meta-parsec layer into meta-security. Define secure images with parsec-service and parsec-tool included and add the images into gitlab CI Clearly define clang toolchain in Parsec recipes Armin Kuster (16): packagegroup-core-security: drop clamav-cvd clamav: upgrade 104.0 python3-privacyidea: upgrade 3.5.1 -> 3.5.2 clamav: fix systemd service install swtpm: now need python-cryptography, pull in layer swtpm: file pip3 issue swtpm: fix check for tscd deamon on host python3-suricata-update: update to 1.2.1 suricata: update to 6.0.2 layer.conf: add dynamic-layer for rust pkg README: cleanup .gitlab-ci.yml: reorder to speed up builds kas-security-base.yml: tweek build vars gitlab-ci: fine tune order clamav: remove rest of mirror.dat ref lkrg-module: Add Linux Kernel Runtime Guard Ming Liu (2): meta: drop IMA_POLICY from policy recipes initramfs-framework-ima: introduce IMA_FORCE Signed-off-by: Andrew Geissler <geissonator@yahoo.com> Change-Id: Ifac35a0d7b7e724f1e30dce5f6634d5d4fc9b5b9
Diffstat (limited to 'meta-security/README')
-rw-r--r--meta-security/README27
1 files changed, 15 insertions, 12 deletions
diff --git a/meta-security/README b/meta-security/README
index f223feef0..eb1536675 100644
--- a/meta-security/README
+++ b/meta-security/README
@@ -11,28 +11,19 @@ This layer depends on:
URI: git://git.openembedded.org/openembedded-core
branch: master
- revision: HEAD
- prio: default
URI: git://git.openembedded.org/meta-openembedded/meta-oe
branch: master
- revision: HEAD
- prio: default
URI: git://git.openembedded.org/meta-openembedded/meta-perl
branch: master
- revision: HEAD
- prio: default
URI: git://git.openembedded.org/meta-openembedded/meta-python
branch: master
- revision: HEAD
- prio: default
URI: git://git.openembedded.org/meta-openembedded/meta-networking
branch: master
- revision: HEAD
- prio: default
+
Adding the security layer to your build
========================================
@@ -51,11 +42,23 @@ other layers needed. e.g.:
/path/to/meta-openembedded/meta-perl \
/path/to/meta-openembedded/meta-python \
/path/to/meta-openembedded/meta-networking \
- /path/to/layer/meta-security \
+ /path/to/layer/meta-security "
+
+Optional Rust dependancy
+======================================
+If you want to use the latest Suricata that needs rust, you will need to clone
+
+ URI: https://github.com/meta-rust/meta-rust.git
+ branch: master
+
+ BBLAYERS += "/path/to/layer/meta-rust"
+
+This will activate the dynamic-layer mechanism and pull in the newer suricata
+
Maintenance
------------
+======================================
Send pull requests, patches, comments or questions to yocto@lists.yoctoproject.org