Soumya:

 I add my comments.

 

Thanks

Liming

From: devel@edk2.groups.io <devel@edk2.groups.io> On Behalf Of Soumya Guptha
Sent: 2020
87 11:42
To: announce@edk2.groups.io; devel@edk2.groups.io
Subject: [edk2-devel] TianoCore Community Meeting Minutes - August

 

TianoCore Community Meeting Minutes

August 6, 2020

 

Events

UEFI Plugfest:

Virtual sessions via bright talk are being offered during spring.

Trending towards virtual webinars for October plugfest.

Visit UEFI website, events page to learn more.

 

Stable Tag Updates

edk2-stable202008 tag initial planning is added here - https://github.com/tianocore/tianocore.github.io/wiki/EDK-II-Release-Planning

Soft Feature Freeze on Aug 14; Hard Feature Freeze on Aug 21.

Features:

  1. BootGuard TOCTOU vulnerability (CVE-2019-11098)
  2. Ensure NV Variable Confidentiality and Integrity for Platforms Supporting RPMC.

[Liming] I confirm with the feature owner Wang, Jian. There is no plan to enable it in Q3 stable tag. I will remove it from the planning.

 

Thanks

Liming

  1. Provide a pcd to disable SHA1 support
  2. ShellPkg: add HttpDynamicCommand

 

Stewards Meeting download (Mike Kinney)

  1. License usage – few files in the EDK2 repository are not using the default license (BSD 2 clause + patent). Stewards are looking into those files that are not using the default license and working on explicitly calling them out in the readme file so that the downstream consumers are aware of those files and helping them to consume those files appropriately.
  2. Covered community opens on previously discussed topics:
    1. GitHub Pull Request based Code Review Process: Status: Mike plans to update RFC with the feedback. Community action: Community feedback is needed before the service can go live. Mike will send the revised RFC in the next week or two for the vote on these options – 1) Yes, I will use the GitHub pull request, 2) No, I won’t use it, 3) It doesn’t make any difference.
    2. Line ending conversion - Community Request: we don’t have much resources. We have a set of tasks (including setting up of fork of EDK2, converting CRLF to LF etc..) everyone in the downstream can identify issues. We need volunteers to perform the task. Send an email to Mike Kinney <michael.d.kinney@intel.com>
    3. Open: Feedback from the community regarding the Git commit message RFC posted to the rfc mailing list.

·   Action: Felix to converse in the mail list, there is already an ongoing discussion.

    1. Open from Felix: Code base fragmentation.
      • Discussed review process for Bugzilla. Bugzilla has email conversations on code reviews. Owner of the bug needs to summarize. Lack of community engagement in discussing the feature entered in Bugzilla.

 

Status on Community Opens from June:

 

Acknowledgments:

Community Action: Please send Soumya if you like to acknowledge anyone from the community, if anyone helped you close bugs or reviewed code etc..Soumya will post those acknowledgements on the community page.

 

 

Regards,

Soumya

Soumya Guptha
Open Source Firmware Program Manager
Intel Corporation