OVMS3-idf/components/bootloader_support
Angus Gratton 57b601ab7f secure boot: Pad to avoid data after the signature mapping into the address space
Because address space is mapped in 64KB pages, it was possible for unauthenticated data after the
app .bin to become mapped into the flash cache address space.

This problem is solved by 2 changes:

* "esptool elf2image --secure-pad" will pad the image so that the signature block ends close to the
  64KB boundary. Due to alignment constraints it will be 12 bytes too short after signing (but
  with flash encryption, these 12 bytes are still encrypted as part of the last block and can't be
  arbitrarily changed).
* By default, secure boot now requires all app partitions to be a multiple of 64KB in size.
2018-07-17 15:33:47 +10:00
..
include bootloader: Don't verify Partition Table as part of Secure Boot 2018-07-13 15:45:15 +10:00
include_priv partition_table: Expanding the space under the bootloader 2018-06-08 18:47:29 +05:00
src secure boot: Pad to avoid data after the signature mapping into the address space 2018-07-17 15:33:47 +10:00
test bootloader: Add factory reset and start test app 2018-05-24 16:56:49 +05:00
component.mk remove executable permission from source files 2018-05-29 20:07:45 +08:00
Makefile.projbuild Secure boot: Correctly re-sign if signing key changes, better error if missing 2016-12-01 23:49:12 -08:00
README.rst Refactor existing bootloader common functionality into bootloader_support component 2016-11-02 17:58:41 +11:00

Bootloader Support Component
============================

Overview
--------

"Bootloader support" contains APIs which are used by the bootloader but are also needed for the main app.

Code in this component needs to be aware of being executed in a bootloader environment (no RTOS available, BOOTLOADER_BUILD macro set) or in an esp-idf app environment (RTOS running, need locking support.)