~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/Documentation/devicetree/bindings/tpm/microsoft,ftpm.yaml

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

  1 # SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
  2 %YAML 1.2
  3 ---
  4 $id: http://devicetree.org/schemas/tpm/microsoft,ftpm.yaml#
  5 $schema: http://devicetree.org/meta-schemas/core.yaml#
  6 
  7 title: Microsoft firmware-based Trusted Platform Module (fTPM)
  8 
  9 maintainers:
 10   - Thirupathaiah Annapureddy <thiruan@microsoft.com>
 11   - Sasha Levin <sashal@kernel.org>
 12 
 13 description: |
 14   Commodity CPU architectures, such as ARM and Intel CPUs, have started to
 15   offer trusted computing features in their CPUs aimed at displacing dedicated
 16   trusted hardware.  Unfortunately, these CPU architectures raise serious
 17   challenges to building trusted systems because they omit providing secure
 18   resources outside the CPU perimeter.
 19 
 20   Microsoft's firmware-based TPM 2.0 (fTPM) leverages ARM TrustZone to overcome
 21   these challenges and provide software with security guarantees similar to
 22   those of dedicated trusted hardware.
 23 
 24   https://www.microsoft.com/en-us/research/publication/ftpm-software-implementation-tpm-chip/
 25   https://github.com/Microsoft/ms-tpm-20-ref/tree/main/Samples/ARM32-FirmwareTPM
 26 
 27 properties:
 28   compatible:
 29     const: microsoft,ftpm
 30 
 31 required:
 32   - compatible
 33   - linux,sml-base
 34   - linux,sml-size
 35 
 36 allOf:
 37   - $ref: tpm-common.yaml#
 38 
 39 unevaluatedProperties: false
 40 
 41 examples:
 42   - |
 43     tpm {
 44         compatible = "microsoft,ftpm";
 45         linux,sml-base = <0x0 0xc0000000>;
 46         linux,sml-size = <0x10000>;
 47     };

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php