aboutsummaryrefslogtreecommitdiffstats
path: root/Documentation/devicetree/bindings/tpm/microsoft,ftpm.yaml
blob: fdb81968f03d6684cd24cb2b75a9bb6ab704c03d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
%YAML 1.2
---
$id: http://devicetree.org/schemas/tpm/microsoft,ftpm.yaml#
$schema: http://devicetree.org/meta-schemas/core.yaml#

title: Microsoft firmware-based Trusted Platform Module (fTPM)

maintainers:
  - Thirupathaiah Annapureddy <thiruan@microsoft.com>
  - Sasha Levin <sashal@kernel.org>

description: |
  Commodity CPU architectures, such as ARM and Intel CPUs, have started to
  offer trusted computing features in their CPUs aimed at displacing dedicated
  trusted hardware.  Unfortunately, these CPU architectures raise serious
  challenges to building trusted systems because they omit providing secure
  resources outside the CPU perimeter.

  Microsoft's firmware-based TPM 2.0 (fTPM) leverages ARM TrustZone to overcome
  these challenges and provide software with security guarantees similar to
  those of dedicated trusted hardware.

  https://www.microsoft.com/en-us/research/publication/ftpm-software-implementation-tpm-chip/
  https://github.com/Microsoft/ms-tpm-20-ref/tree/main/Samples/ARM32-FirmwareTPM

properties:
  compatible:
    const: microsoft,ftpm

required:
  - compatible
  - linux,sml-base
  - linux,sml-size

allOf:
  - $ref: tpm-common.yaml#

unevaluatedProperties: false

examples:
  - |
    tpm {
        compatible = "microsoft,ftpm";
        linux,sml-base = <0x0 0xc0000000>;
        linux,sml-size = <0x10000>;
    };