linux-integrity.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
To: Sasha Levin <sashal@kernel.org>
Cc: peterhuewe@gmx.de, jgg@ziepe.ca, corbet@lwn.net,
	linux-kernel@vger.kernel.org, linux-doc@vger.kernel.org,
	linux-integrity@vger.kernel.org, linux-kernel@microsoft.com,
	thiruan@microsoft.com, bryankel@microsoft.com
Subject: Re: [PATCH v3 2/2] ftpm: add documentation for ftpm driver
Date: Wed, 15 May 2019 11:14:55 +0300	[thread overview]
Message-ID: <20190515081455.GB7708@linux.intel.com> (raw)
In-Reply-To: <20190415155636.32748-3-sashal@kernel.org>

On Mon, Apr 15, 2019 at 11:56:36AM -0400, Sasha Levin wrote:
> This patch adds basic documentation to describe the new fTPM driver.
> 
> Signed-off-by: Sasha Levin <sashal@kernel.org>
> Signed-off-by: Sasha Levin (Microsoft) <sashal@kernel.org>
> ---
>  Documentation/security/tpm/index.rst        |  1 +
>  Documentation/security/tpm/tpm_ftpm_tee.rst | 31 +++++++++++++++++++++
>  2 files changed, 32 insertions(+)
>  create mode 100644 Documentation/security/tpm/tpm_ftpm_tee.rst
> 
> diff --git a/Documentation/security/tpm/index.rst b/Documentation/security/tpm/index.rst
> index af77a7bbb070..15783668644f 100644
> --- a/Documentation/security/tpm/index.rst
> +++ b/Documentation/security/tpm/index.rst
> @@ -4,4 +4,5 @@ Trusted Platform Module documentation
>  
>  .. toctree::
>  
> +   tpm_ftpm_tee
>     tpm_vtpm_proxy
> diff --git a/Documentation/security/tpm/tpm_ftpm_tee.rst b/Documentation/security/tpm/tpm_ftpm_tee.rst
> new file mode 100644
> index 000000000000..29c2f8b5ed10
> --- /dev/null
> +++ b/Documentation/security/tpm/tpm_ftpm_tee.rst
> @@ -0,0 +1,31 @@
> +=============================================
> +Firmware TPM Driver
> +=============================================
> +
> +| Authors:
> +| Thirupathaiah Annapureddy <thiruan@microsoft.com>
> +| Sasha Levin <sashal@kernel.org>
> +
> +This document describes the firmware Trusted Platform Module (fTPM)
> +device driver.
> +
> +Introduction
> +============
> +
> +This driver is a shim for a firmware implemented in ARM's TrustZone
> +environment. The driver allows programs to interact with the TPM in the same
> +way the would interact with a hardware TPM.
> +
> +Design
> +======
> +
> +The driver acts as a thin layer that passes commands to and from a TPM
> +implemented in firmware. The driver itself doesn't contain much logic and is
> +used more like a dumb pipe between firmware and kernel/userspace.
> +
> +The firmware itself is based on the following paper:
> +https://www.microsoft.com/en-us/research/wp-content/uploads/2017/06/ftpm1.pdf
> +
> +When the driver is loaded it will expose ``/dev/tpmX`` character devices to
> +userspace which will enable userspace to communicate with the firmware tpm
> +through this device.
> -- 
> 2.19.1
> 

Actually this would a better place at least with some words to describe
what is TEE. I'm, for example, confused whether there is only single TEE
in existence always used with TZ or is this some MS specific TEE.

Otherwise, looks legit.

/Jarkko

  parent reply	other threads:[~2019-05-15  8:14 UTC|newest]

Thread overview: 23+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2019-04-15 15:56 [PATCH v3 0/2] ftpm: a firmware based TPM driver Sasha Levin
2019-04-15 15:56 ` [PATCH v3 1/2] ftpm: firmware TPM running in TEE Sasha Levin
2019-05-15  8:12   ` Jarkko Sakkinen
2019-05-17 13:22     ` Sasha Levin
2019-05-20 11:58       ` Jarkko Sakkinen
2019-05-20 15:30   ` Igor Opaniuk
2019-04-15 15:56 ` [PATCH v3 2/2] ftpm: add documentation for ftpm driver Sasha Levin
2019-04-17 12:23   ` Enrico Weigelt, metux IT consult
2019-04-17 17:26     ` Sasha Levin
2019-05-15  8:14   ` Jarkko Sakkinen [this message]
2019-05-07 17:40 ` [PATCH v3 0/2] ftpm: a firmware based TPM driver Sasha Levin
2019-05-08  4:41   ` Sumit Garg
2019-05-08  8:02     ` Daniel Thompson
2019-05-08  8:24       ` Sumit Garg
2019-05-08 12:44   ` Jarkko Sakkinen
2019-05-14 19:30     ` Sasha Levin
2019-05-15  2:02       ` Sumit Garg
2019-05-16  1:00         ` Thirupathaiah Annapureddy
2019-05-16  7:06           ` Sumit Garg
2019-05-16 19:24             ` Thirupathaiah Annapureddy
2019-05-17  6:57               ` Sumit Garg
2019-05-17 17:23                 ` Thirupathaiah Annapureddy
2019-05-19  9:46                   ` Sumit Garg

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20190515081455.GB7708@linux.intel.com \
    --to=jarkko.sakkinen@linux.intel.com \
    --cc=bryankel@microsoft.com \
    --cc=corbet@lwn.net \
    --cc=jgg@ziepe.ca \
    --cc=linux-doc@vger.kernel.org \
    --cc=linux-integrity@vger.kernel.org \
    --cc=linux-kernel@microsoft.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=peterhuewe@gmx.de \
    --cc=sashal@kernel.org \
    --cc=thiruan@microsoft.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).