From dd333f03ab1978903f4c98cee84547391bd4d21a Mon Sep 17 00:00:00 2001 From: Javier Almansa Sobrino Date: Mon, 20 Jan 2020 14:03:29 +0000 Subject: core: Add support to access a TPM event log in secure memory. Support for OPTEE to be able to receive a TPM event log through a DTB so it can forward it to a TA (such as a TPM service) in order to extend the measurements. CFG_CORE_TPM_EVENT_LOG enables this feature. CFG_TPM_LOG_BASE_ADDR hardcodes the phys address of the event log in case CFG_DT is not set. CFG_TPM_MAX_LOG_SIZE harcodes the size of the event log in case CFG_DT is not set. When this feature is enabled, the PTA_SYSTEM_GET_TPM_EVENT_LOG command is available to any TA. Signed-off-by: Javier Almansa Sobrino Reviewed-by: Jerome Forissier Reviewed-by: Jens Wiklander --- mk/config.mk | 5 +++++ 1 file changed, 5 insertions(+) (limited to 'mk') diff --git a/mk/config.mk b/mk/config.mk index cdfcd8dd..911ec2fd 100644 --- a/mk/config.mk +++ b/mk/config.mk @@ -546,3 +546,8 @@ CFG_CORE_HUK_SUBKEY_COMPAT ?= y # Compress and encode conf.mk into the TEE core, and show the encoded string on # boot (with severity TRACE_INFO). CFG_SHOW_CONF_ON_BOOT ?= n + +# Enables support for passing a TPM Event Log stored in secure memory +# to a TA, so a TPM Service could use it to extend any measurement +# taken before the service was up and running. +CFG_CORE_TPM_EVENT_LOG ?= n -- cgit v1.2.3