Searched full:tee (Results 1 – 25 of 25) sorted by relevance
| /Documentation/tee/ |
| D | op-tee.rst | 4 OP-TEE (Open Portable Trusted Execution Environment) 7 The OP-TEE driver handles OP-TEE [1] based TEEs. Currently it is only the ARM 8 TrustZone based OP-TEE solution that is supported. 10 Lowest level of communication with OP-TEE builds on ARM SMC Calling 11 Convention (SMCCC) [2], which is the foundation for OP-TEE's SMC interface 12 [3] used internally by the driver. Stacked on top of that is OP-TEE Message 15 OP-TEE SMC interface provides the basic functions required by SMCCC and some 16 additional functions specific for OP-TEE. The most interesting functions are: 21 - OPTEE_SMC_CALL_GET_OS_UUID returns the particular OP-TEE implementation, used 22 to tell, for instance, a TrustZone OP-TEE apart from an OP-TEE running on a [all …]
|
| D | amd-tee.rst | 4 AMD-TEE (AMD's Trusted Execution Environment) 7 The AMD-TEE driver handles the communication with AMD's TEE environment. The 8 TEE environment is provided by AMD Secure Processor. 12 software-based Trusted Execution Environment (TEE) designed to enable 16 The following picture shows a high level overview of AMD-TEE:: 32 || | | TEE | 36 | TEE | | TEE | AMD-TEE | | AMD-TEE | 40 | Generic TEE API | | ASP | Mailbox | 47 the secure processor and return results to AMD-TEE driver. The interface 48 between AMD-TEE driver and AMD Secure Processor driver can be found in [1]. [all …]
|
| D | tee.rst | 4 TEE (Trusted Execution Environment) 7 This document describes the TEE subsystem in Linux. 12 A TEE is a trusted OS running in some secure environment, for example, 13 TrustZone on ARM CPUs, or a separate secure co-processor etc. A TEE driver 14 handles the details needed to communicate with the TEE. 18 - Registration of TEE drivers 20 - Managing shared memory between Linux and the TEE 22 - Providing a generic API to the TEE
|
| D | index.rst | 4 TEE Subsystem 10 tee 11 op-tee 12 amd-tee 13 ts-tee
|
| D | ts-tee.rst | 4 TS-TEE (Trusted Services project) 26 The generic TEE design is to share memory at once with the Trusted OS, which can 30 share memory with each SP based on its endpoint ID; therefore a separate TEE 32 opening the TEE device and creating a TEE context. A TS SP hosts one or more 49 | libts | | TEE | TS-TEE | | FF-A SPMC | 52 | Generic TEE API | | FF-A | TS RPC protocol |
|
| /Documentation/ABI/testing/ |
| D | sysfs-bus-optee-devices | 1 What: /sys/bus/tee/devices/optee-ta-<uuid>/ 4 Contact: op-tee@lists.trustedfirmware.org 6 OP-TEE bus provides reference to registered drivers under this directory. The <uuid> 10 What: /sys/bus/tee/devices/optee-ta-<uuid>/need_supplicant 13 Contact: op-tee@lists.trustedfirmware.org 15 Allows to distinguish whether an OP-TEE based TA/device requires user-space 16 tee-supplicant to function properly or not. This attribute will be present for 17 devices which depend on tee-supplicant to be running.
|
| D | sysfs-class-tee | 1 What: /sys/class/tee/tee{,priv}X/rpmb_routing_model 4 Contact: op-tee@lists.trustedfirmware.org 7 user-space daemon tee-supplicant or the RPMB subsystem 11 subsystem without assistance from tee-supplicant. It 15 tee-supplicant is needed in the early boot with initramfs.
|
| D | sysfs-driver-ccp | 105 Execution Environment (TEE).
|
| /Documentation/driver-api/ |
| D | tee.rst | 4 TEE (Trusted Execution Environment) driver API 7 Kernel provides a TEE bus infrastructure where a Trusted Application is 11 TEE bus infrastructure registers following APIs: 17 process happens whenever a device or a client driver is registered with TEE 22 TEE bus for auto-loading of modularized client drivers. 24 TEE bus device enumeration is specific to underlying TEE implementation, so it 25 is left open for TEE drivers to provide corresponding implementation. 27 Then TEE client driver can talk to a matched Trusted Application using APIs 30 TEE client driver example 33 Suppose a TEE client driver needs to communicate with a Trusted Application [all …]
|
| D | index.rst | 141 tee
|
| /Documentation/userspace-api/ |
| D | tee.rst | 2 .. tee: 5 TEE (Trusted Execution Environment) Userspace API 8 include/uapi/linux/tee.h defines the generic interface to a TEE. 10 User space (the client) connects to the driver by opening /dev/tee[0-9]* or 19 - TEE_IOC_VERSION lets user space know which TEE this driver handles and 31 a helper process for the TEE to access resources in Linux, for example file 32 system access. A normal client opens /dev/tee[0-9]* and a supplicant opens 35 Much of the communication between clients and the TEE is opaque to the 37 clients, forward them to the TEE and send back the results. In the case of 38 supplicants the communication goes in the other direction, the TEE sends
|
| D | index.rst | 37 tee
|
| /Documentation/devicetree/bindings/arm/firmware/ |
| D | linaro,optee-tz.yaml | 7 title: OP-TEE 13 OP-TEE is a piece of software using hardware features to provide a Trusted 37 The method of calling the OP-TEE Trusted OS depending on smc or hvc 42 register assignments are specified in drivers/tee/optee/optee_smc.h
|
| /Documentation/security/keys/ |
| D | trusted-encrypted.rst | 33 (2) TEE (Trusted Execution Environment: OP-TEE based on Arm TrustZone) 36 fuses and is accessible to TEE only. 59 (2) TEE 86 (2) TEE 89 be extended with TEE based measured boot process. 107 (2) TEE 110 more details refer to ``Documentation/driver-api/tee.rst``. 144 * TEE: OP-TEE based on Arm TrustZone based RNG 239 Trusted Keys usage: TEE 249 specific to TEE device implementation. The key length for new keys is always
|
| /Documentation/translations/zh_CN/staging/ |
| D | index.rst | 26 * tee
|
| /Documentation/devicetree/bindings/clock/ |
| D | thead,th1520-clk-ap.yaml | 11 CPU, DPU, GMAC and TEE PLLs.
|
| /Documentation/ |
| D | subsystem-apis.rst | 91 tee/index
|
| /Documentation/devicetree/bindings/firmware/ |
| D | arm,scmi.yaml | 51 - description: SCMI compliant firmware with OP-TEE transport 142 Channel specifier required when using OP-TEE transport. 343 Channel specifier required when using OP-TEE transport and
|
| /Documentation/virt/geniezone/ |
| D | introduction.rst | 10 machine types and provides security features such as TEE-like scenarios and
|
| /Documentation/security/ |
| D | snp-tdx-threat-model.rst | 28 solutions provide a Trusted Execution Environment (TEE), where secure data 31 to be run in TEE. This document focuses on a subclass of CoCo technologies 33 Machines (VM) inside TEE. From now on in this document will be referring
|
| /Documentation/userspace-api/ioctl/ |
| D | ioctl-number.rst | 340 0xA4 00-1F uapi/linux/tee.h Generic TEE subsystem
|
| /Documentation/admin-guide/ |
| D | verify-bugs-and-bisect-regressions.rst | 110 make -s kernelrelease | tee -a ~/kernels-built 629 make -s kernelrelease | tee -a ~/kernels-built 682 make -s kernelrelease | tee -a ~/kernels-built 736 make -s kernelrelease | tee -a ~/kernels-built 787 make -s kernelrelease | tee -a ~/kernels-built 910 make -s kernelrelease | tee -a ~/kernels-built 1051 make -s kernelrelease | tee -a ~/kernels-built
|
| D | kernel-parameters.txt | 7033 - "tee" 7046 - the same value as trusted.source: "tpm" or "tee"
|
| /Documentation/networking/ |
| D | snmp_counter.rst | 1772 nstatuser@nstat-a:~$ ss -ta '( dport = :9000 || dport = :9001 )' | tee
|
| /Documentation/admin-guide/pm/ |
| D | amd-pstate.rst | 679 $ dmesg | grep "amd_pstate_ut" | tee log.txt
|