Changes between Version 10 and Version 11 of venice/secure_boot


Ignore:
Timestamp:
11/21/2023 08:47:36 PM (6 months ago)
Author:
Tim Harvey
Comment:

fix various typos

Legend:

Unmodified
Added
Removed
Modified
  • venice/secure_boot

    v10 v11  
    103103export CROSS_COMPILE="aarch64-linux-"
    104104export ARCH=arm64
     105# copy necessary artifacts from bsp
     106cp $VENICE_BSP/uboot/lpddr4*.bin . # DDR firmware
     107cp $VENICE_BSP/atf/build/imx8mm/release/bl31.bin . # ATF
    105108# configure for venice board
    106109make imx8mm_venice_defconfig
     
    119122# sign flash.bin
    120123/bin/sh doc/imx/habv4/csf_examples/mx8m/csf.sh
    121 # create a JTAG image (if needed) using one of the following
     124# create a JTAG image (if needed) using one of the following (dependent on which SoC you are using)
    122125mkimage_jtag --emmc -s --partconf=boot0 \
    123126  flash.bin@boot0:erase_none:66-8192 > signed_u-boot_spl-imx8mm.bin # imx8mm emmc boot0 partition
    124127mkimage_jtag --emmc -s --partconf=boot0 \
    125   flash.bin@boot0:erase_none:0-8192 > signed_u-boot_spl-imx8mm.bin # imx8mp/imx8mn emmc boot0 partition
    126 }}}
    127   4. Program signed firmware image:
     128  flash.bin@boot0:erase_none:0-8192 > signed_u-boot_spl-imx8mp.bin # imx8mp/imx8mn emmc boot0 partition
     129}}}
     130 4. Program signed firmware image:
    128131{{{#!bash
    129132jtag_usbv4 -p signed_u-boot_spl-imx8mm.bin
     
    208211The TEE exposes its features through a tandem operation between a Client Application and a Trusted Application. The client application runs in the Rich OS and always initiates the communication with the Trusted Application that runs in the Trusted OS. The Client application interacts with the TEE through the TEE client API interface. The Secure Application interacts with the TEE Core through the TEE Internal API.
    209212
    210 OP-TEE is a Trusted Execution Environment (TEE) designed as a companion to a non-secure Linux kernel running on Arm cores using the TrustZone technology. OP-TEE implements [https://optee.readthedocs.io/en/latest/architecture/globalplatform_api.html#tee-internal-core-api TEE Internal Core API v1.1.x] which is the API exposed to Trusted Applications and the [https://optee.readthedocs.io/en/latest/architecture/globalplatform_api.html#tee-client-api TEE Client API v1.0], which is the API describing how to communicate with a TEE. Those APIs are defined in the [https://optee.readthedocs.io/en/latest/architecture/globalplatform_api.html#globalplatform-api GlobalPlatform API] specifications.
     213OP-TEE is a Trusted Execution Environment (TEE) designed as a companion to a non-secure Linux kernel running on Arm cores using the !TrustZone technology. OP-TEE implements [https://optee.readthedocs.io/en/latest/architecture/globalplatform_api.html#tee-internal-core-api TEE Internal Core API v1.1.x] which is the API exposed to Trusted Applications and the [https://optee.readthedocs.io/en/latest/architecture/globalplatform_api.html#tee-client-api TEE Client API v1.0], which is the API describing how to communicate with a TEE. Those APIs are defined in the [https://optee.readthedocs.io/en/latest/architecture/globalplatform_api.html#globalplatform-api GlobalPlatform API] specifications.
    211214
    212215The non-secure OS is referred to as the Rich Execution Environment (REE) in TEE specifications. It is typically a Linux OS flavor as a GNU/Linux distribution or the AOSP.
    213216
    214 OP-TEE is designed primarily to rely on the Arm TrustZone technology as the underlying hardware isolation mechanism. However, it has been structured to be compatible with any isolation technology suitable for the TEE concept and goals, such as running as a virtual machine or on a dedicated CPU.
     217OP-TEE is designed primarily to rely on the Arm !TrustZone technology as the underlying hardware isolation mechanism. However, it has been structured to be compatible with any isolation technology suitable for the TEE concept and goals, such as running as a virtual machine or on a dedicated CPU.
    215218
    216219The main design goals for OP-TEE are:
     
    333336# sign flash.bin
    334337/bin/sh doc/imx/habv4/csf_examples/mx8m/csf.sh
    335 # create a JTAG image (if needed) using one of the following
     338# create a JTAG image (if needed) using one of the following depending on your SoC
    336339mkimage_jtag --emmc -s --partconf=boot0 \
    337340  flash.bin@boot0:erase_all:66-8192 > signed_u-boot_spl-imx8mm.bin # imx8mm emmc boot0 partition