blob: 088124825cacb4175ce9d7890ffc57dbf2381b05 [file] [log] [blame]
Alexei Fedorov61369a22020-07-13 14:59:02 +01001DTB binding for Event Log properties
2====================================
3
4This document describes the device tree format of Event Log properties.
5These properties are not related to a specific platform and can be queried
6from common code.
7
8Dynamic configuration for Event Log
9~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
10
11Measured Boot driver expects a *tpm_event_log* node with the following field
Manish V Badarkhe3a170962021-08-11 10:45:03 +010012in 'tb_fw_config', 'nt_fw_config' and 'tsp_fw_config' DTS files:
Alexei Fedorov61369a22020-07-13 14:59:02 +010013
14- compatible [mandatory]
15 - value type: <string>
16 - Must be the string "arm,tpm_event_log".
17
18Then a list of properties representing Event Log configuration, which
19can be used by Measured Boot driver. Each property is named according
20to the information it contains:
21
22- tpm_event_log_sm_addr [fvp_nt_fw_config.dts with OP-TEE]
23 - value type: <u64>
24 - Event Log base address in secure memory.
25
26Note. Currently OP-TEE does not support reading DTBs from Secure memory
27and this property should be removed when this feature is supported.
28
29- tpm_event_log_addr [mandatory]
30 - value type: <u64>
31 - Event Log base address in non-secure memory.
32
33- tpm_event_log_size [mandatory]
34 - value type: <u32>
35 - Event Log size.