[PATCH v4 6/6] doc: Add measured boot documentation

Eddie James eajames at linux.ibm.com
Wed Jan 25 18:18:10 CET 2023


Briefly describe the feature and specify the requirements.

Signed-off-by: Eddie James <eajames at linux.ibm.com>
---
 doc/usage/index.rst         |  1 +
 doc/usage/measured_boot.rst | 23 +++++++++++++++++++++++
 2 files changed, 24 insertions(+)
 create mode 100644 doc/usage/measured_boot.rst

diff --git a/doc/usage/index.rst b/doc/usage/index.rst
index 7d4a1cbc10..c3efdf61df 100644
--- a/doc/usage/index.rst
+++ b/doc/usage/index.rst
@@ -12,6 +12,7 @@ Use U-Boot
    partitions
    cmdline
    semihosting
+   measured_boot
 
 Shell commands
 --------------
diff --git a/doc/usage/measured_boot.rst b/doc/usage/measured_boot.rst
new file mode 100644
index 0000000000..13fd42a2fb
--- /dev/null
+++ b/doc/usage/measured_boot.rst
@@ -0,0 +1,23 @@
+.. SPDX-License-Identifier: GPL-2.0+
+
+Measured Boot
+=====================
+
+U-Boot can perform a measured boot, the process of hashing various components
+of the boot process, extending the results in the TPM and logging the
+component's measurement in memory for the operating system to consume.
+
+Requirements
+---------------------
+
+A hardware TPM 2.0 supported by the U-Boot drivers
+CONFIG_TPM=y
+CONFIG_MEASURED_BOOT=y
+Device-tree configuration of the TPM device to specify the memory area
+for event logging. The TPM device node must either contain a phandle to
+a reserved memory region or "linux,sml-base" and "linux,sml-size"
+indicating the address and size of the memory region. An example can be
+found in arch/sandbox/dts/test.dts
+The operating system must also be configured to use the memory regions
+specified in the U-Boot device-tree in order to make use of the event
+log.
-- 
2.31.1



More information about the U-Boot mailing list