OpenWrt One / project update

Michael Richardson mcr+ietf at sandelman.ca
Fri Apr 12 14:37:22 PDT 2024


John Crispin <john at phrozen.org> wrote:
    >> using OP-TEE and fTPM.

    > pretty high on my list once we find the time

    > https://trustedfirmware-a.readthedocs.io/en/latest/components/spd/index.html
    > https://trustedfirmware-a.readthedocs.io/en/latest/components/spd/optee-dispatcher.html

Where you thinking about OP-TEE as the BL32, or were you thinking that we
could attempt this:
       OP-TEE OS after boot via an SMC call by enabling the option for
       OPTEE_ALLOW_SMC_LOAD

my reading of this is that it only works if you securely boot a linux kernel.
If we had a securely boot (the u-boot checks the signature) linux kernel,
then nobody could change their kernel.

--
Michael Richardson <mcr+IETF at sandelman.ca>   . o O ( IPv6 IøT consulting )
           Sandelman Software Works Inc, Ottawa and Worldwide




-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 515 bytes
Desc: not available
URL: <http://lists.openwrt.org/pipermail/openwrt-devel/attachments/20240412/09681b9d/attachment.sig>


More information about the openwrt-devel mailing list