Lines Matching +full:op +full:- +full:tee

33      (2) TEE (Trusted Execution Environment: OP-TEE based on Arm TrustZone)
35 Rooted to Hardware Unique Key (HUK) which is generally burnt in on-chip
36 fuses and is accessible to TEE only.
44 (2) TEE
61 (2) TEE
64 be extended with TEE based measured boot process.
70 TPMs have well-documented, standardized interfaces and APIs.
72 (2) TEE
74 TEEs have well-documented, standardized client interface and APIs. For
75 more details refer to ``Documentation/staging/tee.rst``.
80 The strength and appropriateness of a particular TPM or TEE for a given
81 purpose must be assessed when using them to protect security-relevant data.
88 ------------
100 * TEE (OP-TEE based on Arm TrustZone) based RNG
107 --------------
110 for encryption/decryption. New keys are created from kernel-generated random
112 ‘master’ key can either be a trusted-key or user-key type. The main disadvantage
122 -----------------------
126 time with the TrouSerS utility: "tpm_takeownership -u -z".
133 #> tsscreateprimary -hi o -st
135 #> tssevictcontrol -hi o -ho 80000000 -hp 81000001
139 #> tpm2_createprimary --hierarchy o -G rsa2048 -c key.ctxt
141 #> tpm2_evictcontrol -c key.ctxt 0x81000001
165 are sha1, sha256, sha384, sha512 and sm3-256.
175 Trusted Keys can be 32 - 128 bytes (256 - 1024 bits), the upper limit is to fit
178 Trusted Keys usage: TEE
179 -----------------------
188 specific to TEE device implementation. The key length for new keys is always
189 in bytes. Trusted Keys can be 32 - 128 bytes (256 - 1024 bits).
192 --------------------
200 keyctl add encrypted name "new [format] key-type:master-key-name keylen"
203 keyctl update keyid "update key-type:master-key-name"
208 key-type:= 'trusted' | 'user'
211 -------------------------------------------
226 -3 --alswrv 500 500 keyring: _ses
227 97833714 --alswrv 500 -1 \_ keyring: _uid.500
228 440502848 --alswrv 500 500 \_ trusted: kmk
318 ------------------------