Re: [tpmdd-devel] [PATCH v4 1/2] tpm: devicetree: document properties for cr50

2016-07-29 Thread Rob Herring
On Fri, Jul 29, 2016 at 11:27:52AM -0600, Jason Gunthorpe wrote: > On Thu, Jul 28, 2016 at 06:55:13PM -0700, Andrey Pronin wrote: > > Add TPM2.0 PTP FIFO compatible SPI interface for chips with Cr50 > > firmware. > > Since this is now a trivial device, does it still need a dedicated > file?

Re: [tpmdd-devel] [PATCH v4 1/2] tpm: devicetree: document properties for cr50

2016-07-29 Thread Jason Gunthorpe
On Thu, Jul 28, 2016 at 06:55:13PM -0700, Andrey Pronin wrote: > Add TPM2.0 PTP FIFO compatible SPI interface for chips with Cr50 > firmware. Since this is now a trivial device, does it still need a dedicated file? Jason

Re: [tpmdd-devel] [PATCH] tpm: fix cacheline alignment for DMA-able buffers

2016-07-29 Thread Jason Gunthorpe
On Thu, Jul 28, 2016 at 07:59:13PM -0700, Andrey Pronin wrote: > Annotate buffers used in spi transactions as cacheline_aligned > to use in DMA transfers. > > Signed-off-by: Andrey Pronin > drivers/char/tpm/st33zp24/spi.c | 4 ++-- > drivers/char/tpm/tpm_tis_spi.c | 4

Re: [tpmdd-devel] [PATCH 2/2] TPM2.0:Adds securityfs support for TPM2.0 eventlog

2016-07-29 Thread Jason Gunthorpe
On Fri, Jul 29, 2016 at 02:44:39AM -0400, Nayna Jain wrote: > + chip->bios_dir = tpm_bios_log_setup(chip); > + And the next somewhat pre-existing issue is that we call tpm_bios_log_setup even if we don't have access to a bios log. Does the bios log ever change or is it static at boot? Can

Re: [tpmdd-devel] [PATCH 1/2] TPM2.0: Refactor eventlog init functions for TPM1.2 and

2016-07-29 Thread Jason Gunthorpe
On Fri, Jul 29, 2016 at 02:44:38AM -0400, Nayna Jain wrote: > Refactored eventlog.c file into tpm_eventlog.c and tpm_eventlog_init.c If you are going to work on this stuff (and have the ability to test it) can you fix some of the generic pre-existing problems too? > +static int

[tpmdd-devel] [PATCH 2/2] TPM2.0:Adds securityfs support for TPM2.0 eventlog

2016-07-29 Thread Nayna Jain
Adds securityfs support for TPM2.0. This patch currently supports only binary_bios_measurements. Signed-off-by: Nayna Jain --- drivers/char/tpm/Makefile| 8 +- drivers/char/tpm/tpm-chip.c | 20 ++-- drivers/char/tpm/tpm2.h | 75

[tpmdd-devel] [PATCH 1/2] TPM2.0: Refactor eventlog init functions for TPM1.2 and

2016-07-29 Thread Nayna Jain
Refactored eventlog.c file into tpm_eventlog.c and tpm_eventlog_init.c Breakdown is: * tpm_eventlog_init.c : Moved eventlog initialization methods like to setup securityfs, to open and release seqfile from tpm_eventlog.c to this file. This is to keep the logic of initialization for TPM1.2 and

[tpmdd-devel] [PATCH 0/2] Cover Letter - TPM2.0: Add securityfs support for

2016-07-29 Thread Nayna Jain
Overview: = Patch adds support for enabling securityfs for TPM2.0. The patch currently adds support for only binary_bios_measurements. The structure for TPM2.0 is compliant with TCG Spec for 2.0 family. Also , the reading of data has the assumption that writer would have followed TCG Spec

Re: [tpmdd-devel] Regarding recently Added TPM2.0 support to the Nuvoton i2c driver

2016-07-29 Thread Nayna
Thanks everyone for discussion and clarifying the design points. This helps and we can now test by changing our device-tree entries. Also, we are assuming that just updating .compatible device tree entry should do the fix. We don't have to add any additional .data property. And driver will