aboutsummaryrefslogtreecommitdiff
path: root/lib/libtpm/Makefile
diff options
context:
space:
mode:
authorStefan Berger <stefanb@linux.ibm.com>2020-01-21 15:01:45 -0500
committerAlexey Kardashevskiy <aik@ozlabs.ru>2020-02-21 14:03:07 +1100
commitae2e38c3ad59bfebfd35f1f5c1f4636147d67999 (patch)
treedab8becf6979008976841e1a54fb8865bb93a84b /lib/libtpm/Makefile
parent8356a34d2ce9bf390030942f3fa537cc0f8aec4b (diff)
downloadSLOF-ae2e38c3ad59bfebfd35f1f5c1f4636147d67999.zip
SLOF-ae2e38c3ad59bfebfd35f1f5c1f4636147d67999.tar.gz
SLOF-ae2e38c3ad59bfebfd35f1f5c1f4636147d67999.tar.bz2
tcgbios: Add TPM 2.0 support and firmware API
This patch adds TPM 2.0 support along with the firmware API that Linux uses to transfer the firmware log. The firmware API follows the "PFW Virtual TPM Driver" specification. The API has callers in existing Linux code (prom_init.c) from TPM 1.2 times but the API also works for TPM 2.0 without modifications. The TPM 2.0 support logs PCR extensions of measurements of code and data. For this part we follow the TCG specification "TCG PC Client Platform Firmware Profile Specification" (section "Event Logging"). Other relevant specs for the construction of TPM commands are: - Trusted Platform Module Library; Part 2 Structures - Trusted Platform Module Library; Part 3 Commands Signed-off-by: Stefan Berger <stefanb@linux.ibm.com> Signed-off-by: Kevin O'Connor <kevin@koconnor.net> [aik: removed new blank lines at EOF] Signed-off-by: Alexey Kardashevskiy <aik@ozlabs.ru>
Diffstat (limited to 'lib/libtpm/Makefile')
-rw-r--r--lib/libtpm/Makefile2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/libtpm/Makefile b/lib/libtpm/Makefile
index 8fa781e..bcfe88d 100644
--- a/lib/libtpm/Makefile
+++ b/lib/libtpm/Makefile
@@ -23,7 +23,7 @@ TARGET = ../libtpm.a
all: $(TARGET)
-SRCS = tpm_drivers.c sha256.c
+SRCS = tpm_drivers.c sha256.c tcgbios.c
OBJS = $(SRCS:%.c=%.o)