Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

A question about RPI3 #102

Open
danielwangksu opened this issue Apr 11, 2018 · 6 comments
Open

A question about RPI3 #102

danielwangksu opened this issue Apr 11, 2018 · 6 comments

Comments

@danielwangksu
Copy link

Hi there,

I'm not sure if this is a good place to ask. I saw the disclaimer in rpi3.md and I'm wondering what mechanisms are we talking about

Although the Raspberry Pi3 processor provides ARM TrustZone
exception states, the mechanisms and hardware required to
implement secure boot, memory, peripherals or other secure
functions are not available.

@vchong
Copy link
Contributor

vchong commented Apr 12, 2018

Hi Daniel,

For easier understanding, you can think of TrustZone as a package that consists of many IPs/features and the RPi3 SoC only provides the basic/minimum features enough to run a Secure World but none of the more advanced or extra features.

HTH

@jbech-linaro
Copy link
Contributor

Another way to put it is that RPi3 is a good device for learning TEE development. When it is up and running it behaves according to the specification. But it lacks the necessary features to be able to make a secure product based on it. So, study, prototype and learning = good device. Making a secure product = not a good device.

@jforissier
Copy link
Contributor

@jbech-linaro right but practically it's the same for the other publicly available boards such as HiKey960, which has the hardware support but for which we have no documentation...

@jbech-linaro
Copy link
Contributor

@jforissier of course, but the question was about RPi3 :) The general advice is, if you are going to actually make a secure products using TrustZone, then you most likely need to partner with a SoC vendor or OEM in one or another way, since the amount of devices out there that a) has all security features needed b) is open to anyone c) has all documentation ... are unfortunately almost non-existing.

@danielwangksu
Copy link
Author

Thank you, everyone, for your comments. I'm not familiar with TrustZone and I would like to learn as much detail as possible. I'm currently reading the OPTEE code. Could you point out some reading materials for me regards to Cortex-A9 or A15 processor? Thank you very much

@ghost
Copy link

ghost commented Aug 20, 2018

I'm a bit late to the party, but maybe this comment of mine can also help a bit: ARM-software/tf-issues#606

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants