匿名
未登录
登录
百问网嵌入式Linux wiki
搜索
查看“BSEC internal peripheral”的源代码
来自百问网嵌入式Linux wiki
名字空间
页面
讨论
更多
更多
页面选项
Read
查看源代码
历史
←
BSEC internal peripheral
因为以下原因,您没有权限编辑本页:
您所请求的操作仅限于该用户组的用户使用:
用户
您可以查看与复制此页面的源代码。
==Article purpose== The purpose of this article is to * briefly introduce the BSEC peripheral and its main features * indicate the level of security supported by this hardware block * explain how each instance can be allocated to the three runtime contexts and linked to the corresponding software components * explain, when necessary, how to configure the BSEC peripheral. ==Peripheral overview== The '''BSEC''' peripheral is used to control an OTP (one time programmable) fuse box, used for on-chip non-volatile storage for device configuration and security parameters.<br /> ===Features=== Refer to [[STM32MP15 resources#Reference manuals|STM32MP15 reference manuals]] for the complete list of features, and to the software components, introduced below, to see which features are implemented.<br> ===Security support=== The BSEC is a '''secure''' peripheral. ==Peripheral usage and associated software== ===Boot time=== The BSEC is configured at boot time to set up platform security. ===Runtime=== ====Overview==== The BSEC instance is a system peripheral and is controlled by the Arm<sup>®</sup> Cortex<sup>®</sup>-A7 secure: {{Info| :* BSEC lower OTP access can be made available to the Arm<sup>®</sup> Cortex<sup>®</sup>-A7 non-secure. :* Upper OTP access can be managed as exceptions (in Trusted Boot Chain only, using [[TF-A overview|TF-A]]), via "secure monitor calls", managed by [[TF-A_overview|TF-A]] or by [[OP-TEE_overview|OP-TEE]]. Please refer to [[BSEC device tree configuration]] for more details.}} ====Software frameworks==== {{:Internal_peripherals_software_table_template}} | Security | [[BSEC internal peripheral|BSEC]] | [[OP-TEE_overview|OP-TEE BSEC driver]] | [[NVMEM_overview|Linux NVMEM framework]] | | |- |} ====Peripheral configuration==== The configuration is based on [[Device tree]], please refer to [[BSEC device tree configuration]] article.<br/> It can be applied by the firmware running in a secure context, done in [[TF-A_overview|TF-A]] or in [[OP-TEE_overview|OP-TEE]].<br/> It can also be configured by Linux<sup>®</sup> kernel, please refer to [[NVMEM overview]] article. ====Peripheral assignment==== {{:Internal_peripherals_assignment_table_template}} <onlyinclude> | rowspan="1" | Security | rowspan="1" | [[BSEC internal peripheral|BSEC]] | BSEC | <span title="system peripheral" style="font-size:21px">✓</span> | <span title="system peripheral" style="font-size:21px">✓</span> | | |- </onlyinclude> |} ==How to go further== ==References== <references/> <noinclude> [[Category:Persistent storage peripherals]] {{ArticleBasedOnModel| Contributors:Internal_peripheral_article_model}} {{PublicationRequestId | 8892 (PhilipS) | 2018-10-17}} </noinclude>
该页面使用的模板:
Internal peripherals assignment table template
(
查看源代码
)
Internal peripherals software table template
(
查看源代码
)
模板:ArticleBasedOnModel
(
查看源代码
)
模板:Info
(
查看源代码
)
模板:PublicationRequestId
(
查看源代码
)
模板:STDarkBlue
(
查看源代码
)
返回至
BSEC internal peripheral
。
导航
导航
WIKI首页
官方店铺
资料下载
交流社区
所有页面
所有产品
MPU-Linux开发板
MCU-单片机开发板
Linux开发系列视频
单片机开发系列视频
所有模块配件
Wiki工具
Wiki工具
特殊页面
页面工具
页面工具
用户页面工具
更多
链入页面
相关更改
页面信息
页面日志