Upstream fork of ATF with a couple of rk3399 patches to remove HDCP blob and increase BAUD_RATE.
Go to file
johpow01 1ea9190c6a fix(errata): workaround for Cortex A78 erratum 2242635
Cortex A78 erratum 2242635 is a Cat B erratum present in the A78 Core.
It applies to revisions r1p0, r1p1, r1p2, and is still open. The issue
is also present in r0p0 but there is no workaround for this revision.

SDEN can be found here:
https://developer.arm.com/documentation/SDEN1401784

Signed-off-by: John Powell <john.powell@arm.com>
Change-Id: Ieca024254cabbc683ff13a70f3aeb8f2f3c5ce07
2021-11-05 20:52:41 +02:00
.husky build(hooks): add commitlint hook 2021-04-19 14:06:25 +01:00
bl1 feat(measured_boot): image hash measurement and recording in BL1 2021-10-12 17:53:48 +01:00
bl2 feat(measured boot): move init and teardown functions to platform layer 2021-10-12 17:53:47 +01:00
bl2u Avoid the use of linker *_SIZE__ macros 2021-04-21 15:05:57 +02:00
bl31 feat(mpmm): add support for MPMM 2021-10-26 12:15:42 +01:00
bl32 build(amu): introduce `amu.mk` 2021-10-26 12:14:30 +01:00
common feat(fdt-wrappers): add CPU enumeration utility function 2021-10-26 12:14:29 +01:00
docs fix(errata): workaround for Cortex A78 erratum 2242635 2021-11-05 20:52:41 +02:00
drivers feat(drivers/st/usb): add device driver for STM32MP1 2021-10-29 16:43:43 +02:00
fdts Merge changes from topic "st_dt_update" into integration 2021-10-29 18:11:23 +02:00
include fix(errata): workaround for Neoverse-N2 erratum 2242400 2021-11-04 12:51:26 -07:00
lib fix(errata): workaround for Cortex A78 erratum 2242635 2021-11-05 20:52:41 +02:00
licenses docs(license): rectify `arm-gic.h` license 2021-04-26 12:36:00 +01:00
make_helpers feat(mpmm): add support for MPMM 2021-10-26 12:15:42 +01:00
plat Merge changes from topic "st_usb" into integration 2021-10-29 23:47:56 +02:00
services fix(sdei): print event number in hex format 2021-10-22 13:45:06 +01:00
tools Merge changes from topic "za/feat_rme" into integration 2021-10-06 19:44:28 +02:00
.checkpatch.conf Re-apply GIT_COMMIT_ID check for checkpatch 2019-07-12 11:06:24 +01:00
.cz.json build(hooks): add Commitizen hook 2021-04-19 14:06:25 +01:00
.editorconfig .editorconfig: set max line length to 100 2020-12-03 15:39:23 +00:00
.gitignore build(hooks): add Husky configuration 2021-04-19 14:06:25 +01:00
.gitreview Specify integration as the default branch for git-review 2020-04-02 07:57:17 +00:00
Makefile Merge changes from topic "ck/mpmm" into integration 2021-10-29 14:45:28 +02:00
commitlint.config.js revert(commitlint): disable `signed-off-by` rule 2021-04-27 16:12:10 +01:00
dco.txt Drop requirement for CLA in contribution.md 2016-09-27 21:52:03 +01:00
license.rst doc: De-duplicate readme and license files 2019-10-08 16:36:15 +00:00
package-lock.json build(deps): bump path-parse from 1.0.6 to 1.0.7 2021-08-13 10:12:00 +01:00
package.json build(hooks): update Commitizen to ^4.2.4 2021-05-12 15:43:56 +01:00
readme.rst doc: Formatting fixes for readme.rst 2019-10-09 15:37:59 +00:00

readme.rst

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> </head>

Trusted Firmware-A

Trusted Firmware-A (TF-A) is a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor. It provides a suitable starting point for productization of secure world boot and runtime firmware, in either the AArch32 or AArch64 execution states.

TF-A implements Arm interface standards, including:

The code is designed to be portable and reusable across hardware platforms and software models that are based on the Armv8-A and Armv7-A architectures.

In collaboration with interested parties, we will continue to enhance TF-A with reference implementations of Arm standards to benefit developers working with Armv7-A and Armv8-A TrustZone technology.

Users are encouraged to do their own security validation, including penetration testing, on any secure world code derived from TF-A.

More Info and Documentation

To find out more about Trusted Firmware-A, please view the full documentation that is available through trustedfirmware.org.


Copyright (c) 2013-2019, Arm Limited and Contributors. All rights reserved.

</html>