Upstream fork of ATF with a couple of rk3399 patches to remove HDCP blob and increase BAUD_RATE.
Go to file
Chris Kay 3dbbbca29e docs(license): rectify `arm-gic.h` license
The `arm-gic.h` file distributed by the Linux kernel is disjunctively
dual-licensed under the GPL-2.0 or MIT licenses, but the BSD-3-Clause
license has been applied in violation of the requirements of both
licenses. This change ensures the file is correctly licensed under the
terms of the MIT license, and that we comply with it by distributing a
copy of the license text.

Change-Id: Ie90066753a5eb8c0e2fc95ba43e3f5bcbe2fa459
Signed-off-by: Chris Kay <chris.kay@arm.com>
2021-04-26 12:36:00 +01:00
.husky build(hooks): add commitlint hook 2021-04-19 14:06:25 +01:00
bl1 Add support for FEAT_MTPMU for Armv8.6 2020-12-11 12:49:20 +00:00
bl2 Add support for FEAT_MTPMU for Armv8.6 2020-12-11 12:49:20 +00:00
bl2u linker_script: move .data section to bl_common.ld.h 2020-04-25 20:09:08 +09:00
bl31 Add TRNG Firmware Interface service 2021-02-05 11:49:18 +00:00
bl32 bl32: Enable TRNG service build 2021-02-11 10:43:25 +00:00
common fdt: Use proper #address-cells and #size-cells for reserved-memory 2021-03-23 18:08:45 +01:00
docs docs(license): rectify `arm-gic.h` license 2021-04-26 12:36:00 +01:00
drivers Merge changes Id7bdbc9b,Ia813e051,I2c437380,I736724cc,I454fb40a, ... into integration 2021-04-21 17:08:46 +02:00
fdts Plat FVP: Fix Generic Timer interrupt types 2021-04-21 14:38:15 +02:00
include docs(license): rectify `arm-gic.h` license 2021-04-26 12:36:00 +01:00
lib Add "_arm" suffix to Makalu ELP CPU lib 2021-04-20 17:14:31 -05:00
licenses docs(license): rectify `arm-gic.h` license 2021-04-26 12:36:00 +01:00
make_helpers tbbr-tools: enable override TRUSTED_KEY_CERT 2021-03-24 09:49:31 +05:30
plat Merge "Arm: Fix error message printing in board makefile" into integration 2021-04-26 09:20:54 +02:00
services Merge changes from topic "od/ns-interrupts" into integration 2021-04-21 07:19:00 +02:00
tools fiptool: Do not call 'make clean' in 'all' target 2021-04-07 19:36:20 +02:00
.checkpatch.conf Re-apply GIT_COMMIT_ID check for checkpatch 2019-07-12 11:06:24 +01:00
.cz.json build(hooks): add Commitizen hook 2021-04-19 14:06:25 +01:00
.editorconfig .editorconfig: set max line length to 100 2020-12-03 15:39:23 +00:00
.gitignore build(hooks): add Husky configuration 2021-04-19 14:06:25 +01:00
.gitreview Specify integration as the default branch for git-review 2020-04-02 07:57:17 +00:00
Makefile Merge "fiptool: Do not print duplicate verbose lines about building fiptool" into integration 2021-04-13 01:07:52 +02:00
commitlint.config.js build(hooks): add commitlint hook 2021-04-19 14:06:25 +01:00
dco.txt Drop requirement for CLA in contribution.md 2016-09-27 21:52:03 +01:00
license.rst doc: De-duplicate readme and license files 2019-10-08 16:36:15 +00:00
package-lock.json build(hooks): add commitlint hook 2021-04-19 14:06:25 +01:00
package.json build(hooks): add commitlint hook 2021-04-19 14:06:25 +01:00
readme.rst doc: Formatting fixes for readme.rst 2019-10-09 15:37:59 +00:00

readme.rst

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> </head>

Trusted Firmware-A

Trusted Firmware-A (TF-A) is a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor. It provides a suitable starting point for productization of secure world boot and runtime firmware, in either the AArch32 or AArch64 execution states.

TF-A implements Arm interface standards, including:

The code is designed to be portable and reusable across hardware platforms and software models that are based on the Armv8-A and Armv7-A architectures.

In collaboration with interested parties, we will continue to enhance TF-A with reference implementations of Arm standards to benefit developers working with Armv7-A and Armv8-A TrustZone technology.

Users are encouraged to do their own security validation, including penetration testing, on any secure world code derived from TF-A.

More Info and Documentation

To find out more about Trusted Firmware-A, please view the full documentation that is available through trustedfirmware.org.


Copyright (c) 2013-2019, Arm Limited and Contributors. All rights reserved.

</html>