Upstream fork of ATF with a couple of rk3399 patches to remove HDCP blob and increase BAUD_RATE.
Go to file
Yann Gautier 99605fb116 fix(stm32mp1-fdts): correct memory mapping for STM32MP13
On STM32MP13, OP-TEE will be loaded at the beginning of the secure
memory, and will be responsible for its shared memory.
The memory allocated to OP-TEE is then 32MB, and the shared memory
does no more appear in the STM32MP13 fw-config DT file.

Signed-off-by: Yann Gautier <yann.gautier@st.com>
Change-Id: I4e9238ddb4d82079b9ddf8fc8f6916b5b989d263
2022-05-17 16:21:25 +02:00
.husky build(hooks): add commitlint hook 2021-04-19 14:06:25 +01:00
bl1 refactor(el3-runtime): add prepare_el3_entry func 2022-01-31 11:27:11 +00:00
bl2 fix(bl2): define RAM_NOLOAD for XIP 2022-03-31 14:52:04 +02:00
bl2u Avoid the use of linker *_SIZE__ macros 2021-04-21 15:05:57 +02:00
bl31 feat(brbe): add BRBE support for NS world 2022-05-05 19:43:10 +02:00
bl32 fix(security): update Cortex-A15 CPU lib files for CVE-2022-23960 2022-04-28 20:33:09 +02:00
common Merge changes from topic "allwinner-idle" into integration 2022-05-04 02:10:02 +02:00
docs Merge changes from topic "rss/mboot-attest" into integration 2022-05-13 16:15:35 +02:00
drivers Merge changes from topic "rss/mboot-attest" into integration 2022-05-13 16:15:35 +02:00
fdts fix(stm32mp1-fdts): correct memory mapping for STM32MP13 2022-05-17 16:21:25 +02:00
include Merge changes from topic "rss/mboot-attest" into integration 2022-05-13 16:15:35 +02:00
lib Merge changes from topic "rss/mboot-attest" into integration 2022-05-13 16:15:35 +02:00
licenses docs(license): rectify `arm-gic.h` license 2021-04-26 12:36:00 +01:00
make_helpers feat(lib/psa): mock PSA APIs 2022-05-11 15:47:30 +02:00
plat Merge changes If2408af3,If485ff27 into integration 2022-05-13 18:13:33 +02:00
services Merge changes from topic "ns/save_fpregs_context" into integration 2022-05-13 17:28:58 +02:00
tools feat(sptool): delete c version of the sptool 2022-05-04 15:37:47 +01:00
.checkpatch.conf Re-apply GIT_COMMIT_ID check for checkpatch 2019-07-12 11:06:24 +01:00
.commitlintrc.js build(commitlint): make the scope optional 2022-05-03 11:06:50 +02:00
.cz.json refactor(hooks): replace cz-conventional-changelog with cz-commitlint 2022-01-24 12:55:00 +00:00
.editorconfig .editorconfig: set max line length to 100 2020-12-03 15:39:23 +00:00
.gitignore feat(sptool): delete c version of the sptool 2022-05-04 15:37:47 +01:00
.gitreview Specify integration as the default branch for git-review 2020-04-02 07:57:17 +00:00
.versionrc.js docs(changelog): fix broken version bumping 2022-01-24 12:55:34 +00:00
Makefile feat(lib/psa): mock PSA APIs 2022-05-11 15:47:30 +02:00
changelog.yaml Merge "build(changelog): add new scope for TI platform" into integration 2022-04-07 17:44:31 +02:00
dco.txt Drop requirement for CLA in contribution.md 2016-09-27 21:52:03 +01:00
license.rst doc: De-duplicate readme and license files 2019-10-08 16:36:15 +00:00
package-lock.json build(npm): mandate Node.js engine version 2022-01-24 12:55:34 +00:00
package.json build(npm): mandate Node.js engine version 2022-01-24 12:55:34 +00:00
readme.rst doc: Formatting fixes for readme.rst 2019-10-09 15:37:59 +00:00

readme.rst

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> </head>

Trusted Firmware-A

Trusted Firmware-A (TF-A) is a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor. It provides a suitable starting point for productization of secure world boot and runtime firmware, in either the AArch32 or AArch64 execution states.

TF-A implements Arm interface standards, including:

The code is designed to be portable and reusable across hardware platforms and software models that are based on the Armv8-A and Armv7-A architectures.

In collaboration with interested parties, we will continue to enhance TF-A with reference implementations of Arm standards to benefit developers working with Armv7-A and Armv8-A TrustZone technology.

Users are encouraged to do their own security validation, including penetration testing, on any secure world code derived from TF-A.

More Info and Documentation

To find out more about Trusted Firmware-A, please view the full documentation that is available through trustedfirmware.org.


Copyright (c) 2013-2019, Arm Limited and Contributors. All rights reserved.

</html>