Upstream fork of ATF with a couple of rk3399 patches to remove HDCP blob and increase BAUD_RATE.
Go to file
Ahmad Fatoum a3db33fd52 stm32mp1: platform.mk: migrate to implicit rules
Board Support for the stm32mp1 platform is contained in the device tree,
so if we remove hardcoding of board name from the Makefile, we can build
the intermediary objects once and generate one new tf-a-*.stm32 binary
for every device tree specified. All in one go.

Prepare for this by employing implicit rules.

Change-Id: I5a022a89eb12696cd8cee7bf28ac6be54849901f
Signed-off-by: Ahmad Fatoum <a.fatoum@pengutronix.de>
2020-02-25 11:07:26 +01:00
bl1 Merge "coverity: fix MISRA violations" into integration 2020-02-18 19:19:00 +00:00
bl2 Merge changes from topic "lm/fconf" into integration 2020-02-11 16:15:45 +00:00
bl2u Reduce space lost to object alignment 2019-12-04 02:59:30 -06:00
bl31 Merge changes from topic "spmd" into integration 2020-02-11 08:34:47 +00:00
bl32 TSP: add PIE support 2020-01-24 22:34:25 +09:00
common Merge changes from topic "lm/fconf" into integration 2020-02-11 16:15:45 +00:00
docs cpus: higher performance non-cacheable load forwarding 2020-02-20 09:25:45 -08:00
drivers include: move MHZ_TICKS_PER_SEC to utils_def.h 2020-02-20 09:25:45 -08:00
fdts corstone700: fdts: using DDR memory and XIP rootfs 2020-02-18 21:48:43 +00:00
include Merge "Add Matterhorn CPU lib" into integration 2020-02-21 17:51:10 +00:00
lib Merge "Add Matterhorn CPU lib" into integration 2020-02-21 17:51:10 +00:00
make_helpers build_macros: add create sequence helper function 2020-02-18 21:53:36 +00:00
plat stm32mp1: platform.mk: migrate to implicit rules 2020-02-25 11:07:26 +01:00
services Use consistent SMCCC error code 2020-02-20 10:27:40 +00:00
tools SPM: modify sptool to generate individual SP blobs 2020-02-10 11:51:19 +00:00
.checkpatch.conf Re-apply GIT_COMMIT_ID check for checkpatch 2019-07-12 11:06:24 +01:00
.editorconfig doc: Final, pre-release fixes and updates 2019-10-22 13:15:02 +00:00
.gitignore Ignore the ctags file 2020-01-22 16:08:27 +00:00
Makefile Fix clang build if CC is not in the path. 2020-02-12 19:06:29 +00:00
dco.txt Drop requirement for CLA in contribution.md 2016-09-27 21:52:03 +01:00
license.rst doc: De-duplicate readme and license files 2019-10-08 16:36:15 +00:00
readme.rst doc: Formatting fixes for readme.rst 2019-10-09 15:37:59 +00:00

readme.rst

<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> </head>

Trusted Firmware-A

Trusted Firmware-A (TF-A) is a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor. It provides a suitable starting point for productization of secure world boot and runtime firmware, in either the AArch32 or AArch64 execution states.

TF-A implements Arm interface standards, including:

The code is designed to be portable and reusable across hardware platforms and software models that are based on the Armv8-A and Armv7-A architectures.

In collaboration with interested parties, we will continue to enhance TF-A with reference implementations of Arm standards to benefit developers working with Armv7-A and Armv8-A TrustZone technology.

Users are encouraged to do their own security validation, including penetration testing, on any secure world code derived from TF-A.

More Info and Documentation

To find out more about Trusted Firmware-A, please view the full documentation that is available through trustedfirmware.org.


Copyright (c) 2013-2019, Arm Limited and Contributors. All rights reserved.

</html>