13. Change Log & Release Notes

This document contains a summary of the new features, changes, fixes and known issues in each release of Trusted Firmware-A.

13.1. 2.10.0 (2023-11-21)

13.1.1. ⚠ BREAKING CHANGES

  • Architecture

    • Performance Monitors Extension (FEAT_PMUv3)

      • This patch explicitly breaks the EL2 entry path. It is currently unsupported.

        See: convert FEAT_MTPMU to C and move to persistent register init (83a4dae)

  • Libraries

    • EL3 Runtime

      • Context Management

        • Initialisation code for handoff from EL3 to NS-EL1 disabled by default. Platforms which do that need to enable this macro going forward

          See: introduce INIT_UNUSED_NS_EL2 macro (183329a)

  • Drivers

    • Authentication

      • remove CryptoCell-712/713 support

        See: remove CryptoCell-712/713 support (b65dfe4)

13.1.2. New Features

  • Architecture

    • CPU feature / ID register handling in general

      • add AArch32 PAN detection support (d156c52)

      • add memory retention bit define for CLUSTERPWRDN (278beb8)

      • deny AArch64-only features when building for AArch32 (733d112)

      • initialize HFG*_EL2 registers (4a530b4)

    • Memory Tagging Extension

      • adds feature detection for MTE_PERM (4d0b663)

    • Performance Monitors Extension (FEAT_PMUv3)

      • introduce pmuv3 lib/extensions folder (c73686a)

  • Platforms

    • Allwinner

      • use reset through scpi for warm/soft reset (0cf5f08)

    • Arm

      • add IO policy to use backup gpt header (3e6d245)

      • ecdsa p384/p256 full key support (b8ae689)

      • enable FHI PPI interrupt to report CPU errors (f1e4a28)

      • reuse SPM_MM specific defines for SPMC_AT_EL3 (5df1dcc)

      • save BL32 image base and size in entry point info (821b01f)

      • add memory map entry for CPER memory region (4dc91ac)

      • firmware first error handling support for base RAMs (5b77a0e)

      • update common platform RAS implementation (7f15131)

      • FVP

        • add mbedtls_asn1_get_len symbol in ROMlib (0605060)

        • add public key-OID information in RSS metadata structure (bfbb1cb)

        • add spmd logical partition (5cf311f)

        • allow configurable FVP Trusted SRAM size (41e56f4)

        • capture timestamps in bl stages (ed8f06d)

        • implement platform function to measure and publish Public Key (db55d23)

        • increase BL1 RW area for PSA_CRYPTO implementation (ce18938)

        • mock support for CCA NV ctr (02552d4)

        • new SiP call to set an interrupt pending (2032401)

        • spmd logical partition smc handler (a1a9a95)

      • Juno

        • add mbedtls_asn1_get_len symbol in ROMlib (ec8ba97)

      • Morello

        • add cpuidle support (4f7330d)

        • add support for I2S audio (6bcbe43)

        • add TF-A version string to NT_FW_CONFIG (f4e64d1)

        • fdts: add CoreSight DeviceTree bindings (3e6cfa7)

        • set NT_FW_CONFIG properties for MCC, PCC and SCP version (10fd85d)

      • RD

        • RD-N2

          • enable base element RAM RAS support on RD-N2 platform (0288632)

          • add defines needed for spmc-el3 (b4bed4b)

          • add plat hook for memory transaction (f99dcba)

          • enable Neoverse N2 CPU error handling support (e802748)

          • introduce accessor function to obtain datastore (f458934)

          • introduce platform handler for Group0 interrupt (c47d049)

      • SGI

        • remove RAS setup call from common code (0f5e8eb)

        • firmware first error handling for Neoverse N2 CPU (31d1e4f)

        • increase sp memmap size (7c33bca)

      • TC

        • define memory ranges for tc platform (9be6b16)

        • implement platform function to measure and publish Public Key (eee9fb0)

        • deprecate Arm TC1 FVP platform (6a2b11c)

    • Aspeed

      • AST2700

        • add Aspeed AST2700 platform support (85f199b)

    • Intel

      • add intel_rsu_update() to sip_svc_v2 (e3c3a48)

      • ccu driver for Agilex5 SoC FPGA (02df499)

      • clock manager support for Agilex5 SoC FPGA (1b1a3eb)

      • cold/warm reset and smp support for Agilex5 SoC FPGA (79626f4)

      • ddr driver for Agilex5 SoC FPGA (29461e4)

      • mailbox and SMC support for Agilex5 SoC FPGA (8e59b9f)

      • memory controller support for Agilex5 SoC FPGA (18adb4e)

      • mmc support for Agilex5 SoC FPGA (4a577da)

      • pinmux, peripheral and Handoff support for Agilex5 SoC FPGA (fcbb5cf)

      • platform enablement for Agilex5 SoC FPGA (7931d33)

      • power manager for Agilex5 SoC FPGA (a8bf898)

      • reset manager support for Agilex5 SoC FPGA (9b8d813)

      • restructure sys mgr for Agilex (6197dc9)

      • restructure sys mgr for S10/N5X (b653f3c)

      • sdmmc/nand/combo-phy/qspi driver for Agilex5 SoC FPGA (ddaf02d)

      • setup SEU ERR read interface for FP8 (91239f2)

      • system manager support for Agilex5 SoC FPGA (7618403)

      • uart support for Agilex5 SoC FPGA (34971f8)

      • vab support for Agilex5 SoC FPGA (4754925)

    • MediaTek

      • add APU bootup control smc call (94a9e62)

      • add APU watchdog timeout control (baa0d45)

      • MT8188

        • add apusys ao devapc setting (777e3b7)

        • add backup/restore function when power on/off (233d604)

        • add devapc setting of apusys rcx (5986ae5)

        • add DSB before udelay (b254b98)

        • add emi mpu protection for APU secure memory (176846a)

        • add EMI MPU support for SCP and DSP (013006f)

        • add support for SMC from OP-TEE (34d9d61)

        • enable apusys domain remap (b5900c9)

        • enable apusys mailbox mpu protect (ad7673a)

        • increase TZRAM_SIZE from 192KB to 256KB (aa1cb27)

        • modify APU DAPC permission (d06edab)

        • update return value in mtk_emi_mpu_sip_handler (d07eee2)

      • MT8195

    • NXP

      • i.MX

        • add dummy ‘plat_mboot_measure_key’ function (b9bceef)

        • i.MX 8M

          • add more dram pll setting (8947404)

          • detect console base address during runtime (df730d9)

          • enable snvs privileged registers access (8d150c9)

          • move the gpc reg & macro to a separate header file (2a6ffa9)

          • i.MX 8M Nano

            • add workaround for errata ERR050362 (8562564)

        • i.MX 9

          • i.MX93

            • add cpuidle and basic suspend support (422d30c)

            • add OPTEE support (27a0be7)

            • add reset & poweroff support (cf7ef4c)

            • add the basic support (2368d7b)

            • add the trdc driver (2935291)

            • allow SoC masters access to system TCM (3d3b769)

            • protect OPTEE memory to secure access only (f560f84)

            • update the ocram trdc config for did10 (eb76a24)

    • QEMU

      • add sdei support for QEMU (cef76a7)

      • add “cortex-a710” cpu support (4734a62)

      • add “neoverse-n2” cpu support (408f9cb)

      • add “neoverse-v1” cpu support (6d8d7d2)

      • add “neoverse-v1” cpu support (214de62)

      • add A55 cpu support for virt (409c20c)

      • add dummy plat_mboot_measure_key() BL1 function (8e2fd6a)

      • add dummy plat_mboot_measure_key() function (f0f11ac)

      • implement firmware handoff on qemu (322af23)

      • SBSA

    • QTI

      • MSM8916

        • add port for MDM9607 (78aac78)

        • add port for MSM8909 (cf0a75f)

        • add port for MSM8939 (c28e96c)

        • add SP_MIN port for AArch32 (45b2bd0)

        • add Test Secure Payload (TSP) port (6b8f9e1)

        • allow selecting which UART to use (aad23f1)

        • clear CACHE_LOCK for MMU-500 r2p0+ (d9b0442)

        • initialize CCI-400 for multiple clusters (1240dc7)

        • power on L2 caches for secondary clusters (c822d26)

    • ST

      • add RCC registers list (4cfbb84)

      • allow AARCH64 compilation for common code (dad7181)

      • introduce new platform STM32MP2 (35527fb)

      • support gcc as linker (7762531)

      • update STM32MP DT files (4c8e8ea)

      • STM32MP1

        • add FWU with boot from NOR-SPI (dfbadfd)

        • STM32MP15

          • disable OP-TEE shared memory (fb1d3bd)

      • STM32MP2

    • Texas Instruments

      • add TI-SCI query firmware capabilities command support (7ab7828)

      • query firmware for suspend capability (ce1008f)

      • remove extra core counts in cluster 2 and 3 (e986845)

    • Xilinx

      • add support to get chipid (0563601)

      • clean macro names (bfd0626)

      • fix IPI calculation for Versal/NET (69a5bee)

      • move IPI related macros to plat_ipi.h (b2258ce)

      • remove crash console unused macros (473ada6)

      • setup local/remote id in header (068b0bc)

      • switch boot console to runtime (9c1c8f0)

      • sync macro names (04a4833)

      • used console also as crash console (3e6b96e)

      • Versal

        • add support for SMCC ARCH SOC ID (079c6e2)

        • add tsp support (7ff4d4f)

        • ddr address reservation in dtb at runtime (56d1857)

        • enable assertion (0375188)

        • retrieval of console information from dtb (7c36fbc)

        • Versal NET

          • add cluster check in handoff parameters (01c8c6a)

          • add support for SMCC ARCH SOC ID (1873e7f)

          • add the IPI CRC checksum macro support (ba56b01)

          • add tsp support (639b367)

          • ddr address reservation in dtb at runtime (46a08aa)

          • enable assertion (80cb4b1)

          • get the handoff params using IPI (a36ac40)

          • remove empty crash console setup (6a14246)

          • retrieval of console information from dtb (a467e81)

      • ZynqMP

        • enable assertion (2243ba3)

        • remove pm_ioctl_set_sgmii_mode api (7414aaa)

        • retrieval of console information from dtb (3923462)

    • Nuvoton

      • added support for npcm845x chip (edcece1)

  • Bootloader Images

    • BL2

    • BL31

      • reuse SPM_MM specific defines for SPMC_AT_EL3 (f5e1bed)

    • BL32

      • print entry point before exiting SP_MIN (94e1be2)

  • Services

    • RME

      • save PAuth context when RME is enabled (13cc1aa)

      • RMMD

        • enable SME for RMM (f92eb7e)

        • pass SMCCCv1.3 SVE hint bit to RMM (6788963)

      • RMM

        • update RMI VERSION command as per EAC5 (ade6000)

    • SPM

      • separate StMM SP specifics to add support for a S-EL0 SP (549bc04)

      • EL3 SPMC

        • add a flag to enable support to load SEL0 SP (801cd3c)

      • SPMD

        • add partition info get regs (0b850e9)

        • add spmd logical partitions (890b508)

        • el3 direct message API (66bdfd6)

        • get logical partitions info (95f7f6d)

    • ERRATA ABI

      • add support for Cortex-X3 (9c16521)

  • Libraries

    • CPU Support

      • add a concise way to implement AArch64 errata (3f4c1e1)

      • add a way to automatically report errata (4f748cc)

      • add errata framework helpers (445f7b5)

      • add more errata framework helpers (94a75ad)

      • add support for Gelas CPU (02586e0)

      • add support for hermes cpu (a00e907)

      • add support for Nevis CPU (5497958)

      • add support for Travis CPU (a0594ad)

      • conform DSU errata to errata framework PCS (ee6d04d)

      • make revision procedure call optional (4d22b0e)

      • wrappers to propagate AArch32 errata info (34c51f3)

    • EL3 Runtime

      • modify vector entry paths (d04c04a)

      • RAS

        • reuse SPM_MM specific defines for SPMC_AT_EL3 (6e92a82)

        • use FEAT_IESB for error synchronization (6597fcf)

    • Translation Tables

      • detect 4KB and 16KB page support when FEAT_LPA2 is present (bff074d)

    • C Standard Library

      • add %X to printf/snprintf (483edc2)

      • implement memcpy_s in lib (f328bff)

    • PSA

      • interface with RSS for retrieving ROTPK (50316e2)

    • Firmware Handoff

      • introduce firmware handoff library (3ba2c15)

      • port BL31-BL33 interface to fw handoff framework (94c90ac)

  • Drivers

    • Authentication

      • add CCA NV ctr to CCA CoT (e3b1cc0)

      • add explicit entries for key OIDs (0cffcdd)

      • create a zero-OID for Subject Public Key (9505d03)

      • ecdsa p384 key support (557f7d8)

      • measure and publicise the Public Key (9eaa5a0)

      • mbedTLS

      • mbedTLS-PSA

        • initialise mbedtls psa crypto (4eaaaa1)

        • introduce PSA_CRYPTO build option (5782b89)

        • mbedTLS PSA Crypto with ECDSA (255ce97)

        • register an ad-hoc PSA crypto driver (38f8936)

        • use PSA crypto API during hash calculation (484b586)

        • use PSA crypto API during signature verification (eaa62e8)

        • use PSA crypto API for hash verification (2ed061c)

    • Measured Boot

      • introduce platform function to measure and publish Public Key (2971bad)

    • GUID Partition Tables Support

      • add interface to init gpt (f08460d)

      • add support to use backup GPT header (ad2dd65)

    • Arm

      • Ethos-N

        • update npu error handling (4796d2d)

      • RSS

        • set the signer-ID in the RSS metadata (60861a0)

    • ST

      • Clock

        • allow aarch64 compilation of STGEN functions (b1718c6)

        • stub fdt_get_rcc_secure_state (19c3808)

      • UART

        • add AARCH64 stm32_console driver (c6d070c)

  • Miscellaneous

    • AArch64

      • add stack debug information to assembly routines (f832885)

    • DT Bindings

      • add the STM32MP2 clock and reset bindings (3ccb708)

    • FDTs

      • Morello

      • STM32MP2

        • add stm32mp257f-ev1 board (9aa5371)

        • introduce stm32mp25 pinctrl files (2c62cc4)

        • introduce stm32mp25 SoCs family (0dc283d)

    • TBBR

      • add image id for backup GPT (1051606)

      • update PK_DER_LEN for ECDSA P-384 keys (c1ec23d)

  • Documentation

    • introduce STM32MP2 doc (ee5076f)

    • save BL32 image base and size in entry point info (31dcf23)

    • add a threat model for TF-A with Arm CCA (4463541)

    • cover threats inherent to receiving data over UART (348446a)

    • add a section for experimental build options (4885600)

  • Build System

    • include plat header in fdt build (e03dcc8)

    • manage patch version in Makefile (055ebec)

    • march option selection (7794d6c)

    • pass CCA NV ctr option to cert_create (0f19b7a)

    • .gitignore to include memory tools (82257de)

    • allow gcc linker on Aarch32 platforms (cfe6767)

    • bump certifi to version 2023.7.22 (6cbf432)

    • convert tabs and ifdef comparisons (72f027c)

    • convert tabs to spaces (1ca73b4)

    • disable ENABLE_FEAT_MPAM for Aarch32 (a07b459)

    • include Cortex-A78AE cpu file for FVP (b996db1)

    • pass parameters through response files (430be43)

    • remove duplicated include order (c189adb)

    • remove handling of mandatory options (1ca902a)

  • Tools

    • Firmware Image Package Tool

      • add ability to build statically (4d4fec2)

    • Secure Partition Tool

      • generate ARM_BL2_SP_LIST_DTS file from sp_layout.json (20629b3)

    • Certificate Creation Tool

      • add new option for CCA NV ctr (60753a6)

      • add pkcs11 engine support (616b3ce)

      • ecdsa p384 key support (c512c89)

    • Memory Mapping Tool

      • add tabular memory use data (d9d5eb1)

      • add topological memory view (cc60aba)

13.1.3. Resolved Issues

  • Architecture

    • CPU feature / ID register handling in general

      • move nested virtualization support to optionals (8b2048c)

    • Memory Partitioning and Monitoring (MPAM) Extension (FEAT_MPAM)

      • refine MPAM initialization and enablement process (edebefb)

    • Performance Monitors Extension (FEAT_PMUv3)

      • make MDCR_EL3.MTPME=1 out of reset (33815eb)

  • Platforms

    • register PLAT_SP_PRI only if not already registered (bf01999)

    • Arm

      • add Event Log area behind Trustzone Controller (d836df7)

      • correct the SPMC_AT_EL3 condition (a0ef1c0)

      • fix GIC macros for GICv4.1 support (f1df8f1)

      • add RAS_FFH_SUPPORT check for RAS EHF priority (1c01284)

      • do not program DSU CLUSTERPWRDN register (3209b35)

      • FPGA

        • enable CPU features required for ARMv9.2 cores (b321c24)

      • FVP

        • adjust BL2 maximum size as per total SRAM size (965aace)

        • adjust BL31 maximum size as per total SRAM size (24e224b)

        • conditionally increase XLAT and MMAP table entries (03cf4e9)

        • extract core id from mpidr for pwrc operations (70bc744)

        • increase maximum MMAP and XLAT entries count (12fe591)

        • increase the maximum size of Event Log (f1dfaa4)

        • resolve broken workaround reference (bcb3ea9)

        • update pwr_domain_suspend (f51d277)

        • update system suspend in OS-initiated mode (e0ef05b)

      • Morello

        • configure platform specific secure SPIs (80f8769)

      • N1SDP

        • configure platform specific secure SPIs (7b0c95a)

        • fix spi_ids range for n1sdp multichip boot (31f60a9)

      • SGI

        • update PLAT_SP_PRI macro definition (6f689a5)

      • TC

        • Correct return type (b0542b5)

        • rename macro to match PSA spec (1fc20d7)

      • Corstone-1000

        • add cpu_helpers.S to platform.mk (cb27274)

        • modify boot device dependencies (3ff5fc2)

        • removing the signature area (5856a91)

    • Aspeed

      • AST2700

        • add device mapping for coherent memory (cef2e92)

    • Broadcom

      • fix misspelled header inclusion guard (a9779c1)

    • Cadence

      • update console flush uart driver (e27bebb)

    • Intel

      • fix ncore ccu snoop dvm enable bug (106aa54)

      • resolved coverity checking (1af7bf7)

      • update boot scratch cold register to use cold 8 (655af4f)

      • update checking for memcpy and memset (c418064)

    • MediaTek

      • support saving/restoring GICR registers (f73466e)

    • NVIDIA

      • Tegra

        • return correct error code for plat_core_pos_by_mpidr (6bd79b1)

    • NXP

      • i.MX

        • i.MX 8M

          • make IMX_BOOT_UART_BASE autodetection option more obvious (101f070)

          • map BL32 memory only if SPD_opteed or SPD_trusty is enabled (4827613)

    • QEMU

      • fix 32-bit builds with stack protector (e57ca89)

      • SBSA

        • align FIP base to BL1 size (408cde8)

    • QTI

      • SC7280

        • update pwr_domain_suspend (a43be0f)

        • update system suspend in OS-initiated mode (0a9270a)

    • Renesas

      • R-Car

        • add mandatory fields in ‘reserved-memory’ node (f945498)

        • R-Car 3

          • fix CPG register code comment (69c371b)

          • update Draak and Eagle board IDs (281edfe)

    • ST

      • allow crypto lib compilation in aarch64 (76e4fab)

      • enable RTC clock before accessing nv counter (77ce6a5)

      • flush UART at the end of uart_read() (a9cb7d0)

      • properly check LOADADDR (9f72f5e)

      • reduce MMC block_buffer (a2500ab)

      • setting default KEY_SIZE (6f3ca8a)

      • update comment on encryption key (5c506c7)

      • update dt_get_ddr_size() type (2a4abe0)

      • STM32MP1

        • add void entry in plat_def_toc_entries (8214ecd)

        • properly check PSCI functions return (241f874)

        • use the BSEC nodes compatible for stm32mp13 (2171bd9)

    • Texas Instruments

      • align static device region addresses to reduce MMU table count (53a868f)

      • fix TISCI API changes during refactor (d7a7135)

      • release lock in all TI-SCI xfer return paths (e92375e)

      • remove check for zero value in BL31 boot args (44edd3b)

    • Xilinx

      • add headers to resolve compile time issue (744d60a)

      • dcache flush for dtb region (93ed138)

      • don’t reserve 1 more byte (c3b69bf)

      • dynamic mmap region for dtb (7ca7fb1)

      • remove clock_setrate and clock_getrate api (e5955d7)

      • remove console error message (f9820f2)

      • update dtb when dtb address and tf-a ddr flow is used (fdf8f92)

      • DCC (Debug Communication Channel)

        • add dcc console unregister function (0936abe)

        • enable DCC also for crash console (c6d9186)

      • Versal

        • add missing irq mapping for wakeup src (06b9c4c)

        • fix BLXX memory limits for user defined values (f123b91)

        • make pmc ipi channel as secure (96eaafa)

        • type cast addresses to fix integer overflow (bfe82cf)

        • use correct macro name for ocm base address (56afab7)

        • Versal NET

          • add redundant call to avoid glitches (cebb7cc)

          • change flag to increase security (e8efb65)

          • correct device node indexes (66b5620)

          • don’t clear pending interrupts (fb73ea6)

          • fix BLXX memory limits for user defined values (a80da38)

          • make pmc ipi channel as secure (2c65b79)

          • use correct macro name for uart baudrate (e2ef1df)

      • ZynqMP

        • do not export apu_ipi (237c5a7)

        • fix BLXX memory limits for user defined values (8ce2fbf)

        • fix prepare_dtb() memory description (3efee73)

        • fix sdei arm_validate_ns_entrypoint() (3b3c70a)

        • handling of type el3 interrrupts (e8d61f7)

        • make zynqmp_devices structure smaller (7e3e799)

        • remove unused headers (6288636)

        • resolve runtime error in TSP (81ad3b1)

        • type cast addresses to fix overflow issue (9129163)

        • validate clock_id to avoid OOB variable access (abc79c2)

    • Nuvoton

      • fix typo in platform.mk (c7efb78)

  • Bootloader Images

    • BL2

      • bl2 start address for RESET_TO_BL2+ENABLE_PIE (d478ac1)

    • BL31

      • resolve runtime console garbage in next stage (889e3d1)

    • BL32

      • always include arm_arch_svc in SP_MIN (cd0786c)

      • avoid clearing argument registers in RESET_TO_SP_MIN case (56055e8)

      • TSP

        • fix destination ID in direct request (ed23d27)

        • flush uart console (ae074b3)

  • Services

    • RME

      • RMMD

        • enable sme using sme_enable_per_world (c0e16d3)

    • SPM

      • EL3 SPM

        • fix LSP direct message response (c040621)

        • improve direct messaging validation (48fe24c)

      • EL3 SPMC

        • avoid descriptor size calc overflow (27c0242)

        • correctly account for emad_offset (0c2583c)

        • fix incorrect CASSERT (1dd79f9)

        • only call spmc_shm_check_obj() on complete objects (d781959)

        • prevent total_page_count overflow (2d4da8e)

        • remove experimental flag (630a06c)

        • use uint64_t for 64-bit type (43318e4)

        • use version-dependent minimum descriptor length (52d8d50)

        • validate descriptor headers (56c052d)

        • validate memory address alignment (327b5b8)

        • validate shmem descriptor alignment (dd94372)

      • SPMD

        • coverity scan issues (b04343f)

        • fix FFA_VERSION forwarding (76d53ee)

        • perform G0 interrupt acknowledge and deactivation (6c91fc4)

        • relax use of EHF with SPMC at S-EL2 (bb6d0a1)

    • ERRATA ABI

      • added Neoverse N2 to Errata ABI list (7e030b3)

      • fix the rev-var for Cortex-A710 (5c8fcc0)

      • update the Cortex-A76 errata ABI struct (92d5b50)

      • update the Cortex-A78C errata ABI struct (7f2caec)

      • update the neoverse-N1 errata ABI struct (56747a5)

      • update the Neoverse-N2 errata ABI struct (80af87e)

  • Libraries

    • CPU Support

      • assert invalid cpu_ops obtained (3f721c6)

      • check for SME presence in Gelas (0bbd432)

      • fix minor issue seen with a9 cpu (af70470)

      • fix the rev-var for Cortex-A710 (2bf7939)

      • fix the rev-var of Cortex-X2 (8ae66d6)

      • fix the rev-var of Neoverse-V1 (ab2b56d)

      • flush L2 cache for Cortex-A7/12/15/17 (c5c160c)

      • integer suffix macro definition (1a56ed4)

      • reduce generic_errata_report()’s size (f43e09a)

      • revert erroneous use of override_vector_table macro in Cortex-A73 (9a0c812)

      • update the fix for Cortex-A78AE erratum 1941500 (67a2ad1)

      • update the rev-var for Cortex-A78AE (c814619)

      • workaround for Cortex-A510 erratum 2080326 (6e86475)

      • workaround for Cortex-A710 erratum 2742423 (d7bc2cb)

      • workaround for Cortex-X2 erratum 2742423 (fe06e11)

      • workaround for Cortex-X3 erratum 2070301 (2454316)

      • workaround for Cortex-X3 erratum 2742421 (5b0e443)

      • workaround for Neoverse N2 erratum 2009478 (74bfe31)

      • workaround for Neoverse N2 erratum 2340933 (68085ad)

      • workaround for Neoverse N2 erratum 2346952 (6cb8be1)

      • workaround for Neoverse N2 erratum 2743014 (eb44035)

      • workaround for Neoverse N2 erratum 2779511 (12d2806)

      • workaround for Neoverse V2 erratum 2331132 (8852fb5)

      • workaround for Neoverse V2 erratum 2719105 (b011402)

      • workaround for Neoverse V2 erratum 2743011 (58dd153)

      • workaround for Neoverse V2 erratum 2779510 (ff34264)

      • workaround for Neoverse V2 erratum 2801372 (40c81ed)

    • EL3 Runtime

      • leverage generic interrupt controller helpers (07f867b)

      • restrict lower el EA handlers in FFH mode (6d22b08)

      • Context Management

        • make ICC_SRE_EL2 fixup generic to all worlds (5e8cc72)

        • set MDCR_EL3.{NSPBE, STE} explicitly (99506fa)

      • RAS

        • remove RAS_FFH_SUPPORT and introduce FFH_SUPPORT (f87e54f)

        • restrict ENABLE_FEAT_RAS to have only two states (970a4a8)

    • PSCI

      • add optional pwr_domain_validate_suspend to plat_psci_ops_t (d348861)

    • SMCCC

      • ensure that mpidr passed through SMC is valid (e60c184)

      • pass SMCCCv1.3 SVE hint to internal flags (b2d8517)

    • Translation Tables

      • fix defects on the xlat library reported by coverity scan (2974ad8)

      • set MAX_PHYS_ADDR to total mapped physical region (1a38aaf)

  • Drivers

    • Authentication

      • allow hashes of different lengths (22a5354)

      • don’t overwrite pk with converted pk when rotpk is hash (1046b41)

    • Measured Boot

      • don’t strip last non-0 char (b85bcb8)

    • MMC

      • initialises response buffer with zeros (b1a2c51)

    • MTD

      • NAND

        • reset the SLC NAND (f4d765a)

        • SPI NAND

          • add Quad Enable management (da7a33c)

    • SCMI

      • add parameter for plat_scmi_clock_rates_array (ca9d6ed)

    • UFS

      • performs unsigned shift for doorbell (e47d8a5)

      • set data segment length (9d6786c)

    • Arm

      • GIC

        • GICv3

          • map generic interrupt type to GICv3 group (632e5ff)

          • move invocation of gicv3_get_multichip_base function (36704d0)

          • GIC-600

            • fix gic600 maximum SPI ID (69ed7dc)

    • Renesas

      • R-Car3

    • ST

      • Clock

        • disabling CKPER clock is not functional on stm32mp13 (1bbcb58)

      • Crypto

        • do not read RNG data if it’s not ready (53092a7)

        • use GENMASK_32 to define PKA registers masks (379d77b)

      • DDR

        • express memory size with size_t type (b4e1e8f)

      • UART

        • allow 64 bit compilation (6fef0f6)

        • correctly check UART enabled in flush fonction (a527380)

        • skip console flush if UART is disabled (b156d7b)

  • Miscellaneous

    • AArch32

      • disable workaround discovery on aarch32 for now (d1f2748)

    • FDTs

      • STM32MP1

        • move /omit-if-no-ref/ to overlay files (f351f91)

        • STM32MP13

          • correct the BSEC nodes compatible (85c2ea8)

          • cosmetic fixes in PLL nodes (8b82663)

    • SDEI

      • ensure that interrupt ID is valid (a7eff34)

    • TBBR

      • guard defines under MBEDTLS_CONFIG_FILE (81c2e15)

      • unrecognised ‘tos-fw-key-cert’ option (f1cb5bd)

  • Documentation

    • match boot-order size to implementation (fd1479d)

    • add missing line in the fiptool command for stm32mp1 (d526d00)

    • fix build errors for latexpdf (443d6ea)

    • remove out-dated information about CI review comments (74306b2)

    • replace deprecated urls under tfa/docs (5fdf198)

    • update maintainers list (9766f41)

    • updated certain Neoverse N2 erratum status in docs (d6d34b3)

    • use rsvg-convert as the conversion backend (c365476)

  • Tools

    • Firmware Image Package Tool

      • move juno plat_fiptool.mk (570a230)

    • Certificate Creation Tool

      • fix key loading logic (bb3b0c0)

      • key: Avoid having a temporary value for pkey in key_load (ea6f845)

    • Memory Mapping Tool

      • reintroduce support for GNU map files (d0e3053)

13.2. 2.9.0 (2023-05-16)

13.2.1. ⚠ BREAKING CHANGES

  • Libraries

    • EL3 Runtime

      • RAS

        • The previous RAS_EXTENSION is now deprecated. The equivalent functionality can be achieved by the following 2 options:

          • ENABLE_FEAT_RAS

          • RAS_FFH_SUPPORT

          See: replace RAS_EXTENSION with FEAT_RAS (9202d51)

  • Drivers

    • Authentication

      • unify REGISTER_CRYPTO_LIB

        See: unify REGISTER_CRYPTO_LIB (dee99f1)

    • Arm

      • Ethos-N

        • The Linux Kernel NPU driver can no longer directly configure and boot the NPU in a TZMP1 build. The API version has therefore been given a major version bump with this change.

          See: add protected NPU firmware setup (6dcf3e7)

        • Building the FIP when TZMP1 support is enabled in the NPU driver now requires a parameter to specify the NPU firmware file.

          See: load NPU firmware at BL2 (33bcaed)

  • Build System

    • BL2_AT_EL3 renamed to RESET_TO_BL2 across the repository.

      See: distinguish BL2 as TF-A entry point and BL2 running at EL3 (42d4d3b)

    • check boolean flags are not empty

      See: check boolean flags are not empty (1369fb8)

    • All input and output linker section names have been prefixed with the period character, e.g. cpu_ops -> .cpu_ops.

      See: always prefix section names with . (da04341)

    • The EXTRA_LINKERFILE build system variable has been replaced with the <IMAGE>_LINKER_SCRIPT_SOURCES variable. See the commit message for more information.

      See: permit multiple linker scripts (a6ff006)

    • The LINKERFILE, BL_LINKERFILE and <IMAGE_LINKERFILE> build system variables have been renamed. See the commit message for more information.

      See: clarify linker script generation (8227493)

13.2.2. Resolved Issues

  • Architecture

    • CPU feature / ID register handling in general

      • context-switch: move FGT availability check to callers (de8c489)

      • make stub enable functions “static inline” (d7f3ed3)

      • resolve build errors due to compiler optimization (e8f0dd5)

    • Memory Partitioning and Monitoring (MPAM) Extension (FEAT_MPAM)

      • feat_detect: support major/minor (1f8be7f)

      • remove unwanted param for “endfunc” macro (0e0bd25)

      • run-time checks for mpam save/restore routines (ed80440)

    • Pointer Authentication Extension

      • make pauth_helpers linking generic (90ce8b8)

    • Performance Monitors Extension (FEAT_PMUv3)

      • switch FVP PMUv3 SPIs to PPI (d7c455d)

      • unconditionally save PMCR_EL0 (1d6d680)

    • Scalable Matrix Extension (FEAT_SME, FEAT_SME2)

      • disable SME for SPD=spmd (2fd2fce)

    • Statistical profiling Extension (FEAT_SPE)

      • drop SPE EL2 context switch code (16e3ddb)

  • Platforms

    • Allwinner

      • check RSB availability in DT on H6 (658b315)

    • Arm

      • arm_rotpk_header undefined reference (95302e4)

      • A5DS

        • add default value for ARM_DISABLE_TRUSTED_WDOG (115ab63)

      • CSS

        • fix invalid redistributor poweroff (60719e4)

      • FPGA

        • include missing header file (b7253a1)

      • FVP

        • correct ehf priority for SPM_MM (fb2fd55)

        • incorrect UUID name in FVP tb_fw_config (7f2bf23)

        • unconditionally include lib/psa headers (72db458)

        • work around BL31 progbits exceeded (138221c)

        • work around DRTM_SUPPORT BL31 progbits exceeded (7762e5d)

      • Morello

        • add platform-specific power domain functions (02a5bcb)

      • N1SDP

        • add platform-specific power domain functions (5bdafc4)

      • RD

        • RD-N1 Edge

          • change variable type to fix gcc sign conversion error (3a3e0e5)

      • TC

        • increase TC_TZC_DRAM1_SIZE (7e3f6a8)

        • change the FIP offset to 8 KiB boundary (d07b8aa)

        • change the properties of optee reserved memory (2fff46c)

        • enable dynamic feature detection of FEAT_SVE for NormalWorld (67265f2)

        • enable the execution of both platform tests (657b90e)

        • only suspend booting after running plat tests (9b26655)

        • unify TC ROM start addresses (f9e11c7)

        • update the name of mbedtls config header (d5fc899)

    • Broadcom

      • add braces around bodies of conditionals (9f58bfb)

    • Intel

      • add mailbox error return status for FCS_DECRYPTION (76ed322)

      • agilex bitstream pre-authenticate (4b3d323)

      • fix Agilex and N5X clock manager to main PLL C0 (5f06bff)

      • fix fcs_client crashed when increased param size (c42402c)

      • fix pinmux handoff bug on Agilex (e6c0389)

      • fix print out ERROR when encounter SEU_Err (1a0bf6e)

      • fix sp_timer0 is not disabled in firewall on Agilex (8de7167)

      • fix the pointer of block memory to fill in and bytes being set (afe9fcc)

      • flash dcache before mmio read (731622f)

      • mailbox store QSPI ref clk in scratch reg (7f9e9e4)

      • missing NCORE CCU snoop filter fix in BL2 (b34a48c)

      • remove checking on TEMP and VOLT checking for HWMON (68ac5fe)

      • update boot scratch to indicate to Uboot is PSCI ON (7f7a16a)

    • NVIDIA

      • Tegra

        • append major revision to the chip_id value (33c4766)

        • remove dependency on CPU registers to get boot parameters (0b9f05f)

        • Tegra 210

          • support legacy SMC_ID 0xC2FEFE00 (40a4e2d)

    • NXP

      • i.MX

        • i.MX 8M

          • add ddr4 dvfs sw workaround for ERR050712 (e00fe11)

          • backup mr12/14 value from lpddr4 chip (a2655f4)

          • correct the rank info get fro mstr (5277c09)

          • fix coverity out of bound access issue (0331b1c)

          • fix the current fsp init (25c4323)

          • fix the dfiphymaster setting after dvfs (ad0cbbf)

          • fix the dram retention random hang on some imx8mq Rev2.0 (4bf5019)

          • fix the rank to rank space issue (3330084)

          • i.MX 8Q

            • fix compilation with gcc >= 12.x (e75a3b6)

      • Layerscape

        • fix errata a008850 (c45791b)

        • fix nv_storage assert checking (5d599b7)

        • unlock write access SMMU_CBn_ACTLR (0ca1d8f)

        • LX2

          • init global data before using it (50aa0ea)

        • LS1046A

          • 4 keys secureboot failure resolved (c0c157a)

    • QEMU

      • enable dynamic feature detection of FEAT_SVE for NormalWorld (fc259b6)

      • SBSA

    • QTI

      • MSM8916

        • add timeout for crash console TX flush (7e002c8)

        • drop unneeded initialization of CNTACR (d833af3)

        • flush dcache after writing msm8916_entry_point (01ba69c)

        • print \r before \n on UART console (3fb7e40)

    • Raspberry Pi

      • Raspberry Pi 3

        • initialize SD card host controller (bd96d53)

    • Renesas

      • align incompatible function pointers (90c4b3b)

    • Rockchip

      • use semicolon instead of comma (8557d49)

    • ST

      • add U suffix for unsigned numbers (9c1aa12)

      • explicitly check operators precedence (56048fe)

      • include utils.h to solve compilation error (377846b)

      • make metadata_block_spec static (d1d8a9b)

      • rework secure-status check in fdt_get_status() (0ebaf22)

      • use Boolean type for tests (45d2d49)

      • use indices when counting GPIOs in DT (e7d7544)

      • STM32MP1

        • add const for strings in stm32mp_get_soc_name() (d7f5bed)

        • add missing platform.h include (6e55f9e)

        • always define PKA algos flags (e0e2d64)

        • remove boolean check on PLAT_TBBR_IMG_DEF (231a0ad)

        • rework DWL buffer cache invalidation (127ed00)

    • Texas Instruments

      • do not take system power reference in bl31_platform_setup() (9977948)

      • fix typo in boot authentication message name (81f525e)

    • Xilinx

      • fix misra defects (964e559)

      • handle CRC failure in IPI (5e92be5)

      • handle CRC failure in IPI callback (6173d91)

      • initialize values to device enum members (5c62d59)

      • remove asserts around arg0/arg1 (8be2044)

      • remove unnecessary condition (c984123)

      • remove unused mailbox macros (15f49cb)

      • resolve integer handling issue (4e46db4)

      • use lib/smccc.h macros instead of trusty spd (0ee07d7)

      • Versal

        • check smc_fid 23:16 bits (4a50363)

        • fix incorrect regbase for PMC IPI (c4185d5)

        • initialize the variable with value 0 in pm code (cd73d62)

        • print proper atf handoff source (0fe002c)

        • replace FPD_MAINCCI* macros (245d30e)

        • sync location based on IPI_ID macros (92a43bd)

        • Versal NET

          • fix irq for IPI0 (95bbfbc)

          • clear power down bit during wakeup (5f0f7e4)

          • clear power down interrupt status before enable (2d056db)

          • correct aff level for cpu off (6ada9dc)

          • disable wakeup interrupt during client wakeup (e663f09)

          • enable wake interrupt during client suspend (39fffe5)

          • fix setting power down state (1f79bdf)

          • populate gic v3 rdist data statically (355dc3d)

          • resolve misra 10.6 warnings (8c23775)

          • resolve misra rule 20.7 warnings (21d1966)

          • use spin_lock instead of bakery_lock (0b3a2cf)

      • ZynqMP

        • add bitmask for get_op_char API (ad4b667)

        • check return status of pm_get_api_version (c92ad36)

        • check smc_fid 23:16 bits (09b342a)

        • conditional reservation of memory in DTB (c52a142)

        • enable A53 workaround(errata 1530924) (d8133d7)

        • fix bl31_zynqmp_setup.c coding style (26ef5c2)

        • fix DT reserved allocated size (2c03915)

        • fix xck24 silicon ID (f156590)

        • initialize uint32 with value 0U in pm code (e65584a)

        • move EM SMC range to SIP range (acbae39)

        • panic w/o handoff structure in !JTAG (fbe4dbe)

        • remove redundant api_version check (d0b58c8)

        • remove unused PLAT_NUM_POWER_DOMAINS (72c3124)

        • separate EM from PM SMCs (a911396)

        • update MAX_XLAT_TABLES for DDR memory range (12446ce)

        • update the conflicting EEMI API IDs (bcc1348)

        • with DEBUG=1 move bl31 to DDR range (2537f07)

  • Bootloader Images

    • BL31

      • avoid clearing of argument registers in RESET_TO_BL31 case (3e14df6)

    • BL32

      • TSP

        • loop / crash if mmap of region fails (8c353e0)

        • use verbose for power logs (3354915)

  • Services

    • RME

      • update sample platform attestation token (19c1dce)

      • TRP

        • preserve RMI SMC X4 when not used as return (b96253d)

      • RMMD

        • add missing padding to RMM Boot Manifest and initialize it (dc0ca64)

    • SPM

      • EL3 SPMC

        • fix coverity scan warnings (1543d17)

        • improve bound check for descriptor (def7590)

        • report execution state in partition info get (62cd8f3)

      • SPMD

        • fix build error with spmd (fd51b21)

  • Libraries

    • CPU Support

      • do not put RAS check before using esb (9ec2ca2)

      • use hint instruction for “tsb csync” (7a181b7)

      • workaround for Cortex-A510 erratum 2684597 (aea4ccf)

      • workaround for Cortex-A710 erratum 2282622 (89d85ad)

      • workaround for Cortex-A710 erratum 2768515 (b87b02c)

      • workaround for Cortex-A78 erratum 2742426 (a63332c)

      • workaround for Cortex-A78 erratum 2772019 (b10afcc)

      • workaround for Cortex-A78 erratum 2779479 (7d1700c)

      • workaround for Cortex-A78C erratum 1827430 (672eb21)

      • workaround for Cortex-A78C erratum 1827440 (b01a59e)

      • workaround for Cortex-A78C erratum 2772121 (00230e3)

      • workaround for Cortex-A78C erratum 2779484 (66bf3ba)

      • workaround for Cortex-X2 erratum 2282622 (f9c6301)

      • workaround for Cortex-X2 erratum 2768515 (1cfde82)

      • workaround for Cortex-X3 erratum 2615812 (c7e698c)

      • workaround for Neoverse N2 erratum 2743089 (1ee7c82)

      • workaround for Neoverse V1 errata 2743233 (f1c3eae)

      • workaround for Neoverse V1 errata 2779461 (2757da0)

      • workaround for Neoverse V1 erratum 2743093 (31747f0)

      • workaround platforms non-arm interconnect (ab062f0)

    • EL3 Runtime

      • allow SErrors when executing in EL3 (1cbe42a)

      • do not save scr_el3 during EL3 entry (e61713b)

      • restore SPSR/ELR/SCR after esb (ff1d2ef)

      • RAS

        • do not put RAS check before esb macro (7d5036b)

    • FCONF

      • fix FCONF_ARM_IO_UUID_NUMBER value (e208f32)

      • make struct fconf_populator static (40e740d)

    • OP-TEE

      • address late comments and fix bad rc (8d7c80f)

      • return UUID for image loading service (85ab882)

    • PSCI

      • do not panic on illegal MPIDR (8a6d0d2)

      • potential array overflow with cpu on (6632741)

      • remove unreachable switch/case blocks (ad27f4b)

      • tighten psci_power_down_wfi behaviour (695a48b)

    • GPT

      • fix compilation error for gpt_rme.c (a0d5147)

    • SMCCC

      • check smc_fid [23:17] bits (f8a3579)

    • C Standard Library

      • properly define SCHAR_MIN (06c01b0)

      • remove __putchar alias (28dc825)

    • Context Management

  • Drivers

    • Authentication

      • avoid out-of-bounds read in auth_nvctr() (abb8f93)

      • forbid junk after extensions (fd37982)

      • only accept v3 X.509 certificates (e9e4a2a)

      • properly validate X.509 extensions (f5c5185)

      • reject invalid padding in digests (f47547b)

      • reject junk after certificates (ca34dbc)

      • reject padding after BIT STRING in signatures (a8c8c5e)

      • require at least one extension to be present (72460f5)

      • require bit strings to have no unused bits (8816dbb)

      • use NULL instead of 0 for pointer check (654b65b)

      • mbedTLS

        • fix mbedtls coverity issues (a9edc32)

    • Console

      • correct scopes for console symbols (03bd481)

      • fix crash on spin_unlock with cache disabled (5fb6946)

    • I/O

      • compare function pointers with NULL (06d223c)

    • MMC

      • align part config type (53cbc94)

      • do not modify r_data in mmc_send_cmd() (bf78a65)

      • explicitly check operators precedence (14cda51)

      • remove redundant reset_to_idle call (bc0a738)

    • GUID Partition Tables Support

      • add missing curly braces (1290662)

      • add U suffix for unsigned numbers (d1c6c49)

    • SCMI

      • change function prototype to fix gcc error (f0f2c90)

      • fix compilation error in scmi base (7c38934)

    • UFS

      • device present (DP) field is set to ‘1’ (83103d1)

      • flush the entire PRDT (83ef869)

      • only allow using one slot (56db7b8)

      • poll UCRDY for all commands (6e57b2f)

      • set the PRDT length field properly (20fdbcf)

    • Arm

      • Ethos-N

        • add workaround for erratum 2838783 (5a89947)

      • GIC

        • wrap cache enabled assert under plat_can_cmo (78fbb0e)

        • GICv3

          • fixed bug in the initialization of GICv3 SGIs/(E)PPIs interrupt priorities (5d68e89)

          • restore scr_el3 after changing it (1d0d5e4)

          • workaround for NVIDIA erratum T241-FABRIC-4 (a02a45d)

      • RSS

        • do not consider MHU_ERR_ALREADY_INIT as error (55a7aa9)

        • fix msg deserialization bugs in comms (dda0528)

        • remove null-terminator from RSS metadata (85a14bc)

    • NXP

      • fix fspi coverity issue (5199b3b)

      • fix sd secure boot failure (236ca56)

      • fix tzc380 memory regions config (07d8e34)

      • use semicolon instead of comma (50b8ea1)

      • NXP Crypto

        • fix coverity issue (e492299)

        • fix secure boot assert inclusion (334badb)

      • DDR

        • add checking return value (e83812f)

        • apply Max CDD values for warm boot (00bb8c3)

        • fix coverity issue (2d541cb)

        • fix underrun coverity issue (87612ea)

        • use CDDWW for write to read delay (fa01056)

    • ST

      • Clock

        • avoid arithmetics on pointers (4198fa1)

        • give the size for parent_mp13 and dividers_mp13 tables (ee21709)

        • remove useless switch (69a2e32)

        • use Boolean type for tests (c3ae7da)

      • Crypto

        • move flag control into source code (6a187a0)

        • remove platdata functions (6b3ca0a)

        • set get_plain_pk_from_asn1() static (70a422b)

      • GPIO

        • define shift as uint32_t (5d942ff)

      • SDMMC2

        • check transfer size before filling register (029f81e)

      • ST PMIC

        • define pmic_regs table size (3cebeec)

        • enclose macro parameter in parentheses (be7195d)

      • Regulator

        • enclose macro parameters in parentheses (91af163)

        • explicitly check operators precedence (68083e7)

        • rework for_each_*rdev macros (6a3ffb5)

        • use Boolean type for tests (9a00daf)

      • USB

        • replace redundant checks with asserts (02af589)

  • Style

  • Miscellaneous

    • AArch64

      • allow build with ARM_ARCH_MINOR=4 (78f56ee)

    • FDT Wrappers

    • FDTs

      • STM32MP1

        • STM32MP15

          • use /omit-if-no-ref/ for spi and i2c (d480df2)

          • use interrupts-extended for i2c2 (600c8f7)

    • PIE

      • pass -fpie to the preprocessor as well (966660e)

    • UUID

      • add missing #include directives (12562af)

    • add missing click dependency (ff12683)

    • add parenthesis for tests in MIN, MAX and CLAMP macros (8406db1)

    • increase BL32 limit (c2a7612)

    • remove old-style declarations (f4b8470)

    • remove useless “return” at void functions (af4d8c6)

    • unify fallthrough annotations (e138400)

  • Documentation

    • add a build.tools.python entry (4052d95)

    • add few missed links for Security Advisories (43f3a9c)

    • add plantuml as a dependency (65982a9)

    • add readthedocs configuration file (8a84776)

    • deprecate plat_convert_pk() in v2.9 (e0f58c7)

    • make required compiler version == rather than >= (415195c)

    • python version must be string (3aa919e)

    • specify python version to 3.10 (a7773c5)

  • Build System

    • add a default value for INVERTED_MEMMAP (4d32f91)

    • allow lower address access with gcc-12 (dea23e2)

    • allow warnings when using lld (ebac692)

    • partially fix qemu aarch32 build (c68736d)

  • Tools

    • NXP Tools

    • Secure Partition Tool

      • add dependency to SP image (4daeaf3)

    • Certificate Creation Tool

  • Dependencies

    • add missing aeabi_memset.S (bdedee5)

13.2.3. New Features

  • Architecture

    • Extended Translation Control Register (FEAT_TCR2).

      • add FEAT_TCR2 to the changelog (a366640)

      • support FEAT_TCR2 (d333160)

    • CPU feature / ID register handling in general

      • enable FEAT_SME for FEAT_STATE_CHECKED (45007ac)

      • enable FEAT_SVE for FEAT_STATE_CHECKED (2b0bc4e)

      • extend check_feature() to deal with min/max (a4cccb4)

    • Guarded Control Stack (FEAT_GCS)

      • support guarded control stack (688ab57)

    • Support for the HCRX_EL2 register (FEAT_HCX)

      • initialize HCRX_EL2 to its default value (ddb615b)

    • Scalable Matrix Extension (FEAT_SME, FEAT_SME2)

      • enable SME2 functionality for NS world (03d3c0d)

  • Platforms

    • Allwinner

      • add extra CPU control registers (b15e2cd)

      • add function to detect H616 die variant (fbde260)

      • add support for Allwinner T507 SoC (018c1d8)

    • Arm

      • add ARM_ROTPK_LOCATION variant full key (5f89928)

      • carveout DRAM1 area for Event Log (6b2e961)

      • FVP

        • add Event Log maximum size property in DT (1cf3e2f)

        • copy the Event Log to TZC secured DRAM area (191aa5d)

        • define ns memory in the SPMC manifest (7f28179)

        • emulate trapped RNDR (1ae7552)

        • enable errata management interface (d3bed15)

        • enable FEAT_FGT by default (15107da)

        • enable FEAT_HCX by default (2e12418)

        • enable support for PSCI OS-initiated mode (e75cc24)

        • increase BL1_RW and BL2 size (dbb9c1f)

        • introduce PLATFORM_TEST_EA_FFH config (fe38cc6)

        • introduce PLATFORM_TEST_RAS_FFH config (5602ce1)

        • update device tree with load addresses of TOS_FW config (1779762)

      • Juno

        • support ARM_IO_IN_DTB option for Juno (2fad320)

      • Morello

        • add GPU DT node (cd94c3d)

        • add support for HW_CONFIG (be79071)

        • implement methods to retrieve soc-id information (cc266bc)

      • RD

        • RD-N2

          • add platform id value for rdn2 variant 3 (028c619)

      • TC

        • enable MPAM functionality of L3 DSU cache (b45ec8c)

        • add delegated attest and measurement tests (25dd217)

        • allow secure watchdog timer to trigger periodically (28b2d86)

        • use smmu 700 (ed80eab)

    • Intel

      • extending to support SMMU in FCS (4687021)

      • fix bridge disable and reset (9ce8251)

      • implement timer init divider via CPU frequency for N5X (02a9d70)

      • setup FPGA interface for Agilex (3905f57)

    • MediaTek

      • add APU init flow (5243091)

      • add new features of LPM (917abdd)

      • add SiP service for OP-TEE (621eaab)

      • add SMC handler for EMI MPU (c842cc0)

      • add SPM’s SSPM notifier (c234ad1)

      • MT8188

        • add apu power on/off control (8e38b92)

        • add MT8188 SPM debug logs (f85b34b)

        • add MT8188 SPM support (45d5075)

        • add SPM feature support (f299efb)

        • add the register definitions accessed by SPM (1a64689)

        • enable SPM and LPM (380f64b)

        • keep infra and peri on when system suspend (e56a939)

        • update INFRA IOMMU enable flow (98415e1)

      • MT8195

        • add support for SMC from OP-TEE (ccc61e1)

    • NVIDIA

      • Tegra

        • implement ‘pwr_domain_off_early’ handler (96d07af)

    • NXP

      • i.MX

        • i.MX 8M

          • add more dram pll setting (4234b90)

          • fix the ddr4 dvfs random hang on imx8m (093888c)

          • update the ddr4 dvfs flow to include ddr3l support (0e39488)

          • use non-fast wakeup stop mode for system suspend (ef4e5f0)

          • i.MX 8Q

            • add anamix pll override setting for DSM mode (387a1df)

            • add BL31 PIE support (8cfa94b)

            • add the dram retention support for imx8mq (dd108c3)

            • add version for B2 (99475c5)

            • add workaround code for ERR11171 on imx8mq (88a2646)

            • always set up console (36be108)

            • correct the slot ack setting for STOP mode (724ac3e)

            • enable dram dvfs support on imx8mq (8962bdd)

            • make IMX_BOOT_UART_BASE configurable via build parameter (202737e)

            • remove empty bl31_plat_runtime_setup (7698dba)

        • i.MX 8

          • add support for debug uart on lpuart1 (8406447)

      • Layerscape

    • QEMU

      • add “neoverse-n1” cpu support (226f4c8)

      • add A76/N1 cpu support for virt (6b66693)

      • combine TF-A artefacts into ROM file (63bb905)

      • increase max cpus per cluster to 16 (73a7aca)

      • increase size of bl2 (db2bf3a)

      • make coherent memory section optional (af994ae)

      • support el3 spmc (302f053)

      • support pointer authentication (cffc956)

      • support s-el2 spmc (36802e2)

      • update abi between spmd and spmc (25ae7ad)

    • QTI

      • SC7280

        • add support for PSCI_OS_INIT_MODE (e528bbe)

      • MSM8916

        • expose more timer frames (1781bf1)

    • ST

      • mandate dtc version 1.4.7 (38ac8bb)

      • STM32MP1

        • add mbedtls-3.3 support config (c9498c8)

    • Texas Instruments

      • add PSCI system_off support (0bdef26)

      • add sub and patch version number support (852378f)

      • disable L2 dataless UniqueClean evictions (10d5cf1)

      • do not handle EAs in EL3 (2fcd408)

      • set L2 cache data ram latency on A72 cores to 4 cycles (aee2f33)

      • set L2 cache ECC and and parity on A72 cores (81858a3)

      • set snoop-delayed exclusive handling on A72 cores (5668db7)

      • synchronize access to secure proxy threads (312eec3)

    • Xilinx

      • add device node indexes (407eb6f)

      • sync copyright format (2774965)

      • Versal

        • replace irq array with switch case (0ec6c31)

        • switch to xlat_v2 (0e9f54e)

        • Versal NET

          • add jtag dcc support (30e8bc3)

          • add support for set wakeup source (c38d90f)

          • add support for uart1 console (2f1b4c5)

      • ZynqMP

        • add hooks for custom runtime setup (88a8938)

        • add hooks for mmap and early setup (7013400)

        • add SMCCC_ARCH_SOC_ID support (8f9ba3f)

        • add support for custom sip service (496d708)

        • build pm code as library (3af2ee9)

        • bump up version of query_data API (aaf5ce7)

        • make stack size configurable (5753665)

  • Services

    • RME

      • read DRAM information from FVP DTB (8268590)

      • set DRAM information in Boot Manifest platform data (a97bfa5)

      • RMM

        • add support for the 2nd DRAM bank (346cfe2)

    • SPM

      • EL3 SPMC

        • make platform logical partition optional (555677f)

      • SPMD

        • add support for FFA_EL3_INTR_HANDLE_32 ABI (6671b3d)

        • copy tos_fw_config in secure region (0cea2ae)

        • fail safe if SPM fails to initialize (0d33649)

        • introduce FFA_PARTITION_INFO_GET_REGS (eaaf517)

        • introduce platform handler for Group0 interrupt (f0b64e5)

        • map SPMC manifest region as EL3_PAS (8c829a9)

        • register handler for group0 interrupt from NWd (a1e0e87)

    • ERRATA_ABI

      • errata management firmware interface (ffea384)

  • Libraries

    • CPU Support

      • add support for blackhawk cpu (6578343)

      • add support for chaberton cpu (516a52f)

    • EL3 Runtime

      • handle traps for IMPDEF registers accesses (0ed3be6)

      • introduce system register trap handler (ccd81f1)

    • FCONF

      • rename ‘ns-load-address’ to ‘secondary-load-address’ (05e5503)

    • OP-TEE

      • add device tree for coreboot table (f4bbf43)

      • add loading OP-TEE image via an SMC (05c69cf)

    • PSCI

      • add support for OS-initiated mode (606b743)

      • add support for PSCI_SET_SUSPEND_MODE (b88a441)

      • introduce ‘pwr_domain_off_early’ hook (6cf4ae9)

      • update PSCI_FEATURES (9a70e69)

    • C Standard Library

      • add %c to printf/snprintf (44d9706)

      • add support for fallthrough statement (023f1be)

    • PSA

      • add read_measurement API (6d0525a)

      • interface with RSS for NV counters (8374508)

  • Drivers

    • Authentication

      • compare platform and certificate ROTPK for authentication (f1e693a)

      • mbedTLS

        • add support for mbedtls-3.3 (51e0615)

    • UFS

      • adds timeout and error handling (2c5bce3)

    • Arm

      • Ethos-N

        • add check for NPU in SiP setup (a2cdbb1)

        • add event and aux control support (7820777)

        • add multiple asset allocators (8a921e3)

        • add NPU firmware validation (313b776)

        • add NPU sleeping SMC call (2a2e3e8)

        • add NPU support in fiptool (c91b08c)

        • add protected NPU firmware setup (6dcf3e7)

        • add protected NPU TZMP1 regions (d77c11e)

        • add reserved memory address support (a19a024)

        • add reset type to reset SMC calls (fa37d30)

        • add separate RO and RW NSAIDs (986c4e9)

        • add SMC call to get FW properties (e9812dd)

        • add stream extends and attr support (e64abe7)

        • add support for NPU to cert_create (f309607)

        • add support to set up NSAID (70a296e)

        • load NPU firmware at BL2 (33bcaed)

      • GIC

        • GICv3

          • enlarge the range for intr_num of structure interrupt_prop_t (d5eee8f)

      • RSS

        • add TC platform UUIDs for RSS images (6ef63af)

      • SBSA

        • helper api for refreshing watchdog timer (e8166d3)

  • Miscellaneous

    • AArch64

      • make ID system register reads non-volatile (c2fb8ef)

    • FDTs

      • STM32MP1

        • use /omit-if-no-ref/ for pins nodes (0aae96c)

        • STM32MP15

          • add support for prtt1x board family (3812ceb)

    • PIE/POR

      • support permission indirection and overlay (062b6c6)

  • Documentation

  • Build System

    • add support for new binutils versions (1f49db5)

    • allow additional CFLAGS for library build (5a65fcd)

    • Git Hooks

    • add support for poetry (793f72c)

  • Tools

    • Firmware Image Package Tool

      • handle FIP in a disk partition (06e69f7)

  • Dependencies

    • Compiler runtime libraries

13.3. 2.8.0 (2022-11-15)

13.3.1. ⚠ BREAKING CHANGES

  • Drivers

    • Arm

      • Ethos-N

        • add support for SMMU streams

          See: add support for SMMU streams (b139f1c)

13.3.2. New Features

  • Architecture

    • pass SMCCCv1.3 SVE hint bit to dispatchers (0fe7b9f)

    • Branch Record Buffer Extension (FEAT_BRBE)

      • add brbe under feature detection mechanism (1298f2f)

    • Confidential Compute Architecture (CCA)

      • introduce new “cca” chain of trust (56b741d)

    • Pointer Authentication Extension

      • add/modify helpers to support QARMA3 (9ff5f75)

    • Trapping support for RNDR/RNDRRS (FEAT_RNG_TRAP)

      • add EL3 support for FEAT_RNG_TRAP (ff86e0b)

    • Scalable Matrix Extension (FEAT_SME)

      • fall back to SVE if SME is not there (26a3351)

    • Scalable Vector Extension (FEAT_SVE)

      • support full SVE vector length (bebcf27)

    • Trace Buffer Extension (FEAT_TRBE)

      • add trbe under feature detection mechanism (47c681b)

  • Platforms

    • Arm

      • add support for cca CoT (f242379)

      • forbid running RME-enlightened BL31 from DRAM (1164a59)

      • provide some swd rotpk files (98662a7)

      • retrieve the right ROTPK for cca (50b4497)

      • CSS

        • add interrupt handler for reboot request (f1fe144)

        • add per-cpu power down support for warm reset (158ed58)

      • FVP

        • add example manifest for TSP (3cf080e)

        • add crypto support in BL31 (c9bd1ba)

        • add plat API to set and get the DRTM error (586f60c)

        • add plat API to validate that passed region is non-secure (d5f225d)

        • add platform hooks for DRTM DMA protection (d72c486)

        • build delegated attestation in BL31 (0271edd)

        • dts: drop 32-bit .dts files (b920330)

        • fdts: update rtsm_ve DT files from the Linux kernel (2716bd3)

        • increase BL31’s stack size for DRTM support (44df105)

        • increase MAX_XLAT_TABLES entries for DRTM support (8a8dace)

        • support building RSS comms driver (29e6fc5)

      • RD

        • RD-N2

          • add a new ‘isolated-cpu-list’ property (afa4157)

          • add SPI ID ranges for RD-N2 multichip platform (9f0835e)

          • enable extended SPI support (108488f)

      • SGI

        • increase memory reserved for bl31 image (a62cc91)

        • read isolated cpu mpid list from sds (4243ef4)

        • add page table translation entry for secure uart (2a7e080)

        • bump bl1 rw size (94df8da)

        • configure SRAM and BL31 size for sgi platform (8fd820f)

        • deviate from arm css common uart related definitions (173674a)

        • enable css implementation of warm reset (18884c0)

        • remove override for ARM_BL31_IN_DRAM build-option (a371327)

        • route TF-A logs via secure uart (0601083)

      • TC

        • add MHU addresses for AP-RSS comms on TC2 (6299c3a)

        • add RSS-AP message size macro (445130b)

        • add RTC PL031 device tree node (a816de5)

        • enable RSS backend based measured boot (6cb5d32)

        • increase maximum BL1/BL2/BL31 sizes (e6c1316)

        • introduce TC2 platform (eebd2c3)

        • move start address for BL1 to 0x1000 (9335c28)

    • HiSilicon

      • HiKey960

        • add a FF-A logical partition (25a357f)

        • add memory sharing hooks for SPMC_AT_EL3 (5f905a2)

        • add plat-defines for SPMC_AT_EL3 (feebd4c)

        • add SP manifest for SPMC_AT_EL3 (6971642)

        • define a datastore for SPMC_AT_EL3 (e618c62)

        • increase secure workspace to 64MB (e0eea33)

        • read serial number from UFS (c371b83)

        • upgrade to xlat_tables_v2 (6cfc807)

    • MediaTek

      • add more flexibility of mtk_pm.c (6ca2046)

      • add more options for build helper (5b95e43)

      • add smcc call for MSDC (4dbe24c)

      • extend SiP vendor subscription events (99d30b7)

      • implement generic platform port (394b920)

      • introduce mtk init framework (52035de)

      • move dp drivers to common folder (d150b62)

      • move lpm drivers back to common (cd7890d)

      • move mtk_cirq.c drivers to cirq folder (cc76896)

      • support coreboot BL31 loading (ef988ae)

      • MT8186

        • add EMI MPU support for SCP and DSP (3d4b6f9)

      • MT8188

    • NXP

      • i.MX

        • i.MX 8M

          • add dram retention flow for imx8m family (c71793c)

          • add support for high assurance boot (720e7b6)

          • add the anamix pll override setting (66d399e)

          • add the ddr frequency change support for imx8m family (9c336f6)

          • add the PU power domain support on imx8mm/mn (44dea54)

          • keep pu domains in default state during boot stage (9d3249d)

          • make psci common code pie compatible (5d2d332)

          • i.MX 8M Nano

            • add BL31 PIE support (62d37a4)

            • add hab and map required memory blocks (b5f06d3)

            • enable dram retention suuport on imx8mn (2003fa9)

          • i.MX 8M Mini

            • add BL31 PIE support (a8e6a2c)

            • add hab and map required memory blocks (5941f37)

            • enable dram retention suuport on imx8mm (b7abf48)

          • i.MX 8M Plus

            • add BL31 PIE support (7a443fe)

            • add hab and map required memory blocks (62a93aa)

          • i.MX 8Q

            • add 100us delay after USB OTG SRC bit 0 clear (66345b8)

      • Layerscape

        • LS1043A

          • LS1043ARDB

            • update ddr configure for ls1043ardb-pd (18af644)

    • QEMU

    • QTI

      • fix to support cpu errata (6cc743c)

      • updated soc version for sc7180 and sc7280 (39fdd3d)

    • Socionext

      • Synquacer

    • ST

      • add trace for early console (00606df)

      • enable MMC_FLAG_SD_CMD6 for SD-cards (53d5b8f)

      • properly manage early console (5223d88)

      • search pinctrl node by compatible (b14d3e2)

      • STM32MP1

        • add a check on TRUSTED_BOARD_BOOT with secure chip (54007c3)

        • add a stm32mp crypto library (ad3e46a)

        • add define for external scratch buffer for nand devices (9ee2510)

        • add early console in SP_min (14a0704)

        • add plat_report_*_abort functions (0423868)

        • add RNG initialization in BL2 for STM32MP13 (2742374)

        • add the decryption support (cd79116)

        • add the platform specific build for tools (461d631)

        • add the TRUSTED_BOARD_BOOT support (beb625f)

        • allow to override MTD base offset (e0bbc19)

        • configure the serial boot load address (4b2f23e)

        • extend STM32MP_EMMC_BOOT support to FIP format (95e4908)

        • manage second NAND OTP on STM32MP13 (d3434dc)

        • manage STM32MP13 rev.Y (a3f97f6)

        • optionally use paged OP-TEE (c4dbcb8)

        • remove unused function from boot API (f30034a)

        • retrieve FIP partition by type UUID (1dab28f)

        • save boot auth status and partition info (ab2b325)

        • update ROM code API for header v2 management (89c0774)

        • STM32MP13

          • change BL33 memory mapping (10f6dc7)

        • STM32MP15

          • manage OP-TEE shared memory (722ca35)

    • Texas Instruments

      • K3

        • add support for J784S4 SoCs (4a566b2)

    • Xilinx

      • Versal

        • add infrastructure to handle multiple interrupts (e497421)

        • get the handoff params using IPI (205c7ad)

        • resolve the misra 10.1 warnings (b86e1aa)

        • update macro name to generic and move to common place (f99306d)

        • Versal NET

          • add support for QEMU COSIM platform (6a079ef)

          • add documentation for Versal NET SoC (4efdc48)

          • add SMP support for Versal NET (8529c76)

          • add support for IPI (0bf622d)

          • add support for platform management (0654ab7)

          • add support for Xilinx Versal NET platform (1d333e6)

      • ZynqMP

        • optimization on pinctrl_functions (314f9f7)

        • add support for ProvenCore (358aa6b)

        • add support for xck24 silicon (86869f9)

        • protect eFuses from non-secure access (d0b7286)

        • resolve the misra 10.1 warnings (bfd7c88)

  • Bootloader Images

    • add interface to query TF-A semantic ver (dddf428)

    • BL32

      • TSP

        • add FF-A support to the TSP (4a8bfdb)

        • add ffa_helpers to enable more FF-A functionality (e9b1f30)

        • enable test cases for EL3 SPMC (15ca1ee)

        • increase stack size for tsp (5b7bd2a)

  • Services

    • add a SPD for ProvenCore (b0980e5)

    • RME

      • RMMD

        • add support for RMM Boot interface (8c980a4)

        • add support to create a boot manifest (1d0ca40)

    • SPM

      • add tpm event log node to spmc manifest (054f0fe)

      • SPMD

        • avoid spoofing in FF-A direct request (5519f07)

    • DRTM

      • add a few DRTM DMA protection APIs (2b13a98)

      • add DRTM parameters structure version check (c503ded)

      • add Event Log driver support for DRTM (4081426)

      • add PCR entries for DRTM (ff1e42e)

      • add platform functions for DRTM (2a1cdee)

      • add remediation driver support in DRTM (1436e37)

      • add standard DRTM service (e62748e)

      • check drtm arguments during dynamic launch (40e1fad)

      • ensure that no SDEI event registered during dynamic launch (b1392f4)

      • ensure that passed region lies within Non-Secure region of DRAM (764aa95)

      • flush dcache before DLME launch (67471e7)

      • introduce drtm dynamic launch function (bd6cc0b)

      • invalidate icache before DLME launch (2c26597)

      • prepare DLME data for DLME launch (d42119c)

      • prepare EL state during dynamic launch (d1747e1)

      • retrieve DRTM features (e9467af)

      • take DRTM components measurements before DLME launch (2090e55)

      • update drtm setup function (d54792b)

  • Libraries

    • CPU Support

      • add library support for Hunter ELP (8c87bec)

      • add a64fx cpu to tf-a (74ec90e)

      • make cache ops conditional (04c7303)

      • remove plat_can_cmo check for aarch32 (92f8be8)

      • update doc and check for plat_can_cmo (a2e0123)

    • OP-TEE

    • PSCI

      • add a helper function to ensure that non-boot PEs are offline (ce14a12)

    • C Standard Library

      • introduce __maybe_unused (351f9cd)

    • PSA

      • add delegated attestation partition API (4b09ffe)

      • remove initial attestation partition API (420deb5)

  • Drivers

    • Authentication

      • allow to verify PublicKey with platform format PK (40f9f64)

      • enable MBEDTLS_CHECK_RETURN_WARNING (a4e485d)

      • Crypto

        • update crypto module for DRTM support (e43caf3)

      • mbedTLS

        • update mbedTLS driver for DRTM support (8b65390)

    • I/O

      • MTD

        • add platform function to allow using external buffer (f29c070)

    • MMC

      • get boot partition size (f462c12)

      • manage SD Switch Function for high speed mode (e5b267b)

    • MTD

      • add platform function to allow using external buffer (f29c070)

    • GUID Partition Tables Support

      • allow to find partition by type UUID (564f5d4)

    • SCMI

      • send powerdown request to online secondary cpus (14a2892)

      • set warm reboot entry point (5cf9cc1)

    • Arm

      • Ethos-N

        • add support for SMMU streams (b139f1c)

      • GIC

        • add APIs to raise NS and S-EL1 SGIs (dcb31ff)

        • GICv3

          • validate multichip data for GIC-700 (a78b3b3)

      • RSS

        • add new comms protocols (3125901)

    • ST

      • Crypto

        • add AES decrypt/auth by SAES IP (4bb4e83)

        • add ECDSA signature check with PKA (b0fbc02)

        • add STM32 RNG driver (af8dee2)

        • remove BL32 HASH driver usage (6b5fc19)

        • update HASH for new hardware version used in STM32MP13 (68039f2)

      • SDMMC2

      • UART

        • add initialization with the device tree (d99998f)

        • manage STM32MP_RECONFIGURE_CONSOLE (ea69dcd)

  • Miscellaneous

    • Debug

      • add AARCH32 CP15 fault registers (bb22891)

      • add helpers for aborts on AARCH32 (6dc5979)

    • FDTs

      • STM32MP1

        • add CoT and fuse references for authentication (928fa66)

        • change pin-controller to pinctrl (44fea93)

        • STM32MP13

          • use STM32MP_DDR_S_SIZE in fw-config (936f29f)

        • STM32MP15

          • add Avenger96 board with STM32MP157A DHCOR SoM (51e2230)

          • add support for STM32MP157C based DHCOM SoM on PDK2 board (eef485a)

    • SDEI

      • add a function to return total number of events registered (e6381f9)

    • TBBR

      • increase PK_DER_LEN size (1ef303f)

  • Tools

    • Firmware Image Package Tool

      • add cca, core_swd, plat cert in FIP (147f52f)

    • Certificate Creation Tool

      • define the cca chain of trust (0a6bf81)

      • update for ECDSA brainpoolP256r/t1 support (e78ba69)

  • Dependencies

    • Compiler runtime libraries

      • update compiler-rt source files (8a6a956)

    • libfdt

      • add function to set MAC addresses (1aa7e30)

      • upgrade libfdt source files (94b2f94)

    • zlib

      • update zlib source files (a194255)

13.3.3. Resolved Issues

  • Architecture

    • Performance Monitors Extension (FEAT_PMUv3)

      • add sensible default for MDCR_EL2 (7f85619)

    • Scalable Matrix Extension (FEAT_SME)

  • Platforms

    • Arm

      • FVP

        • fdts: Fix idle-states entry method (0e3d880)

        • fdts: fix memtimer subframe addressing (3fd12bb)

        • fdts: unify and fix PSCI nodes (6b2721c)

      • FVP Versatile Express

        • fdts: Fix vexpress,config-bus subnode names (60da130)

      • Morello

        • dts: add model names (30df890)

        • dts: fix DP SMMU IRQ ordering (fba729b)

        • dts: fix DT node naming (41c310b)

        • dts: fix GICv3 compatible string (982f258)

        • dts: fix SCMI shmem/mboxes grouping (8aeb1fc)

        • dts: fix SMMU IRQ ordering (5016ee4)

        • dts: fix stdout-path target (67a8a5c)

        • dts: remove #a-c and #s-c from memory node (f33e113)

        • dts: use documented DPU compatible string (3169572)

        • move BL31 to run from DRAM space (05330a4)

      • N1SDP

        • add numa node id for pcie controllers (2974d2f)

        • mapping Run-time UART to IOFPGA UART0 (4a81e91)

        • replace non-inclusive terms from dts file (e6ffafb)

      • TC

        • resolve the static-checks errors (066450a)

        • tc2 bl1 start address shifted by one page (8597a8c)

    • Intel

      • fix asynchronous read response by copying data to input buffer (dd7adcf)

      • fix Mac verify update and finalize for return response data (fbf7aef)

    • MediaTek

      • remove unused cold_boot.[c|h] (8cd3b69)

      • switch console to runtime state before leaving BL31 (fcf4dd9)

      • use uppercase for definition (810d568)

      • wrap cold_boot.h with MTK_SIP_KERNEL_BOOT_ENABLE (24476b2)

      • MT8186

        • fix SCP permission (8a998b5)

        • fix EMI_MPU domain setting for DSP (28a8b73)

        • fix the DRAM voltage after the system resumes (600f168)

        • move SSPM base register definition to platform_def.h (2a2b51d)

      • MT8188

        • add mmap entry for CPU idle SRAM (32071c0)

        • refine c-state power domain for extensibility (e35f4cb)

        • refine gic init flow after system resume (210ebbb)

    • NXP

      • i.MX

        • i.MX 8M

          • correct serial output for HAB JR0 (6e24d79)

          • fix dram retention fsp_table access (6c8f523)

          • move caam init after serial init (901d74b)

          • update poweroff related SNVS_LPCR bits only (ad6eb19)

          • i.MX 8Q

            • correct architected counter frequency (21189b8)

    • QEMU

    • QTI

    • Raspberry Pi

      • Raspberry Pi 3

        • tighten platform pwr_domain_pwr_down_wfi behaviour (028c4e4)

    • Renesas

      • R-Car

        • R-Car 3

          • fix RPC-IF device node name (08ae247)

    • Rockchip

      • align fdt buffer on 8 bytes (621acbd)

      • RK3399

        • explicitly define the sys_sleep_flag_sram type (7a5e90a)

    • Socionext

      • Synquacer

    • ST

      • add max size for FIP in eMMC boot part (e7cb4a8)

      • add missing string.h include (0d33d38)

      • STM32MP1

        • enable crash console in FIQ handler (484e846)

        • fdts: stm32mp1: align DDR regulators with new driver (9eed71b)

        • update the FIP load address for serial boot (32f2ca0)

        • STM32MP13

          • correct USART addresses (de1ab9f)

    • Xilinx

      • include missing header (28ba140)

      • miscellaneous fixes for xilinx platforms (bfc514f)

      • remove unnecessary header include (0ee2dc1)

      • update define for ZynqMP specific functions (24b5b53)

      • Versal

        • add SGI register call version check (5897e13)

        • enable a72 erratum 859971 and 1319367 (769446a)

        • fix code indentation issues (72583f9)

        • fix macro coding style issues (80806aa)

        • fix Misra-C violations in bl31_setup and pm_svc_main (68ffcd1)

        • remove clock related macros (47f8145)

        • resolve misra 10.1 warnings (19f92c4)

        • resolve misra 15.6 warnings (1117a16)

        • resolve misra 8.13 warnings (3d2ebe7)

        • resolve the misra 4.6 warnings (f7c48d9)

        • resolve the misra 4.6 warnings (912b7a6)

        • route GIC IPI interrupts during setup (04cc91b)

        • use only one space for indentation (dee5885)

        • Versal NET

          • Enable a78 errata workarounds (bcc6e4a)

          • add default values for silicon (faa22d4)

          • use api_id directly without FUNCID_MASK (b0eb6d1)

      • ZynqMP

        • fix coverity scan warnings (1ac6af1)

        • ensure memory write finish with dsb() (ac6c135)

        • fix for incorrect afi write mask value (4264bd3)

        • move bl31 with DEBUG=1 back to OCM (389594d)

        • move debug bl31 based address back to OCM (0ba3d7a)

        • remove additional 0x in %p print (05a6107)

        • resolve misra 4.6 warnings (cdb6211)

        • resolve misra 8.13 warnings (8695ffc)

        • resolve MISRA-C:2012 R.10.1 warnings (c889088)

        • resolve the misra 4.6 warnings (15dc3e4)

        • resolve the misra 4.6 warnings (ffa9103)

        • resolve the misra 8.6 warnings (7b1a6a0)

  • Bootloader Images

    • BL31

      • allow use of EHF with S-EL2 SPMC (7c2fe62)

      • harden check in delegate_async_ea (d435238)

      • pass the EA bit to ‘delegate_sync_ea’ (df56e9d)

  • Services

    • RME

      • refactor RME fid macros (fb00dc4)

      • relax RME compiler requirements (7670ddb)

      • update FVP platform token (364b4cd)

      • use RMM shared buffer for attest SMCs (dc65ae4)

      • xlat table setup fails for bl2 (e516ba6)

      • RMMD

    • SPM

      • EL3 SPMC

        • check descriptor size for overflow (eed15e4)

        • compute full FF-A V1.1 desc size (be075c3)

        • deadlock when relinquishing memory (ac568b2)

        • error handling in allocation (cee8bb3)

        • fix detection of overlapping memory regions (0dc3518)

        • fix incomplete reclaim validation (c4adbe6)

        • fix location of fragment length check (21ed9ea)

        • fix relinquish validation check (b4c3621)

  • Libraries

    • CPU Support

      • fix cpu version check for Neoverse N2, V1 (03ebf40)

      • workaround for Cortex-A510 erratum 2666669 (afb5d06)

      • workaround for Cortex-A710 2216384 (b781fcf)

      • workaround for Cortex-A710 erratum 2291219 (888eafa)

      • workaround for Cortex-A76 erratum 2743102 (4927309)

      • workaround for Cortex-A77 erratum 2743100 (4fdeaff)

      • workaround for Cortex-A78C erratum 2376749 (5d3c1f5)

      • workaround for Cortex-X3 erratum 2313909 (7954412)

      • workaround for Neoverse N1 erratum 2743102 (8ce4050)

      • workaround for Neoverse-N2 erratum 2326639 (43438ad)

      • workaround for Neoverse-N2 erratum 2388450 (884d515)

      • workaround for Cortex A78C erratum 2242638 (6979f47)

      • workaround for Cortex-A510 erratum 2347730 (11d448c)

      • workaround for Cortex-A510 erratum 2371937 (a67c1b1)

      • workaround for Cortex-A710 erratum 2147715 (3280e5e)

      • workaround for Cortex-A710 erratum 2371105 (3220f05)

      • workaround for Cortex-A77 erratum 2356587 (7bf1a7a)

      • workaround for Cortex-A78C 2132064 (8008bab)

      • workaround for Cortex-A78C erratum 2395411 (4b6f002)

      • workaround for Cortex-X2 erratum 2371105 (bc0f84d)

      • workaround for Neoverse-N2 erratum 2376738 (e6602d4)

      • workaround for Neoverse-V1 erratum 1618635 (14a6fed)

      • workaround for Neoverse-V1 erratum 2294912 (39eb5dd)

      • workaround for Neoverse-V1 erratum 2372203 (57b73d5)

    • EL3 Runtime

      • RAS

        • restrict RAS support for NS world (46cc41d)

        • trap “RAS error record” accesses only for NS (00e8f79)

    • FCONF

      • fix type error displaying disable_auth (381f465)

    • PSCI

      • fix MISRA failure - Memory - illegal accesses (0551aac)

    • GPT

      • correct the GPC enable sequence (14cddd7)

    • C Standard Library

      • pri*ptr macros for aarch64 (d307229)

    • PSA

      • fix Null pointer dereference error (c32ab75)

      • update measured boot handle (4d879e1)

      • add missing semicolon (d219ead)

      • align with original API in tf-m-extras (471c989)

      • extend measured boot logging (901b0a3)

    • Context Management

      • remove explicit ICC_SRE_EL2 register read (2b28727)

    • Semihosting

      • fix seek call failure check (7c49438)

  • Drivers

    • Authentication

      • correct sign-compare warning (ed38366)

    • Measured Boot

      • add SP entries to event_log_metadata (e637a5e)

      • clear the entire digest array of Startup Locality event (70b1c02)

      • fix verbosity level of RSS digests traces (2abd317)

    • MMC

      • remove broken, unsecure, unused eMMC RPMB handling (86b015e)

      • resolve the build error (ccf8392)

    • SCMI

      • base: fix protocol list querying (cad90b5)

      • base: fix protocol list response size (d323f0c)

    • UFS

      • add retries to ufs_read_capacity (28645eb)

      • fix slot base address computation (7d9648d)

      • init utrlba/utrlbau with desc_base (9d6d1a9)

      • point utrlbau to header instead of upiu (9d3f6c4)

      • removes dp and run-stop polling loops (660c208)

      • retry commands on unit attention (3d30955)

    • Arm

      • GIC

        • GICv3

          • fix overflow caused by left shift (6aea762)

          • update the affinity mask to 8 bit (e689048)

          • GIC-600

            • implement workaround to forward highest priority interrupt (e1b15b0)

      • RSS

        • clear the message buffer (e3a6fb8)

        • determine the size of sw_type in RSS mboot metadata (2c8f2a9)

        • fix build issues with comms protocol (ab545ef)

        • reduce input validation for measured boot (13a129e)

        • remove dependency on attestation header (6aa7154)

        • rename AP-RSS message size macro (70247dd)

    • NXP

      • DDR

        • fix firmware buffer re-mapping issue (742c23a)

    • ST

      • Clock

        • correct MISRA C2012 15.6 (56f895e)

        • correctly check ready bit (3b06a53)

  • Miscellaneous

    • AArch64

      • make AArch64 FGT feature detection more robust (c687776)

    • Debug

      • backtrace stack unwind misses lr adjustment (a149eb4)

      • decouple “get_el_str()” from backtrace (0ae4a3a)

    • FDTs

      • STM32MP1

        • STM32MP13

    • Security

      • optimisations for CVE-2022-23960 (e74d658)

  • Documentation

    • document missing RMM-EL3 runtime services (e50fedb)

    • add LTS maintainers (ab0d4d9)

    • update maintainers list (f23ce63)

    • Changelog

      • fix the broken link to commitlintrc.js (c1284a7)

  • Build System

    • disable default PIE when linking (7b59241)

    • discard sections also with SEPARATE_NOBITS_REGION (64207f8)

    • ensure that the correct rule is called for tools (598b166)

    • fix arch32 build issue for clang (94eb127)

    • make TF-A use provided OpenSSL binary (e95abc4)

  • Tools

    • Secure Partition Tool

      • fix concurrency issue for SP packages (0aaa382)

      • operators “is/is not” in sp_mk_gen.py (1a28f29)

      • ‘sp_mk_generator.py’ reference to undef var (0be2475)

  • Dependencies

    • add missing aeabi_memcpy.S (93cec69)

13.4. 2.7.0 (2022-05-20)

13.4.1. New Features

  • Architecture

    • Statistical profiling Extension (FEAT_SPE)

      • add support for FEAT_SPEv1p2 (f20eb89)

    • Branch Record Buffer Extension (FEAT_BRBE)

      • add BRBE support for NS world (744ad97)

    • Extended Cache Index (FEAT_CCIDX)

      • update the do_dcsw_op function to support FEAT_CCIDX (d0ec1cc)

  • Platforms

    • add SZ_* macros (1af59c4)

    • Allwinner

      • add SMCCC SOCID support (436cd75)

      • allow to skip PMIC regulator setup (67412e4)

      • apx803: add aldo1 regulator (a29f6e7)

      • choose PSCI states to avoid translation (159c36f)

      • provide CPU idle states to the rich OS (e2b1877)

      • simplify CPU_SUSPEND power state encoding (52466ec)

    • Arm

      • FVP

        • measure critical data (cf21064)

        • update HW_CONFIG DT loading mechanism (39f0b86)

        • enable RSS backend based measured boot (c44e50b)

      • Morello

        • add changes to enable TBBR boot (4af5397)

        • add DTS for Morello SoC platform (572c8ce)

        • add support for nt_fw_config (6ad6465)

        • add TARGET_PLATFORM flag (8840711)

        • configure DMC-Bing mode (9b8c431)

        • expose scmi protocols in fdts (87639aa)

        • split platform_info sds struct (4a7a9da)

        • zero out the DDR memory space (2d39b39)

      • N1SDP

        • add support for nt_fw_config (cf85030)

        • enable trusted board boot on n1sdp (fe2b37f)

      • RD

        • RD-N2

          • add board support for rdn2cfg2 variant (efeb438)

          • add support for rdedmunds variant (ef515f0)

      • SGI

        • add page table translation entry for secure uart (33d10ac)

        • deviate from arm css common uart related definitions (f2cccca)

        • enable fpregs context save and restore (18fa43f)

        • route TF-A logs via secure uart (987e2b7)

      • TC

      • Corstone-1000

        • identify bank to load fip (cf89fd5)

        • implement platform specific psci reset (a599c80)

        • made changes to accommodate 3MB for optee (854d1c1)

    • Intel

      • add macro to switch between different UART PORT (447e699)

      • add RSU ‘Max Retry’ SiP SMC services (4c26957)

      • add SiP service for DCMF status (984e236)

      • add SMC for enquiring firmware version (c34b2a7)

      • add SMC support for Get USERCODE (93a5b97)

      • add SMC support for HWMON voltage and temp sensor (52cf9c2)

      • add SMC support for ROM Patch SHA384 mailbox (77902fc)

      • add SMC/PSCI services for DCMF version support (44eb782)

      • add SMPLSEL and DRVSEL setup for Stratix 10 MMC (bb0fcc7)

      • add support for F2S and S2F bridge SMC with mask to enable, disable and reset bridge (11f4f03)

      • allow to access all register addresses if DEBUG=1 (7e954df)

      • create source file for firewall configuration (afa0b1a)

      • enable firewall for OCRAM in BL31 (ae19fef)

      • enable SMC SoC FPGA bridges enable/disable (b7f3044)

      • extend attestation service to Agilex family (581182c)

      • implement timer init divider via cpu frequency. (#1) (f65bdf3)

      • initial commit for attestation service (d174083)

      • single certificate feature enablement (7facace)

      • support AES Crypt Service (6726390)

      • support crypto service key operation (342a061)

      • support crypto service session (6dc00c2)

      • support ECDH request (4944686)

      • support ECDSA Get Public Key (d2fee94)

      • support ECDSA HASH Signing (6925410)

      • support ECDSA HASH Verification (7e25eb8)

      • support ECDSA SHA-2 Data Signature Verification (5830506)

      • support ECDSA SHA-2 Data Signing (07912da)

      • support extended random number generation (24f9dc8)

      • support HMAC SHA-2 MAC verify request (c05ea29)

      • support session based SDOS encrypt and decrypt (537ff05)

      • support SHA-2 hash digest generation on a blob (7e8249a)

      • support SiP SVC version (f0c40b8)

      • support version 2 SiP SVC SMC function ID for mailbox commands (c436707)

      • support version 2 SiP SVC SMC function ID for non-mailbox commands (ad47f14)

      • update to support maximum response data size (b703fac)

    • Marvell

      • Armada

        • A3K

          • add north and south bridge reset registers (a4d35ff)

    • MediaTek

      • introduce mtk makefile (500d40d)

      • MT8195

        • apply erratas of CA78 for MT8195 (c21a736)

        • add EMI MPU surppot for SCP and DSP (690cb12)

        • dump EMI MPU configurations (20ef588)

        • improve SPM wakeup log (ab45305)

      • MT8186

    • NXP

      • add SoC erratum a008850 (3d14a30)

      • add ifc nor and nand as io devices (b759727)

      • add RCPM2 registers definition (d374060)

      • add CORTEX A53 helper functions (3ccc8ac)

      • i.MX

        • i.MX 8M

          • add a simple csu driver for imx8m family (71c40d3)

          • add imx csu/rdc enum type defines for imx8m (0c6dfc4)

          • enable conditional build for SDEI (d2a339d)

          • enable the coram_s tz by default on imx8mn/mp (d5ede92)

          • enable the csu init on imx8m (0a76495)

          • do not release JR0 to NS if HAB is using it (77850c9)

          • switch to xlat_tables_v2 (4f8d5b0)

          • i.MX 8M Mini

            • enable optee fdt overlay support (9d0eed1)

            • enable Trusty OS on imx8mm (ff3acfe)

            • add support for measured boot (cb2c4f9)

          • i.MX 8M Plus

            • add trusty for imx8mp (8b9c21b)

            • enable BL32 fdt overlay support on imx8mp (aeff146)

          • i.MX 8M Nano

            • enable optee fdt overlay support (2612891)

            • enable Trusty OS for imx8mn (99349c8)

          • i.MX 8M Q

            • enable optee fdt overlay support (023750c)

            • enable trusty for imx8mq (a18e393)

      • Layerscape

        • add CHASSIS 3 support for tbbr (9550ce9)

        • add new soc errata a009660 support (785ee93)

        • add new soc errata a010539 support (85bd092)

        • add soc helper macro definition for chassis 3 (602cf53)

        • define more chassis 3 hardware address (0d396d6)

        • print DDR errata information (3412716)

        • LS1043A

          • add ls1043a soc support (3b0de91)

          • LS1043ARDB

            • add ls1043ardb board support (e4bd65f

        • LX2

          • enable DDR erratas for lx2 platforms (cd960f5)

        • LS1046A

          • add new SoC platform ls1046a (cc70859)

          • LS1046ARDB

            • add ls1046ardb board support (bb52f75)

          • LS1046AFRWY

            • add ls1046afrwy board support (b51dc56)

          • LS1046AQDS

            • add board ls1046aqds support (16662dc)

        • LS1088A

          • add new SoC platform ls1088a (9df5ba0)

          • LS1088ARDB

            • add ls1088ardb board support (2771dd0)

          • LS1088AQDS

            • add ls1088aqds board support (0b0e676)

    • QEMU

      • add SPMD support with SPMC at S-EL1 (f58237c)

      • add support for measured boot (5e69026)

    • QTI

      • MSM8916

        • allow booting secondary CPU cores (a758c0b)

        • initial platform port (dddba19)

        • setup hardware for non-secure world (af64473)

    • Renesas

      • R-Car

        • R-Car 3

          • modify sequence for update value for WUPMSKCA57/53 (d9912cf)

          • modify type for Internal function argument (ffb725b)

          • update IPL and Secure Monitor Rev.3.0.3 (14d9727)

    • ST

      • add a function to configure console (53612f7)

      • add STM32CubeProgrammer support on UART (fb3e798)

      • add STM32MP_UART_PROGRAMMER target (9083fa1)

      • add early console in BL2 (c768b2b)

      • disable authentication based on part_number (49abdfd)

      • get pin_count from the gpio-ranges property (d0f2cf3)

      • map 2MB for ROM code (1697ad8)

      • protect UART during platform init (acf28c2)

      • update stm32image tool for header v2 (2d8886a)

      • update the security based on new compatible (812daf9)

      • use newly introduced clock framework (33667d2)

      • ST32MP1

        • adaptations for STM32MP13 image header (a530874)

        • add “Boot mode” management for STM32MP13 (296ac80)

        • add a second fixed regulator (225ce48)

        • add GUID values for updatable images (8d6b476)

        • add GUID’s for identifying firmware images to be booted (41bd8b9)

        • add helper to enable high speed mode in low voltage (dea02f4)

        • add logic to pass the boot index to the Update Agent (ba02add)

        • add logic to select the images to be booted (8dd7553)

        • add NVMEM layout compatibility definition (dfbdbd0)

        • add part numbers for STM32MP13 (30eea11)

        • add regulator framework compilation (bba9fde)

        • add sdmmc compatible in platform define (3331d36)

        • add sign-compare warning (c10f3a4)

        • add stm32_get_boot_interface function (a6bfa75)

        • add support for building the FWU feature (ad216c1)

        • add support for reading the metadata partition (0ca180f)

        • add timeout in IO compensation (de02e9b)

        • allow configuration of DDR AXI ports number (88f4fb8)

        • call pmic_voltages_init() in platform init (ffd1b88)

        • chip rev. Z is 0x1001 on STM32MP13 (ef0b8a6)

        • enable BL2_IN_XIP_MEM to remove relocation sections (d958d10)

        • enable format-signedness warning (cff26c1)

        • get CPU info from SYSCFG on STM32MP13 (6512c3a)

        • introduce new flag for STM32MP13 (bdec516)

        • manage HSLV on STM32MP13 (fca10a8)

        • manage monotonic counter (f5a3688)

        • new way to access platform OTP (ae3ce8b)

        • preserve the PLL4 settings for USB boot (bf1af15)

        • register fixed regulator (967a8e6)

        • remove unsupported features on STM32MP13 (111a384)

        • retry 3 times FWU trial boot (f87de90)

        • select platform compilation either by flag or DT (99a5d8d)

        • skip TOS_FW_CONFIG if not in FIP (b706608)

        • stm32mp_is_single_core() for STM32MP13 (7b48a9f)

        • update BACKUP_BOOT_MODE for STM32MP13 (4b031ab)

        • update boot API for header v2.0 (5f52eb1)

        • update CFG0 OTP for STM32MP13 (1c37d0c)

        • update console management for SP_min (aafff04)

        • update IO compensation on STM32MP13 (8e07ab5)

        • update IP addresses for STM32MP13 (52ac998)

        • update memory mapping for STM32MP13 (48ede66)

        • updates for STM32MP13 device tree compilation (d38eaf9)

        • usb descriptor update for STM32MP13 (d59b9d5)

        • use clk_enable/disable functions (c7a66e7)

        • use only one filter for TZC400 on STM32MP13 (b7d0058)

        • warn when debug enabled on secure chip (ac4b8b0)

    • Texas Instruments

      • add enter sleep method (cf5868b)

      • add gic save and restore calls (b40a467)

      • add PSCI handlers for system suspend (2393c27)

      • allow build config of low power mode support (a9f46fa)

      • increase SEC_SRAM_SIZE to 128k (38164e6)

    • Xilinx

      • Versal

        • add SPP/EMU platform support for versal (be73459)

        • add common interfaces to handle EEMI commands (1397967)

        • add SMCCC call TF_A_PM_REGISTER_SGI (fcf6f46)

        • add support to reset SGI (bf70449)

        • add UART1 as console (2c79149)

        • enhance PM_IOCTL EEMI API to support additional arg (d34a5db)

        • get version for ATF related EEMI APIs (da6e654)

        • remove the time stamp configuration (18e2a79)

      • ZynqMP

        • disable the -mbranch-protection flag (67abd47)

        • fix section coherent_ram' will not fit in region RAM’ (9b4ed0a)

        • add feature check support (223a628)

        • add support to get info of xilfpga (cc077c2)

        • add uart1 as console (ea66e4a)

        • increase the max xlat tables when debug build is enabled (4c4b961)

        • pass ioctl calls to firmware (76ff8c4)

        • pm_api_clock_get_num_clocks cleanup (e682d38)

  • Bootloader Images

    • add XLAT tables symbols in linker script (bb5b942)

    • BL2

      • add support to separate no-loadable sections (96a8ed1)

    • BL31

      • aarch64: RESET_TO_BL31_WITH_PARAMS (25844ff)

  • Services

    • RME

      • add dummy platform token to RMMD (0f9159b)

      • add dummy realm attestation key to RMMD (a043510)

    • SPM

      • update ff-a boot protocol documentation (573ac37)

      • EL3 SPMC

        • allow BL32 specific defines to be used by SPMC_AT_EL3 (2d65ea1)

        • add plat hook for memory transactions (a8be4cd)

        • add EL3 SPMC #defines (44639ab)

        • introduce accessor function to obtain datastore (6a0788b)

        • add FF-A secure partition manager core (5096aeb)

        • add FFA_FEATURES handler (55a2963)

        • add FFA_PARTITION_INFO_GET handler (f74e277)

        • add FFA_RUN handler (aad20c8)

        • add FFA_RX_RELEASE handler (f0c25a0)

        • add function to determine the return path from the SPMC (20fae0a)

        • add helper function to obtain endpoint mailbox (f16b6ee)

        • add helper function to obtain hyp structure (a7c0050)

        • add helper to obtain a partitions FF-A version (c2b1434)

        • add partition mailbox structs (e1df600)

        • add support for direct req/resp (9741327)

        • add support for FF-A power mgmt. messages in the EL3 SPMC (59bd2ad)

        • add support for FFA_MSG_WAIT (c4db76f)

        • add support for FFA_SPM_ID_GET (46872e0)

        • add support for forwarding a secure interrupt to the SP (729d779)

        • add support for handling FFA_ERROR ABI (d663fe7)

        • add support for v1.1 FF-A boot protocol (2e21921)

        • add support for v1.1 FF-A memory data structures (7e804f9)

        • enable building of the SPMC at EL3 (1d63ae4)

        • enable checking of execution ctx count (5b0219d)

        • enable handling FF-A RX/TX Mapping ABIs (1a75224)

        • enable handling FFA_VERSION ABI (0c7707f)

        • enable handling of the NS bit (0560b53)

        • enable parsing of messaging methods from manifest (3de378f)

        • enable parsing of UUID from SP Manifest (857f579)

        • enable the SPMC to pass the linear core ID in a register (f014300)

        • prevent read only xlat tables with the EL3 SPMC (70d986d)

        • support FFA_ID_GET ABI (d5fe923)

        • allow forwarding of FFA_FRAG_RX/TX calls (642db98)

        • enable handling of FF-A SMCs with the SPMC at EL3 (bb01a67)

        • update SPMC init flow to use EL3 implementation (6da7607)

        • add logical partition framework (7affa25)

        • add FF-A memory management code (e0b1a6d)

        • prevent duplicated sharing of memory regions (fef85e1)

        • support multiple endpoints in memory transactions (f0244e5)

      • SPMD

        • forward FFA_VERSION from SPMD to SPMC (9944f55)

        • enable SPMD to forward FFA_VERSION to EL3 SPMC (9576fa9)

        • add FFA_MSG_SEND2 forwarding in SPMD (c2eba07)

        • add FFA_RX_ACQUIRE forwarding in SPMD (d555233)

      • SPM MM

        • add support to save and restore fp regs (15dd6f1)

  • Libraries

    • CPU Support

      • add library support for Poseidon CPU (1471475)

      • add support for Cortex-X1 (6e8eca7)

      • add L1PCTL macro definiton for CPUACTLR_EL1 (8bbb1d8)

    • EL3 Runtime

      • add arch-features detection mechanism (6a0da73)

      • replace ARM_ARCH_AT_LEAST macro with FEAT flags (0ce220a)

    • FCONF

      • add a helper to get image index (9e3f409)

      • add NS load address in configuration DTB nodes (ed4bf52)

    • Standard C Library

      • add support for length specifiers (701e94b)

    • PSA

  • Drivers

    • Generic Clock

      • add a minimal clock framework (847c6bc)

    • FWU

      • add a function to pass metadata structure to platforms (9adce87)

      • add basic definitions for GUID handling (19d63df)

      • add platform hook for getting the boot index (40c175e)

      • pass a const metadata structure to platform routines (6aaf257)

      • simplify the assert to check for fwu init (40b085b)

    • Measured Boot

    • GUID Partition Tables Support

      • add a function to identify a partition by GUID (3cb1065)

      • cleanup partition and gpt headers (2029f93)

      • copy the partition GUID into the partition structure (7585ec4)

      • make provision to store partition GUID value (938e8a5)

      • verify crc while loading gpt header (a283d19)

    • Arm

      • GIC

        • allow overriding GICD_PIDR2_GICV2 address (a7521bd)

        • GIC-600AE

          • disable SMID for unavailable blocks (3f0094c)

          • enable all GICD, PPI, ITS SMs (6a1c17c)

          • introduce support for RAS error handling (308dce4)

      • SMMU

        • add SMMU abort transaction function (6c5c532)

        • configure SMMU Root interface (52a314a)

      • MHU

      • RSS

        • add RSS communication driver (ce0c40e)

      • TZC

        • TZC-380

          • add sub-region register definition (fdafe2b)

    • Marvell

      • Armada

        • A3K

          • A3720

            • preserve x1/x2 regs in console_a3700_core_init() (7c85a75)

    • MediaTek

      • APU

        • add mt8195 APU clock and pll SiP call (296b590)

        • add mt8195 APU iommap regions (339e492)

        • add mt8195 APU mcu boot and stop SiP call (88906b4)

    • NXP

      • DCFG

        • add Chassis 3 support (df02aee)

        • add gic address align register definition (3a8c9d7)

        • add some macro definition (1b29fe5)

      • NXP Crypto

      • DDR

        • add rawcard 1F support (f2de48c)

        • add workaround for errata A050958 (291adf5)

      • GIC

        • add some macros definition for gicv3 (9755fd2)

      • CSU

        • add bypass bit mask definition (ec5fc50)

      • IFC NAND

        • add IFC NAND flash driver (28279cf)

      • IFC NOR

        • add IFC nor flash driver (e2fdc77)

      • TZC-380

        • add tzc380 platform driver support (de9e57f)

    • ST

      • introduce fixed regulator driver (5d6a264)

      • Clock

        • add clock driver for STM32MP13 (9be88e7)

        • assign clocks to the correct BL (7418cf3)

        • check HSE configuration in serial boot (31e9750)

        • define secure and non-secure gate clocks (aaa09b7)

        • do not refcount on non-secure clocks in bl32 (3d69149)

        • manage disabled oscillator (bcccdac)

      • DDR

        • add read valid training support (5def13e)

      • GPIO

        • allow to set a gpio in output mode (53584e1)

        • do not apply secure config in BL2 (fc0aa10)

        • add a function to reset a pin (737ad29)

      • SDMMC2

        • allow compatible to be defined in platform code (6481a8f)

        • manage cards power cycle (258bef9)

      • ST PMIC

        • add pmic_voltages_init() function (5278ec3)

        • register the PMIC to regulator framework (85fb175)

      • STPMIC1

      • Regulator

        • add support for regulator-always-on (9b4ca70)

        • add a regulator framework (d5b4a2c)

      • UART

        • manage oversampling by 8 (1f60d1b)

        • add uart driver for STM32MP1 (165ad55)

  • Miscellaneous

    • Debug

      • update print_memory_map.py (d16bfe0)

    • DT Bindings

      • add bindings for STM32MP13 (1b8898e)

      • add TZC400 bindings for STM32MP13 (24d3da7)

    • FDT Wrappers

      • add function to find or add a sudnode (dea8ee0)

    • FDTs

      • add the ability to supply idle state information (2b2b565)

      • STM32MP1

        • add DDR support for STM32MP13 (e6fddbc)

        • add DT files for STM32MP13 (3b99ab6)

        • add nvmem_layout node and OTP definitions (ff8767c)

        • add st-io_policies node for STM32MP13 (2bea351)

        • add support for STM32MP13 DK board (2b7f7b7)

        • update NVMEM nodes (375b79b)

  • Documentation

    • context management refactor proposal (3274226)

    • Threat Model

      • Threat Model for TF-A v8-R64 Support (dc66922)

  • Tools

    • Secure Partition Tool

      • add python SpSetupActions framework (b1e6a41)

      • delete c version of the sptool (f4ec476)

      • python version of the sptool (2e82874

      • use python version of sptool (822c727)

13.4.2. Resolved Issues

  • Architecture

    • Activity Monitors Extension (FEAT_AMU)

      • add default value for ENABLE_FEAT_FGT and ENABLE_FEAT_ECV flags (820371b)

      • fault handling on EL2 context switch (f74cb0b)

      • limit virtual offset register access to NS world (a4c3945)

    • Scalable Vector Extension (FEAT_SVE)

      • disable ENABLE_SVE_FOR_NS for AARCH32 (24ab2c0)

  • Platforms

    • Allwinner

      • improve DTB patching error handling (79808f1)

    • Arm

      • fix fvp and juno build with USE_ROMLIB option (861250c)

      • increase ARM_BL_REGIONS count (dcb1959)

      • remove reclamation of functions starting with “init” (6c87abd)

      • use PLAT instead of TARGET_PLATFORM (c5f3de8)

      • fix SP count limit without dual root CoT (9ce15fe)

      • FVP

        • FCONF Trace Not Shown (0c55c10)

        • disable reclaiming init code by default (fdb9166)

        • extend memory map to include all DRAM memory regions (e803542)

        • fix NULL pointer dereference issue (a42b426)

        • op-tee sp manifest doesn’t map gicd (69cde5c)

      • Morello

        • change the AP runtime UART address (07302a2)

        • fix SoC reference clock frequency (e8b7a80)

        • include errata workaround for 1868343 (f94c84b)

      • SGI

        • disable SVE for NS to support SPM_MM builds (78d7e81)

      • TC

        • remove the bootargs node (68fe3ce)

      • Corstone-1000

        • change base address of FIP in the flash (1559450)

    • Broadcom

      • allow build to specify mbedTLS absolute path (903d574)

      • fix the build failure with mbedTLS config (95b5c01)

    • Intel

      • add flash dcache after return response for INTEL_SIP_SMC_MBOX_SEND_CMD (ac097fd)

      • allow non-secure access to FPGA Crypto Services (FCS) (4837a64)

      • always set doorbell to SDM after sending command (e93551b)

      • assert if bl_mem_params is NULL pointer (35fe7f4)

      • bit-wise configuration flag handling (276a436)

      • change SMC return arguments for INTEL_SIP_SMC_MBOX_SEND_CMD (108514f)

      • configuration status based on start request (e40910e)

      • define macros to handle buffer entries (7db1895)

      • enable HPS QSPI access by default (000267b)

      • extend SDM command to return the SDM firmware version (c026dfe)

      • extending to support large file size for AES encryption and decryption (dcb144f)

      • extending to support large file size for SHA-2 ECDSA data signing and signature verifying (1d97dd7)

      • extending to support large file size for SHA2/HMAC get digest and verifying (70a7e6a)

      • fix bit masking issue in intel_secure_reg_update (c9c0709)

      • fix configuration status based on start request (673afd6)

      • fix ddr address range checker (12d71ac)

      • fix ECC Double Bit Error handling (c703d75)

      • fix fpga config write return mechanism (ef51b09)

      • flush dcache before sending certificate to mailbox (49d44ec)

      • get config status OK status (07915a4)

      • introduce a generic response error code (651841f)

      • make FPGA memory configurations platform specific (f571183)

      • modify how configuration type is handled (ec4f28e)

      • null pointer handling for resp_len (a250c04)

      • refactor NOC header (bc1a573)

      • reject non 4-byte align request size for FPGA Crypto Service (FCS) (52ed157)

      • remove redundant NOC header declarations (58690cd)

      • remove unused printout (0d19eda)

      • update certificate mask for FPGA Attestation (fe5637f)

      • update encryption and decryption command logic (02d3ef3)

      • use macro as return value (e0fc2d1)

    • Marvell

      • Armada

        • A3K

          • change fatal error to warning when CM3 reset is not implemented (30cdbe7)

          • fix comment about BootROM address range (5a60efa)

    • Mediatek

      • MT8186

        • remove unused files in drivers/mcdi (bc714ba)

        • extend MMU region size (0fe7ae9)

    • NVIDIA

      • Tegra

        • Tegra 194

          • remove incorrect erxctlr assert (e272c61)

    • NXP

      • fix total dram size checking (0259a3e)

      • increase soc name maximum length (3ccd7e4)

      • i.MX

        • i.MX 8M

          • check the validation of domain id (eb7fb93)

          • i.MX 8M Plus

            • change the BL31 physical load address (32d5042)

      • Layerscape

        • fix build issue of mmap_add_ddr_region_dynamically (e2818d0)

        • fix coverity issue (5161cfd)

        • update WA for Errata A-050426 (72feaad)

        • LX2

    • Renesas

      • R-Car

        • R-Car 3

          • change stack size of BL31 (d544dfc)

          • fix SYSTEM_OFF processing for R-Car D3 (1b49ba0)

          • fix to bit operation for WUPMSKCA57/53 (82bb6c2)

    • Socionext

      • Synquacer

        • initialise CNTFRQ in Non Secure CNTBaseN (4d4911d)

    • ST

      • add missing header include (b1391b2)

      • don’t try to read boot partition on SD cards (9492b39)

      • fix NULL pointer dereference issues (2deff90)

      • manage UART clock and reset only in BL2 (9e52d45)

      • remove extra chars from dtc version (03d2077)

      • ST32MP1

        • add missing debug.h (356ed96)

        • correct dtc version check (429f10e)

        • correct include order (ff7675e)

        • correct types in messages (43bbdca)

        • deconfigure UART RX pins (d7176f0)

        • do not reopen debug features (21cfa45)

        • fix enum prints (ceab2fc)

        • include assert.h to fix build failure (570c71b)

        • remove interrupt_provider warning for dtc (ca88c76)

        • restrict DEVICE2 mapping in BL2 (db3e0ec)

        • rework switch/case for MISRA (f7130e8)

        • set reset pulse duration to 31ms (9a73a56)

    • Xilinx

      • fix coding style violations (bb1768c)

      • fix mismatching function prototype (81333ea)

      • Versal

        • resolve misra R10.1 in pm services (775bf1b)

        • resolve misra R10.3 (b2bb3ef)

        • resolve misra R10.3 in pm services (5d1c211)

        • resolve misra R10.6 (93d4625)

        • resolve misra R10.6 in pm services (fa98d7f)

        • resolve misra R14.4 (a62c40d)

        • resolve misra R15.6 (b9fa2d9)

        • resolve misra R15.6 in pm services (4156719)

        • resolve misra R15.7 (bc2637e)

        • resolve misra R16.3 in pm services (27ae531)

        • resolve misra R17.7 (526a1fd)

        • resolve misra R20.7 in pm services (5dada62)

        • resolve misra R7.2 (0623dce)

        • fix coverity scan warnings (0b15187)

        • fix the incorrect log message (ea04b3f)

      • ZynqMP

        • define and enable ARM_XLAT_TABLES_LIB_V1 (c884c9a)

        • query node status to power up APU (b35b556)

        • resolve misra 7.2 warnings (5bcbd2d)

        • resolve misra 8.3 warnings (944e7ea)

        • resolve misra R10.3 (2b57da6)

        • resolve misra R14.4 warnings (dd1fe71)

        • resolve misra R15.6 warnings (eb0d2b1)

        • resolve misra R15.7 warnings (16de22d)

        • resolve misra R16.3 warnings (e7e5d30)

        • resolve misra R8.4 warnings (610eeac)

        • update the log message to verbose (1277af9)

        • use common interface for eemi apis (a469c1e)

  • Bootloader Images

    • BL1

      • invalidate SP in data cache during secure SMC (f1cbbd6)

    • BL2

      • correct messages with image_id (e4c77db)

      • define RAM_NOLOAD for XIP (cc562e7)

  • Services

    • RME

      • enable/disable SVE/FPU for Realms (a4cc85c)

      • align RMI and GTSI FIDs with SMCCC (b9fd2d3)

      • preserve x4-x7 as per SMCCCv1.1 (1157830)

      • TRP

        • Distinguish between cold and warm boot (00e8113)

    • SPM

      • EL3 SPMC

        • fix incorrect FF-A version usage (25eb2d4)

        • fix FF-A memory transaction validation (3954bc3)

  • Libraries

    • CPU Support

      • workaround for Cortex-A710 2282622 (ef934cd)

      • workaround for Cortex-A710 erratum 2267065 (cfe1a8f)

      • workaround for Cortex A78 AE erratum 2376748 (92e8708)

      • workaround for Cortex A78 AE erratum 2395408 (3f4d81d)

      • workaround for Cortex X2 erratum 2002765 (34ee76d)

      • workaround for Cortex X2 erratum 2058056 (e16045d)

      • workaround for Cortex X2 erratum 2083908 (1db6cd6)

      • workaround for Cortex-A510 erratum 1922240 (8343563)

      • workaround for Cortex-A510 erratum 2041909 (e72bbe4)

      • workaround for Cortex-A510 erratum 2042739 (d48088a)

      • workaround for Cortex-A510 erratum 2172148 (c0959d2)

      • workaround for Cortex-A510 erratum 2218950 (cc79018)

      • workaround for Cortex-A510 erratum 2250311 (7f304b0)

      • workaround for Cortex-A510 erratum 2288014 (d5e2512)

      • workaround for Cortex-A710 erratum 2008768 (af220eb)

      • workaround for Cortex-A710 erratum 2136059 (8a855bd)

      • workaround for Cortex-A78 erratum 2376745 (5d796b3)

      • workaround for Cortex-A78 erratum 2395406 (3b577ed)

      • workaround for Cortex-X2 errata 2017096 (e7ca443)

      • workaround for Cortex-X2 errata 2081180 (c060b53)

      • workaround for Cortex-X2 erratum 2147715 (63446c2)

      • workaround for Cortex-X2 erratum 2216384 (4dff759)

      • workaround for DSU-110 erratum 2313941 (7e3273e)

      • workaround for Rainier erratum 1868343 (a72144f)

      • workarounds for cortex-x1 errata (7b76c20)

      • use CPU_NO_EXTRA3_FUNC for all variants (b2ed998)

    • EL3 Runtime

      • set unset pstate bits to default (7d33ffe)

      • Context Management

        • add barrier before el3 ns exit (0482503)

        • remove registers accessible only from secure state from EL2 context (7f41bcc)

        • refactor the cm_setup_context function (2bbad1d)

        • remove initialization of EL2 registers when EL2 is used (fd5da7a)

        • add cm_prepare_el3_exit_ns function (8b95e84)

        • refactor initialization of EL1 context registers (b515f54)

    • FCONF

      • correct image_id type in messages (cec2fb2)

    • PSCI

      • correct parent_node type in messages (b9338ee)

    • GPT

      • rework delegating/undelegating sequence (6a00e9b)

    • Translation Tables

      • fix bug on VERBOSE trace (956d76f)

    • Standard C Library

      • correct some messages (a211fde)

      • fix snprintf corner cases (c1f5a09)

      • limit snprintf radix value (b30dd40)

      • snprintf: include stdint.h (410c925)

    • Locks

  • Drivers

    • FWU

      • rename is_fwu_initialized (aae7c96)

    • I/O

      • MTD

        • correct types in messages (6e86b46)

    • Measured Boot

      • add RMM entry to event_log_metadata (f4e3e1e)

    • MTD

      • correct types in messages (6e86b46)

    • SCMI

      • add missing \n in ERROR message (0dc9f52)

      • make msg_header variable volatile (99477f0)

      • use same type for message_id (2355ebf)

    • UFS

      • delete call to inv_dcache_range for utrd (c5ee858)

      • disables controller if enabled (b3f03b2)

      • don’t zero out buf before ufs read (2ef6b8d)

      • don’t zero out the write buffer (cd3ea90)

      • fix cache maintenance issues (38a5ecb)

      • move nutrs assignment to ufs_init (0956319)

      • read and write attribute based on spec (a475518)

    • Arm

      • GIC

        • GICv3

          • fix iroute value wrong issue (65bc2d2)

      • TZC

        • TZC-400

          • correct message with filter (bdc88d2)

    • Marvell

      • COMPHY

        • change reg_set() / reg_set16() to update semantics (95c26d6)

        • Armada 3700

          • drop MODE_REFDIV constant (9fdecc7)

          • fix comment about COMPHY status register (4bcfd8c)

          • fix comments about selector register values (71183ef)

          • fix Generation Setting registers names (e5a2aac)

          • fix PIN_PU_IVREF register name (c9f138e)

          • fix reference clock selection value names (6ba97f8)

          • fix SerDes frequency register value name (bdcf44f)

          • use reg_set() according to update semantics (4d01bfe)

      • Armada

        • A3K

          • A3720

            • configure UART after TX FIFO reset (15546db)

            • do external reset during initialization (0ee80f3)

    • NXP

      • ddr: corrects mapping of HNFs nodes (e3a2349)

      • QSPI

        • fix include path for QSPI driver (ae95b17)

      • NXP Crypto

        • refine code to avoid hang issue for some of toolchain (fa7fdfa)

      • DDR

    • ST

      • Clock

        • check _clk_stm32_get_parent return (b8eab51)

        • correct stm32_clk_parse_fdt_by_name (7417cda)

        • correct types in error messages (44fb470)

        • initialize pllcfg table (175758b)

        • print enums as unsigned (9fa9a0c)

      • DDR

      • FMC

      • fix type in message (afcdc9d)

      • SDMMC2

        • check regulator enable/disable return (d50e7a7)

        • correct cmd_idx type in messages (bc1c98a)

      • ST PMIC

        • add static const to pmic_ops (57e6018)

        • correct verbose message (47065ff)

      • SPI

        • always check SR_TCF flags in stm32_qspi_wait_cmd() (55de583)

        • remove SR_BUSY bit check before sending command (5993b91)

      • UART

        • correctly fill BRR register (af7775a)

    • USB

      • correct type in message (bd9cd63)

  • Miscellaneous

    • AArch64

      • fix encodings for MPAMVPM* registers (e926558)

    • FDTs

      • STM32MP1

        • correct memory mapping for STM32MP13 (99605fb)

        • remove mmc1 alias if not needed (a0e9724)

    • PIE

      • align fixup_gdt_reloc() for aarch64 (5ecde2a)

      • do not skip RW_END address during relocation (4f1a658)

    • Security

      • apply SMCCC_ARCH_WORKAROUND_3 to A73/A75/A72/A57 (9b2510b)

      • loop workaround for CVE-2022-23960 for Cortex-A76 (a10a5cb)

      • report CVE 2022 23960 missing for aarch32 A57 and A72 (2e5d7a4)

      • update Cortex-A15 CPU lib files for CVE-2022-23960 (187a617)

      • workaround for CVE-2022-23960 (c2a1521)

      • workaround for CVE-2022-23960 (1fe4a9d)

      • workaround for CVE-2022-23960 for A76AE, A78AE, A78C (5f802c8)

      • workaround for CVE-2022-23960 for Cortex-A57, Cortex-A72 (be9121f)

      • workaround for CVE-2022-23960 for Cortex-X1 (e81e999)

  • Tools

    • NXP Tools

      • fix create_pbl print log (31af441)

      • fix tool location path for byte_swape (a89412a)

    • Firmware Image Package Tool

      • avoid packing the zero size images in the FIP (ab556c9)

      • respect OPENSSL_DIR (0a956f8

    • Secure Partition Tool

      • add leading zeroes in UUID conversion (b06344a)

      • update Optee FF-A manifest (ca0fdbd)

    • Certificate Creation Tool

      • let distclean Makefile target remove the cert_create tool (e15591a)

  • Dependencies

    • commitlint

      • change scope-case to lower-case (804e52e)

13.5. 2.6.0 (2021-11-22)

13.5.1. ⚠ BREAKING CHANGES

  • Architecture

    • Activity Monitors Extension (FEAT_AMU)

      • The public AMU API has been reduced to enablement only to facilitate refactoring work. These APIs were not previously used.

        See: privatize unused AMU APIs (b4b726e)

      • The PLAT_AMU_GROUP1_COUNTERS_MASK platform definition has been removed. Platforms should specify per-core AMU counter masks via FCONF or a platform-specific mechanism going forward.

        See: remove PLAT_AMU_GROUP1_COUNTERS_MASK (6c8dda1)

  • Libraries

    • FCONF

      • FCONF is no longer added to BL1 and BL2 automatically when the FCONF Makefile (fconf.mk) is included. When including this Makefile, consider whether you need to add ${FCONF_SOURCES} and ${FCONF_DYN_SOURCES} to BL1_SOURCES and BL2_SOURCES.

        See: clean up source collection (e04da4c)

  • Drivers

    • Arm

      • Ethos-N

        • multi-device support

          See: multi-device support (1c65989)

13.5.2. New Features

  • Architecture

    • Activity Monitors Extension (FEAT_AMU)

      • enable per-core AMU auxiliary counters (742ca23)

    • Support for the HCRX_EL2 register (FEAT_HCX)

      • add build option to enable FEAT_HCX (cb4ec47)

    • Scalable Matrix Extension (FEAT_SME)

      • enable SME functionality (dc78e62)

    • Scalable Vector Extension (FEAT_SVE)

      • enable SVE for the secure world (0c5e7d1)

    • System Register Trace Extensions (FEAT_ETMv4, FEAT_ETE and FEAT_ETEv1.1)

      • enable trace system registers access from lower NS ELs (d4582d3)

      • initialize trap settings of trace system registers access (2031d61)

    • Trace Buffer Extension (FEAT_TRBE)

      • enable access to trace buffer control registers from lower NS EL (813524e)

      • initialize trap settings of trace buffer control registers access (40ff907)

    • Self-hosted Trace Extension (FEAT_TRF)

      • enable trace filter control register access from lower NS EL (8fcd3d9)

      • initialize trap settings of trace filter control registers access (5de20ec)

    • RME

      • add context management changes for FEAT_RME (c5ea4f8)

      • add ENABLE_RME build option and support for RMM image (5b18de0)

      • add GPT Library (1839012)

      • add Realm security state definition (4693ff7)

      • add register definitions and helper functions for FEAT_RME (81c272b)

      • add RMM dispatcher (RMMD) (77c2775)

      • add Test Realm Payload (TRP) (50a3056)

      • add xlat table library changes for FEAT_RME (3621823)

      • disable Watchdog for Arm platforms if FEAT_RME enabled (07e96d1)

      • run BL2 in root world when FEAT_RME is enabled (6c09af9)

  • Platforms

    • Allwinner

    • Arm

      • add FWU support in Arm platforms (2f1177b)

      • add GPT initialization code for Arm platforms (deb4b3a)

      • add GPT parser support (ef1daa4)

      • enable PIE when RESET_TO_SP_MIN=1 (7285fd5)

      • FPGA

        • add ITS autodetection (d7e39c4)

        • add kernel trampoline (de9fdb9)

        • determine GICR base by probing (93b785f)

        • query PL011 to learn system frequency (d850169)

        • support GICv4 images (c69f815)

        • write UART baud base clock frequency into DTB (422b44f)

      • FVP

        • enable external SP images in BL2 config (33993a3)

        • add memory map for FVP platform for FEAT_RME (c872072)

        • add RMM image support for FVP platform (9d870b7)

        • enable trace extension features by default (cd3f0ae)

        • pass Event Log addr and size from BL1 to BL2 (0500f44)

      • FVP-R

        • support for TB-R has been added

        • configure system registers to boot rich OS (28bbbf3)

      • RD

        • RD-N2

          • add support for variant 1 of rd-n2 platform (fe5d5bb)

          • add tzc master source ids for soc dma (3139270)

      • SGI

        • add CPU specific handler for Neoverse N2 (d932a58)

        • add CPU specific handler for Neoverse V1 (cbee43e)

        • increase max BL2 size (7186a29)

        • enable AMU for RD-V1-MC (e8b119e)

        • enable use of PSCI extended state ID format (7bd64c7)

        • introduce platform variant build option (cfe1506)

      • TC

        • enable MPMM (c19a82b)

        • Enable SVE for both secure and non-secure world (10198ea)

        • populate HW_CONFIG in BL31 (34a87d7)

        • introduce TC1 platform (6ec0c65)

        • add DRAM2 to TZC non-secure region (76b4a6b)

        • add bootargs node (4a840f2)

        • add cpu capacity to provide scheduling information (309f593)

        • add Ivy partition (a19bd32)

        • add support for trusted services (ca93248)

        • update Matterhorn ELP DVFS clock index (a2f6294)

        • update mhuv2 dts node to align with upstream driver (63067ce)

      • Diphda

        • adding the diphda platform (bf3ce99)

        • disabling non volatile counters in diphda (7f70cd2)

        • enabling stack protector for diphda (c7e4f1c)

    • Marvell

      • introduce t9130_cex7_eval (d01139f)

      • Armada

        • A8K

          • allow overriding default paths (0b702af)

    • MediaTek

      • enable software reset for CIRQ (b3b162f)

      • MT8192

        • add DFD control in SiP service (5183e63)

      • MT8195

        • add DFD control in SiP service (3b994a7)

        • add display port control in SiP service (7eb4223)

        • remove adsp event from wakeup source (c260b32)

        • add DCM driver (49d3bd8)

        • add EMI MPU basic drivers (75edd34)

        • add SPM suspend driver (859e346)

        • add support for PTP3 (0481896)

        • add vcore-dvfs support (d562130)

        • support MCUSYS off when system suspend (d336e09)

    • NXP

      • add build macro for BOOT_MODE validation checking (cd1280e)

      • add CCI and EPU address definition (6cad59c)

      • add EESR register definition (8bfb168)

      • add SecMon register definition for ch_3_2 (66f7884)

      • define common macro for ARM registers (35efe7a)

      • define default PSCI features if not defined (a204785)

      • define default SD buffer (4225ce8)

      • i.MX

        • i.MX 8M

          • add sdei support for i.MX8MN (ce2be32)

          • add sdei support for i.MX8MP (6b63125)

          • add SiP call for secondary boot (9ce232f)

          • add system_reset2 implementation (60a0dde)

          • i.MX 8M Mini

            • enlarge BL33 (U-boot) size in FIP (d53c9db)

          • i.MX 8M Plus

            • add imx8mp_private.h to the build (91566d6)

            • add in BL2 with FIP (75fbf55)

            • add initial definition to facilitate FIP layout (f696843)

            • enable Trusted Boot (a16ecd2)

      • Layerscape

        • add ls1028a soc and board support (52a1e9f)

        • LX2

          • add SUPPORTED_BOOT_MODE definition (28b3221)

          • LS1028A

            • add ls1028a soc support (9d250f0)

            • LS1028ARDB

              • add ls1028ardb board support (34e2112)

    • QTI

      • SC7280

        • add support for pmk7325 (b8a0511)

        • support for qti sc7280 plat (46ee50e)

    • Renesas

      • R-Car

        • change process for Suspend To RAM (731aa26)

        • R-Car 3

          • add a DRAM size setting for M3N (f95d551)

          • add new board revision for Salvator-XS/H3ULCB (4379a3e)

          • add optional support for gzip-compressed BL33 (ddf2ca0)

          • add process of SSCG setting for R-Car D3 (14f0a08)

          • add process to back up X6 and X7 register’s value (7d58aed)

          • add SYSCEXTMASK bit set/clear in scu_power_up (63a7a34)

          • apply ERRATA_A53_1530924 and ERRATA_A57_1319537 (2892fed)

          • change the memory map for OP-TEE (a4d821a)

          • emit RPC status to DT fragment if RPC unlocked (12c75c8)

          • keep RWDT enabled (8991086)

          • modify LifeC register setting for R-Car D3 (5460f82)

          • modify operation register from SYSCISR to SYSCISCR (d10f876)

          • modify SWDT counter setting for R-Car D3 (053c134)

          • remove access to RMSTPCRn registers in R-Car D3 (71f2239)

          • update DDR setting for R-Car D3 (042d710)

          • update IPL and Secure Monitor Rev.3.0.0 (c5f5bb1)

          • use PRR cut to determine DRAM size on M3 (42ffd27)

    • ST

      • add a new DDR firewall management (4584e01)

      • add a USB DFU stack (efbd65f)

      • add helper to save boot interface (7e87ba2)

      • add STM32CubeProgrammer support on USB (afad521)

      • add STM32MP_EMMC_BOOT option (214c8a8)

      • create new helper for DT access (ea97bbf)

      • implement platform functions for SMCCC_ARCH_SOC_ID (3d20178)

      • improve FIP image loading from MMC (18b415b)

      • manage io_policies with FCONF (d5a84ee)

      • use FCONF to configure platform (29332bc)

      • use FIP to load images (1d204ee)

      • ST32MP1

        • add STM32MP_USB_PROGRAMMER target (fa92fef)

        • add USB DFU support for STM32MP1 (942f6be)

    • Xilinx

      • Versal

        • add support for SLS mitigation (302b4df)

      • ZynqMP

        • add support for runtime feature config (578f468)

        • sync IOCTL IDs (38c0b25)

        • add SDEI support (4143268)

        • add support for XCK26 silicon (7a30e08)

        • extend DT description by TF-A (0a8143d)

  • Bootloader Images

    • import BL_NOBITS_{BASE,END} when defined (9aedca0)

  • Services

    • FF-A

      • adding notifications SMC IDs (fc3f480)

      • change manifest messaging method (bb320db)

      • feature retrieval through FFA_FEATURES call (96b71eb)

      • update FF-A version to v1.1 (e1c732d)

      • add Ivy partition to tb fw config (1bc02c2)

      • add support for FFA_SPM_ID_GET (70c121a)

      • route secure interrupts to SPMC (8cb99c3)

  • Libraries

    • CPU Support

      • add support for Hayes CPU (7bd8dfb)

      • add support for Hunter CPU (fb9e5f7)

      • add support for Demeter CPU (f4616ef)

      • workaround for Cortex A78 AE erratum 1941500 (47d6f5f)

      • workaround for Cortex A78 AE erratum 1951502 (8913047)

    • MPMM

    • OP-TEE

      • introduce optee_header_is_valid() (b84a850)

    • PSCI

      • require validate_power_state to expose CPU_SUSPEND (a1d5ac6)

    • SMCCC

      • add bit definition for SMCCC_ARCH_SOC_ID (96b0596)

  • Drivers

    • FWU

      • add FWU metadata header and build options (5357f83)

      • add FWU driver (0ec3ac6)

      • avoid booting with an alternate boot source (4b48f7b)

      • avoid NV counter upgrade in trial run state (c0bfc88)

      • initialize FWU driver in BL2 (396b339)

      • introduce FWU platform-specific functions declarations (efb2ced)

    • I/O

      • MTD

        • offset management for FIP usage (9a9ea82)

    • Measured Boot

      • add documentation to build and run PoC (a125c55)

      • move init and teardown functions to platform layer (47bf3ac)

      • image hash measurement and recording in BL1 (48ba034)

      • update tb_fw_config with event log properties (e742bcd)

    • MMC

      • boot partition read support (5014b52)

    • MTD

      • NAND

        • count bad blocks before a given offset (bc3eebb)

    • SCMI

      • add power domain protocol (7e4833c)

    • Arm

      • Ethos-N

      • GIC

        • GICv3

          • detect GICv4 feature at runtime (858f40e)

          • introduce GIC component identification (73a643e)

          • multichip: detect GIC-700 at runtime (feb7081)

          • GIC-600AE

            • introduce support for Fault Management Unit (2c248ad)

      • TZC

        • TZC-400

          • update filters by region (ce7ef9d)

    • MediaTek

      • APU

        • add mt8192 APU device apc driver (f46e1f1)

        • add mt8192 APU iommap regions (2671f31)

        • add mt8192 APU SiP call support (ca4c0c2)

        • setup mt8192 APU_S_S_4 and APU_S_S_5 permission (77b6801)

      • EMI MPU

        • add MPU support for DSP (6c4973b)

    • NXP

      • DCFG

      • FLEXSPI

        • add MT35XU02G flash info (a4f5015)

    • Renesas

      • R-Car3

        • add extra offset if booting B-side (993d809)

        • add function to judge a DDR rank (726050b)

    • ST

      • manage boot part in io_mmc (f3d2750)

      • USB

        • add device driver for STM32MP1 (9a138eb)

    • USB

  • Miscellaneous

    • Debug

      • add new macro ERROR_NL() to print just a newline (fd1360a)

    • CRC32

      • Hardware CRC32

        • add support for HW computed CRC (a1cedad)

      • Software CRC32

        • add software CRC32 support (f216937)

    • DT Bindings

      • add STM32MP1 TZC400 bindings (43de546)

    • FDT Wrappers

      • add CPU enumeration utility function (2d9ea36)

    • FDTs

      • add for_each_compatible_node macro (ff76614)

      • introduce wrapper function to read DT UUIDs (d13dbb6)

      • add firewall regions into STM32MP1 DT (86b43c5)

      • add IO policies for STM32MP1 (21e002f)

      • add STM32MP1 fw-config DT files (d9e0586)

      • STM32MP1

        • align DT with latest kernel (e8a953a)

        • delete nodes for non-used boot devices (4357db5)

    • NXP

      • OCRAM

        • add driver for OCRAM initialization (10b1e13)

      • PSCI

        • define CPUECTLR_TIMER_2TICKS (3a2cc2e)

  • Dependencies

    • libfdt

      • also allow changing base address (4d585fe)

13.5.3. Resolved Issues

  • Architecture

  • Platforms

    • print newline before fatal abort error message (a5fea81)

    • Allwinner

      • delay after enabling CPU power (86a7429)

    • Arm

      • correct UUID strings in FVP DT (748bdd1)

      • fix a VERBOSE trace (5869ebd)

      • remove unused memory node (be42c4b)

      • FPGA

        • allow build after MAKE_* changes (9d38a3e)

        • avoid re-linking from executable ELF file (a67ac76)

        • Change PL011 UART IRQ (195381a)

        • limit BL31 memory usage (d457230)

        • reserve BL31 memory (13e16fe)

        • streamline generated axf file (9177e4f)

        • enable AMU extension (d810e30)

        • increase initrd size (c3ce73b)

      • FVP

        • fix fvp_cpu_standby() function (3202ce8)

        • spmc optee manifest remove SMC allowlist (183725b)

        • allow changing the kernel DTB load address (672d669)

        • bump BL2 stack size (d22f1d3)

        • provide boot files via semihosting (749d0fa)

        • OP-TEE SP manifest per latest SPMC changes (b7bc51a)

      • FVP-R

        • fix compilation error in release mode (7d96e79)

      • Morello

        • initialise CNTFRQ in Non Secure CNTBaseN (7f2d23d)

      • TC

        • enable AMU extension (b5863ca)

        • change UUID to string format (1c19536)

        • remove “arm,psci” from psci node (814646b)

        • remove ffa and optee device tree node (f1b44a9)

        • set cactus-tertiary vcpu count to 1 (05f667f)

      • SGI

        • avoid redefinition of ‘efi_guid’ structure (f34322c)

    • Marvell

      • Check the required libraries before building doimage (dd47809)

      • Armada

        • select correct pcie reference clock source (371648e)

        • fix MSS loader for A8K family (dceac43)

        • A3K

          • disable HANDLE_EA_EL3_FIRST by default (3017e93)

          • enable workaround for erratum 1530924 (975563d)

          • Fix building uart-images.tgz.bin archive (d3f8db0)

          • Fix check for external dependences (2baf503)

          • fix printing info messages on output (9f6d154)

          • update information about PCIe abort hack (068fe91)

          • Remove encryption password (076374c)

        • A8K

          • Add missing build dependency for BLE target (04738e6)

          • Correctly set include directories for individual targets (559ab2d)

          • Require that MV_DDR_PATH is correctly set (528dafc)

          • fix number of CPU power switches. (5cf6faf)

    • MediaTek

      • MT8183

        • fix out-of-bound access (420c26b)

      • MT8195

        • use correct print format for uint64_t (964ee4e)

        • fix error setting for SPM (1f81ccc)

        • extend MMU region size (9ff8b8c)

        • fix coverity fail (85e4d14)

    • NXP

      • i.MX

        • do not keep mmc_device_info in stack (99d37c8)

        • i.MX 8M

          • i.MX 8M Mini

            • fix FTBFS on SPD=opteed (10bfc77)

      • Layerscape

        • LX2

          • LS1028A

            • define endianness of scfg and gpio (2475f63)

            • fix compile error when enable fuse provision (a0da9c4)

    • QEMU

      • (NS_DRAM0_BASE + NS_DRAM0_SIZE) ADDR overflow 32bit (325716c)

      • reboot/shutdown with low to high gpio (bd2ad12)

    • QTI

      • SC1780

    • Raspberry Pi

      • Raspberry Pi 4

        • drop /memreserve/ region (5d2793a)

    • Renesas

      • R-Car

        • change process that copy code to system ram (49593cc)

        • fix cache maintenance process of reading cert header (c77ab18)

        • fix to load image when option BL2_DCACHE_ENABLE is enabled (d2ece8d)

        • R-Car 3

          • fix disabling MFIS write protection for R-Car D3 (a8c0c3e)

          • fix eMMC boot support for R-Car D3 (77ab366)

          • fix source file to make about GICv2 (fb3406b)

          • fix version judgment for R-Car D3 (c3d192b)

          • generate two memory nodes for larger than 2 GiB channel 0 (21924f2)

    • Rockchip

      • RK3399

        • correct LPDDR4 resume sequence (2c4b0c0)

        • fix dram section placement (f943b7c)

    • Socionext

      • Synquacer

        • update scmi power domain off handling (f7f5d2c)

    • ST

      • add STM32IMAGE_SRC (f223505)

      • add UART reset in crash console init (b38e2ed)

      • apply security at the end of BL2 (99080bd)

      • correct BSEC error code management (72c7884)

      • correct IO compensation disabling (c2d18ca)

      • correct signedness comparison issue (5657dec)

      • improve DDR get size function (91ffc1d)

      • only check header major when booting (8ce8918)

      • panic if boot interface is wrong (71693a6)

      • remove double space (306dcd6)

      • ST32MP1

        • add bl prefix for internal linker script (7684ddd)

    • Xilinx

      • Versal

        • correct IPI buffer offset (e1e5b13)

        • use sync method for blocking calls (fa58171)

      • ZynqMP

        • use sync method for blocking calls (c063c5a)

  • Services

    • drop warning on unimplemented calls (67fad51)

    • RME

      • fixes a shift by 64 bits bug in the RME GPT library (322b344)

    • SPM

      • do not compile if SVE/SME is enabled (4333f95)

      • error macro to use correct print format (0c23e6f)

      • revert workaround hafnium as hypervisor (3221fce)

      • fixing coverity issue for SPM Core. (f7fb0bf)

  • Libraries

    • LIBC

      • use long for 64-bit types on aarch64 (4ce3e99)

    • CPU Support

      • correct Demeter CPU name (4cb576a)

      • workaround for Cortex A78 erratum 2242635 (1ea9190)

      • workaround for Cortex-A710 erratum 2058056 (744bdbf)

      • workaround for Neoverse V1 erratum 2216392 (4c8fe6b)

      • workaround for Neoverse-N2 erratum 2138953 (ef8f0c5)

      • workaround for Neoverse-N2 erratum 2138958 (c948185)

      • workaround for Neoverse-N2 erratum 2242400 (603806d)

      • workaround for Neoverse-N2 erratum 2242415 (5819e23)

      • workaround for Neoverse-N2 erratum 2280757 (0d2d999)

      • rename Matterhorn, Matterhorn ELP, and Klein CPUs (c6ac4df)

    • EL3 Runtime

      • correct CASSERT for pauth (b4f8d44)

      • fix SVE and AMU extension enablement flags (68ac5ed)

      • random typos in tf-a code base (2e61d68)

      • Remove save/restore of EL2 timer registers (a7cf274)

    • OP-TEE

      • correct signedness comparison (21d2be8)

    • GPT

      • add necessary barriers and remove cache clean (77612b9)

      • use correct print format for uint64_t (2461bd3)

    • Translation Tables

      • remove always true check in assert (74d720a)

  • Drivers

    • Authentication

      • avoid NV counter upgrade without certificate validation (a2a5a94)

      • CryptoCell-713

        • fix a build failure with CC-713 library (e5fbee5)

    • MTD

      • fix MISRA issues and logic improvement (5130ad1)

      • macronix quad enable bit issue (c332740)

      • NAND

        • SPI NAND

          • check correct manufacturer id (4490b79)

          • check that parameters have been set (bc453ab)

    • SCMI

      • entry: add weak functions (b3c8fd5)

      • smt: fix build for aarch64 (0e223c6)

      • mention “SCMI” in driver initialisation message (e0baae7)

      • relax requirement for exact protocol version (125868c)

    • UFS

      • add reset before DME_LINKSTARTUP (905635d)

    • Arm

      • GIC

        • GICv3

          • add dsb in both disable and enable function of gicv3_cpuif (5a5e0aa)

        • GIC-600AE

      • fix timeout calculation (7f322f2)

      • TZC

        • TZC-400

    • Marvell

      • COMPHY

        • fix name of 3.125G SerDes mode (a669983)

        • Armada 3700

          • configure phy selector also for PCIe (0f3a122)

          • fix address overflow (c074f70)

          • handle failures in power functions (49b664e)

        • CP110

          • fix error code in pcie power on (c0a909c)

      • Armada

        • A3K

          • A3720

            • fix configuring UART clock (b9185c7)

            • fix UART clock rate value and divisor calculation (66a7752)

            • fix UART parent clock rate determination (5a91c43)

    • MediaTek

      • PMIC Wrapper

      • MT8192

        • SPM

          • add missing bit define for debug purpose (310c3a2)

    • NXP

      • FLEXSPI

        • fix warm boot wait time for MT35XU512A (1ff7e46)

      • SCFG

        • fix endianness checking (fb90cfd)

      • SFP

    • Renesas

      • R-Car3

        • console: fix a return value of console_rcar_init (bb273e3)

        • ddr: update DDR setting for H3, M3, M3N (ec767c1)

        • emmc: remove CPG_CPGWPR redefinition (36d5645)

        • fix CPG registers redefinition (0dae56b)

        • i2c_dvfs: fix I2C operation (b757d3a)

    • ST

      • Clock

        • use correct return value (8f97c4f)

        • correctly manage RTC clock source (1550909)

        • fix MCU/AXI parent clock (b8fe48b)

        • fix MPU clock rate (602ae2f)

        • fix RTC clock rating (cbd2e8a)

        • keep RTC clock always on (5b111c7)

        • keep RTCAPB clock always on (373f06b)

        • set other clocks as always on (bf39318)

      • I/O

        • STM32 Image

          • invalidate cache on local buf (a5bcf82)

          • uninitialized variable warning (c1d732d)

      • ST PMIC

      • STPMIC1

        • fix power switches activation (0161991)

        • update error cases return (ed6a852)

      • UART

        • STM32 Console

          • do not skip init for crash console (49c7f0c)

    • USB

      • add a optional ops get_other_speed_config_desc (216c122)

      • fix Null pointer dereferences in usb_core_set_config (0cb9870)

      • remove deadcode when USBD_EP_NB = 1 (7ca4928)

      • remove unnecessary cast (025f5ef)

  • Miscellaneous

    • use correct printf format for uint64_t (4ef449c)

    • DT Bindings

    • FDTs

      • avoid output on missing DT property (49e789e)

      • fix OOB write in uuid parsing function (d0d6424)

      • Morello

        • fix scmi clock specifier to cluster mappings (387a906)

      • STM32MP1

        • correct copyright dates (8d26029)

        • set ETH clock on PLL4P on ST boards (3e881a8)

        • update PLL nodes for ED1/EV1 boards (cdbbb9f)

        • use ‘kHz’ as kilohertz abbreviation (4955d08)

    • PIE

      • invalidate data cache in the entire image range if PIE is enabled (596d20d)

    • Security

    • SDEI

      • fix assert while kdump issue (d39db26)

      • print event number in hex format (6b94356)

      • set SPSR for SDEI based on TakeException (37596fc)

  • Documentation

    • fix TF-A v2.6 release date in the release information page (c90fa47)

    • fix FF-A substitution (a61940c)

    • fix typos in v2.5 release documentation (481c7b6)

    • remove “experimental” tag for stable features (700e768)

    • Contribution Guidelines

      • fix formatting for code snippet (d0bbe81)

  • Build System

    • use space in WARNINGS list (34b508b)

    • Git Hooks

      • downgrade package-lock.json version (7434b65)

  • Tools

    • STM32 Image

    • SPTOOL

      • SP UUID little to big endian in TF-A build (dcdbcdd)

    • DOIMAGE

      • Fix doimage syntax breaking secure mode build (6d55ef1)

  • Dependencies

    • checkpatch

      • do not check merge commits (77a0a7f)

13.6. 2.5.0 (2021-05-17)

13.6.1. New Features

  • Architecture support

    • Added support for speculation barrier(FEAT_SB) for non-Armv8.5 platforms starting from Armv8.0

    • Added support for Activity Monitors Extension version 1.1(FEAT_AMUv1p1)

    • Added helper functions for Random number generator(FEAT_RNG) registers

    • Added support for Armv8.6 Multi-threaded PMU extensions (FEAT_MTPMU)

    • Added support for MTE Asymmetric Fault Handling extensions(FEAT_MTE3)

    • Added support for Privileged Access Never extensions(FEAT_PANx)

  • Bootloader images

    • Added PIE support for AArch32 builds

    • Enable Trusted Random Number Generator service for BL32(sp_min)

  • Build System

    • Added build option for Arm Feature Modifiers

  • Drivers

    • Added support for interrupts in TZC-400 driver

    • Broadcom

      • Added support for I2C, MDIO and USB drivers

    • Marvell

      • Added support for secure read/write of dfc register-set

      • Added support for thermal sensor driver

      • Implement a3700_core_getc API in console driver

      • Added rx training on 10G port

    • Marvell Mochi

      • Added support for cn913x in PCIe mode

    • Marvell Armada A8K

      • Added support for TRNG-IP-76 driver and accessing RNG register

    • Mediatek MT8192

      • Added support for following drivers

        • MPU configuration for SCP/PCIe

        • SPM suspend

        • Vcore DVFS

        • LPM

        • PTP3

        • UART save and restore

        • Power-off

        • PMIC

        • CPU hotplug and MCDI support

        • SPMC

        • MPU

    • Mediatek MT8195

      • Added support for following drivers

        • GPIO, NCDI, SPMC drivers

        • Power-off

        • CPU hotplug, reboot and MCDI

        • Delay timer and sys timer

        • GIC

    • NXP

      • Added support for

        • non-volatile storage API

        • chain of trust and trusted board boot using two modes: MBEDTLS and CSF

        • fip-handler necessary for DDR initialization

        • SMMU and console drivers

        • crypto hardware accelerator driver

        • following drivers: SD, EMMC, QSPI, FLEXSPI, GPIO, GIC, CSU, PMU, DDR

        • NXP Security Monitor and SFP driver

        • interconnect config APIs using ARM CCN-CCI driver

        • TZC APIs to configure DDR region

        • generic timer driver

        • Device configuration driver

    • IMX

      • Added support for image loading and io-storage driver for TBBR fip booting

    • Renesas

      • Added support for PFC and EMMC driver

      • RZ Family:

        • G2N, G2E and G2H SoCs

          • Added support for watchdog, QoS, PFC and DRAM initialization

      • RZG Family:

        • G2M

          • Added support for QoS and DRAM initialization

    • Xilinx

      • Added JTAG DCC support for Versal and ZynqMP SoC family.

  • Libraries

    • C standard library

      • Added support to print % in snprintf() and printf() APIs

      • Added support for strtoull, strtoll, strtoul, strtol APIs from FreeBSD project

    • CPU support

      • Added support for

        • Cortex_A78C CPU

        • Makalu ELP CPU

        • Makalu CPU

        • Matterhorn ELP CPU

        • Neoverse-N2 CPU

    • CPU Errata

      • Arm Cortex-A76: Added workaround for erratum 1946160

      • Arm Cortex-A77: Added workaround for erratum 1946167

      • Arm Cortex-A78: Added workaround for erratum 1941498 and 1951500

      • Arm Neoverse-N1: Added workaround for erratum 1946160

    • Flattened device tree(libfdt)

      • Added support for wrapper function to read UUIDs in string format from dtb

  • Platforms

    • Added support for MediaTek MT8195

    • Added support for Arm RD-N2 board

    • Allwinner

      • Added support for H616 SoC

    • Arm

      • Added support for GPT parser

      • Protect GICR frames for fused/unused cores

    • Arm Morello

      • Added VirtIO network device to Morello FVP fdts

    • Arm RD-N2

      • Added support for variant 1 of RD-N2 platform

      • Enable AMU support

    • Arm RD-V1

      • Enable AMU support

    • Arm SGI

      • Added support for platform variant build option

    • Arm TC0

      • Added Matterhorn ELP CPU support

      • Added support for opteed

    • Arm Juno

      • Added support to use hw_config in BL31

      • Use TRNG entropy source for SMCCC TRNG interface

      • Condition Juno entropy source with CRC instructions

    • Marvell Mochi

      • Added support for detection of secure mode

    • Marvell ARMADA

      • Added support for new compile option A3720_DB_PM_WAKEUP_SRC

      • Added support doing system reset via CM3 secure coprocessor

      • Made several makefile enhancements required to build WTMI_MULTI_IMG and TIMDDRTOOL

      • Added support for building DOIMAGETOOL tool

      • Added new target mrvl_bootimage

    • Mediatek MT8192

      • Added support for rtc power off sequence

    • Mediatek MT8195

      • Added support for SiP service

    • STM32MP1

      • Added support for

        • Seeed ODYSSEY SoM and board

        • SDMMC2 and I2C2 pins in pinctrl

        • I2C2 peripheral in DTS

        • PIE for BL32

        • TZC-400 interrupt managament

        • Linux Automation MC-1 board

    • Renesas RZG

      • Added support for identifying EK874 RZ/G2E board

      • Added support for identifying HopeRun HiHope RZ/G2H and RZ/G2H boards

    • Rockchip

      • Added support for stack protector

    • QEMU

      • Added support for max CPU

      • Added Cortex-A72 support to virt platform

      • Enabled trigger reboot from secure pl061

    • QEMU SBSA

      • Added support for sbsa-ref Embedded Controller

    • NXP

      • Added support for warm reset to retain ddr content

      • Added support for image loader necessary for loading fip image

      • lx2160a SoC Family

        • Added support for

          • new platform lx2160a-aqds

          • new platform lx2160a-rdb

          • new platform lx2162a-aqds

          • errata handling

    • IMX imx8mm

      • Added support for trusted board boot

    • TI K3

      • Added support for lite device board

      • Enabled Cortex-A72 erratum 1319367

      • Enabled Cortex-A53 erratum 1530924

    • Xilinx ZynqMP

      • Added support for PS and system reset on WDT restart

      • Added support for error management

      • Enable support for log messages necessary for debug

      • Added support for PM API SMC call for efuse and register access

  • Processes

    • Introduced process for platform deprecation

    • Added documentation for TF-A threat model

    • Provided a copy of the MIT license to comply with the license requirements of the arm-gic.h source file (originating from the Linux kernel project and re-distributed in TF-A).

  • Services

    • Added support for TRNG firmware interface service

    • Arm

      • Added SiP service to configure Ethos-N NPU

    • SPMC

      • Added documentation for SPM(Hafnium) SMMUv3 driver

    • SPMD

      • Added support for

        • FFA_INTERRUPT forwading ABI

        • FFA_SECONDARY_EP_REGISTER ABI

        • FF-A v1.0 boot time power management, SPMC secondary core boot and early run-time power management

  • Tools

    • FIPTool

      • Added mechanism to allow platform specific image UUID

    • git hooks

      • Added support for conventional commits through commitlint hook, commitizen hook and husky configuration files.

    • NXP tool

      • Added support for a tool that creates pbl file from BL2

    • Renesas RZ/G2

      • Added tool support for creating bootparam and cert_header images

    • CertCreate

      • Added support for platform-defined certificates, keys, and extensions using the platform’s makefile

    • shared tools

      • Added EFI_GUID representation to uuid helper data structure

13.6.2. Changed

  • Common components

    • Print newline after hex address in aarch64 el3_panic function

    • Use proper #address-cells and #size-cells for reserved-memory in dtbs

  • Drivers

    • Move SCMI driver from ST platform directory and make it common to all platforms

    • Arm GICv3

      • Shift eSPI register offset in GICD_OFFSET_64()

      • Use mpidr to probe GICR for current CPU

    • Arm TZC-400

      • Adjust filter tag if it set to FILTER_BIT_ALL

    • Cadence

      • Enhance UART driver APIs to put characters to fifo

    • Mediatek MT8192

      • Move timer driver to common folder

      • Enhanced sys_cirq driver to add more IC services

    • Renesas

      • Move ddr and delay driver to common directory

    • Renesas rcar

      • Treat log as device memory in console driver

    • Renesas RZ Family:

      • G2N and G2H SoCs

        • Select MMC_CH1 for eMMC channel

    • Marvell

      • Added support for checking if TRNG unit is present

    • Marvell A3K

      • Set TXDCLK_2X_SEL bit during PCIe initialization

      • Set mask parameter for every reg_set call

    • Marvell Mochi

      • Added missing stream IDs configurations

    • MbedTLS

      • Migrated to Mbed TLS v2.26.0

    • IMX imx8mp

      • Change the bl31 physical load address

    • QEMU SBSA

      • Enable secure variable storage

    • SCMI

      • Update power domain protocol version to 2.0

    • STM32

      • Remove dead code from nand FMC driver

  • Libraries

    • C Standard Library

      • Use macros to reduce duplicated code between snprintf and printf

    • CPU support

      • Sanity check pointers before use in AArch32 builds

      • Arm Cortex-A78

        • Remove rainier cpu workaround for errata 1542319

      • Arm Makalu ELP

        • Added “_arm” suffix to Makalu ELP CPU lib

  • Miscellaneous

    • Editorconfig

      • set max line length to 100

  • Platforms

    • Allwinner

      • Added reserved-memory node to DT

      • Express memmap more dynamically

      • Move SEPARATE_NOBITS_REGION to platforms

      • Limit FDT checks to reduce code size

      • Use CPUIDLE hardware when available

      • Allow conditional compilation of SCPI and native PSCI ops

      • Always use a 3MHz RSB bus clock

      • Enable workaround for Cortex-A53 erratum 1530924

      • Fixed non-default PRELOADED_BL33_BASE

      • Leave CPU power alone during BL31 setup

      • Added several psci hooks enhancements to improve system shutdown/reset sequence

      • Return the PMIC to I2C mode after use

      • Separate code to power off self and other CPUs

      • Split native and SCPI-based PSCI implementations

    • Allwinner H6

      • Added R_PRCM security setup for H6 board

      • Added SPC security setup for H6 board

      • Use RSB for the PMIC connection on H6

    • Arm

      • Store UUID as a string, rather than ints

      • Replace FIP base and size macro with a generic name

      • Move compile time switch from source to dt file

      • Don’t provide NT_FW_CONFIG when booting hafnium

      • Do not setup ‘disabled’ regulator

      • Increase SP max size

      • Remove false dependency of ARM_LINUX_KERNEL_AS_BL33 on RESET_TO_BL31 and allow it to be enabled independently

    • Arm FVP

      • Do not map GIC region in BL1 and BL2

    • Arm Juno

      • Refactor juno_getentropy() to return 64 bits on each call

    • Arm Morello

      • Remove “virtio-rng” from Morello FVP

      • Enable virtIO P9 device for Morello fvp

    • Arm RDV1

      • Allow all PSCI callbacks on RD-V1

      • Rename rddaniel to rdv1

    • Arm RDV1MC

      • Rename rddanielxlr to rdv1mc

      • Initialize TZC-400 controllers

    • Arm TC0

      • Updated GICR base address

      • Use scmi_dvfs clock index 1 for cores 4-7 through fdt

      • Added reserved-memory node for OP-TEE fdts

      • Enabled Theodul DSU in TC platform

      • OP-TEE as S-EL1 SP with SPMC at S-EL2

      • Update Matterhorm ELP DVFS clock index

    • Arm SGI

      • Allow access to TZC controller on all chips

      • Define memory regions for multi-chip platforms

      • Allow access to nor2 flash and system registers from S-EL0

      • Define default list of memory regions for DMC-620 TZC

      • Improve macros defining cper buffer memory region

      • Refactor DMC-620 error handling SMC function id

      • Refactor SDEI specific macros

      • Added platform id value for RDN2 platform

      • Refactored header file inclusions and inclusion of memory mapping

    • Arm RDN2

      • Allow usage of secure partitions on RDN2 platform

      • Update GIC redistributor and TZC base address

    • Arm SGM775

      • Deprecate Arm sgm775 FVP platform

    • Marvell

      • Increase TX FIFO EMPTY timeout from 2ms to 3ms

      • Update delay code to be compatible with 1200 MHz CPU

    • Marvell ARMADA

      • Postpone MSS CPU startup to BL31 stage

      • Allow builds without MSS support

      • Use MSS SRAM in secure mode

      • Added missing FORCE, .PHONY and clean targets

      • Cleanup MSS SRAM if used for copy

      • Move definition of mrvl_flash target to common marvell_common.mk file

      • Show informative build messages and blank lines

    • Marvell ARMADA A3K

      • Added a new target mrvl_uart which builds UART image

      • Added checks that WTP, MV_DDR_PATH and CRYPTOPP_PATH are correctly defined

      • Allow use of the system Crypto++ library

      • Build $(WTMI_ENC_IMG) in $(BUILD_PLAT) directory

      • Build intermediate files in $(BUILD_PLAT) directory

      • Build UART image files directly in $(BUILD_UART) subdirectory

      • Correctly set DDR_TOPOLOGY and CLOCKSPRESET for WTMI

      • Do not use ‘echo -e’ in Makefile

      • Improve 4GB DRAM usage from 3.375 GB to 3.75 GB

      • Remove unused variable WTMI_SYSINIT_IMG from Makefile

      • Simplify check if WTP variable is defined

      • Split building $(WTMI_MULTI_IMG) and $(TIMDDRTOOL)

    • Marvell ARMADA A8K

      • Allow CP1/CP2 mapping at BLE stage

    • Mediatek MT8183

      • Added timer V20 compensation

    • Nvidia Tegra

      • Rename SMC API

    • TI K3

      • Make plat_get_syscnt_freq2 helper check CNT_FID0 register

      • Fill non-message data fields in sec_proxy with 0x0

      • Update ti_sci_msg_req_reboot ABI to include domain

      • Enable USE_COHERENT_MEM only for the generic board

      • Explicitly map SEC_SRAM_BASE to 0x0

      • Use BL31_SIZE instead of computing

      • Define the correct number of max table entries and increase SRAM size to account for additional table

    • Raspberry Pi4

      • Switch to gicv2.mk and GICV2_SOURCES

    • Renesas

      • Move headers and assembly files to common folder

    • Renesas rzg

      • Added device tree memory node enhancements

    • Rockchip

      • Switch to using common gicv3.mk

    • STM32MP1

      • Set BL sizes regardless of flags

    • QEMU

      • Include gicv2.mk for compiling GICv2 source files

      • Change DEVICE2 definition for MMU

      • Added helper to calculate the position shift from MPIDR

    • QEMU SBSA

      • Include libraries for Cortex-A72

      • Increase SHARED_RAM_SIZE

      • Addes support in spm_mm for upto 512 cores

      • Added support for topology handling

    • QTI

      • Mandate SMC implementation

    • Xilinx

      • Rename the IPI CRC checksum macro

      • Use fno-jump-tables flag in CPPFLAGS

    • Xilinx versal

      • Added the IPI CRC checksum macro support

      • Mark IPI calls secure/non-secure

      • Enable sgi to communicate with linux using IPI

      • Remove Cortex-A53 compilation

    • Xilinx ZynqMP

      • Configure counter frequency during initialization

      • Filter errors related to clock gate permissions

      • Implement pinctrl request/release EEMI API

      • Reimplement pinctrl get/set config parameter EEMI API calls

      • Reimplement pinctrl set/get function EEMI API

      • Update error codes to match Linux and PMU Firmware

      • Update PM version and support PM version check

      • Update return type in query functions

      • Added missing ids for 43/46/47dr devices

      • Checked for DLL status before doing reset

      • Disable ITAPDLYENA bit for zero ITAP delay

      • Include GICv2 makefile

      • Remove the custom crash implementation

  • Services

    • SPMD

      • Lock the g_spmd_pm structure

      • Declare third cactus instance as UP SP

      • Provide number of vCPUs and VM size for first SP

      • Remove chosen node from SPMC manifests

      • Move OP-TEE SP manifest DTS to FVP platform

      • Update OP-TEE SP manifest with device-regions node

      • Remove device-memory node from SPMC manifests

    • SPM_MM

      • Use sp_boot_info to set SP context

    • SDEI

      • Updata the affinity of shared event

  • Tools

    • FIPtool

      • Do not print duplicate verbose lines about building fiptool

    • CertCreate

      • Updated tool for platform defined certs, keys & extensions

      • Create only requested certificates

      • Avoid duplicates in extension stack

13.6.3. Resolved Issues

  • Several fixes for typos and mis-spellings in documentation

  • Build system

    • Fixed ${FIP_NAME} to be rebuilt only when needed in Makefile

    • Do not mark file targets as .PHONY target in Makefile

  • Drivers

    • Authorization

      • Avoid NV counter upgrade without certificate validation

    • Arm GICv3

      • Fixed logical issue for num_eints

      • Limit SPI ID to avoid misjudgement in GICD_OFFSET()

      • Fixed potential GICD context override with ESPI enabled

    • Marvell A3700

      • Fixed configuring polarity invert bits

    • Arm TZC-400

      • Correct FAIL_CONTROL Privileged bit

      • Fixed logical error in FILTER_BIT definitions

    • Renesas rcar

      • Fixed several coding style violations reported by checkpatch

  • Libraries

    • Arch helpers

      • Fixed assertions in processing dynamic relocations for AArch64 builds

    • C standard library

      • Fixed MISRA issues in memset() ABI

    • RAS

      • Fixed bug of binary search in RAS interrupt handler

  • Platforms

    • Arm

      • Fixed missing copyrights in Arm-gic.h file

      • Fixed the order of header files in several dts files

      • Fixed error message printing in board makefile

      • Fixed bug of overriding the last node in image load helper API

      • Fixed stdout-path in fdts files of TC0 and N1SDP platforms

      • Turn ON/OFF redistributor in sync with GIC CPU interface ON/OFF for css platforms

    • Arm FVP

      • Fixed Generic Timer interrupt types in platform dts files

    • Arm Juno

      • Fixed parallel build issue for romlib config

    • Arm SGI

      • Fixed bug in SDEI receive event of RAS handler

    • Intel Agilex

      • Fixed PLAT_MAX_PWR_LVL value

    • Marvell

      • Fixed SPD handling in dram port

    • Marvell ARMADA

      • Fixed TRNG return SMC handling

      • Fixed the logic used for LD selector mask

      • Fixed MSS firmware loader for A8K family

    • ST

      • Fixed few violations reported by coverity static checks

    • STM32MP1

      • Fixed SELFREF_TO_X32 mask in ddr driver

      • Do not keep mmc_device_info in stack

      • Correct plat_crash_console_flush()

    • QEMU SBSA

      • Fixed memory type of secure NOR flash

    • QTI

      • Fixed NUM_APID and REG_APID_MAP() argument in SPMI driver

    • Intel

      • Do not keep mmc_device_info in stack

    • Hisilicon

      • Do not keep mmc_device_info in stack

  • Services

    • EL3 runtime

      • Fixed the EL2 context save/restore routine by removing EL2 generic timer system registers

      • Added fix for exception handler in BL31 by synchronizing pending EA using DSB barrier

    • SPMD

      • Fixed error codes to use int32_t type

    • TSPD

      • Added bug fix in tspd interrupt handling when TSP_NS_INTR_ASYNC_PREEMPT is enabled

    • TRNG

      • Fixed compilation errors with -O0 compile option

    • DebugFS

      • Checked channel index before calling clone function

    • PSCI

      • Fixed limit of 256 CPUs caused by cast to unsigned char

    • TSP

      • Fixed compilation erros when built with GCC 11.0.0 toolchain

  • Tools

    • FIPtool

      • Do not call make clean for all target

    • CertCreate

      • Fixed bug to avoid cleaning when building the binary

      • Used preallocated parts of the HASH struct to avoid leaking HASH struct fields

      • Free arguments copied with strdup

      • Free keys after use

      • Free X509_EXTENSION structures on stack to avoid leaking them

      • Optimized the code to avoid unnecessary attempts to create non-requested certificates

13.7. 2.4.0 (2020-11-17)

13.7.1. New Features

  • Architecture support

    • Armv8.6-A

      • Added support for Armv8.6 Enhanced Counter Virtualization (ECV)

      • Added support for Armv8.6 Fine Grained Traps (FGT)

      • Added support for Armv8.6 WFE trap delays

  • Bootloader images

    • Added support for Measured Boot

  • Build System

    • Added build option COT_DESC_IN_DTB to create Chain of Trust at runtime

    • Added build option OPENSSL_DIR to direct tools to OpenSSL libraries

    • Added build option RAS_TRAP_LOWER_EL_ERR_ACCESS to enable trapping RAS register accesses from EL1/EL2 to EL3

    • Extended build option BRANCH_PROTECTION to support branch target identification

  • Common components

    • Added support for exporting CPU nodes to the device tree

    • Added support for single and dual-root Chains of Trust in secure partitions

  • Drivers

    • Added Broadcom RNG driver

    • Added Marvell mg_conf_cm3 driver

    • Added System Control and Management Interface (SCMI) driver

    • Added STMicroelectronics ETZPC driver

    • Arm GICv3

      • Added support for detecting topology at runtime

    • Dual Root

      • Added support for platform certificates

    • Marvell Cache LLC

      • Added support for mapping the entire LLC into SRAM

    • Marvell CCU

      • Added workaround for erratum 3033912

    • Marvell CP110 COMPHY

      • Added support for SATA COMPHY polarity inversion

      • Added support for USB COMPHY polarity inversion

      • Added workaround for erratum IPCE_COMPHY-1353

    • STM32MP1 Clocks

      • Added RTC as a gateable clock

      • Added support for shifted clock selector bit masks

      • Added support for using additional clocks as parents

  • Libraries

    • C standard library

      • Added support for hexadecimal and pointer format specifiers in snprint()

      • Added assembly alternatives for various library functions

    • CPU support

      • Arm Cortex-A53

        • Added workaround for erratum 1530924

      • Arm Cortex-A55

        • Added workaround for erratum 1530923

      • Arm Cortex-A57

        • Added workaround for erratum 1319537

      • Arm Cortex-A76

        • Added workaround for erratum 1165522

        • Added workaround for erratum 1791580

        • Added workaround for erratum 1868343

      • Arm Cortex-A72

        • Added workaround for erratum 1319367

      • Arm Cortex-A77

        • Added workaround for erratum 1508412

        • Added workaround for erratum 1800714

        • Added workaround for erratum 1925769

      • Arm Neoverse-N1

        • Added workaround for erratum 1868343

    • EL3 Runtime

      • Added support for saving/restoring registers related to nested virtualization in EL2 context switches if the architecture supports it

    • FCONF

      • Added support for Measured Boot

      • Added support for populating Chain of Trust properties

      • Added support for loading the fw_config image

    • Measured Boot

      • Added support for event logging

  • Platforms

    • Added support for Arm Morello

    • Added support for Arm TC0

    • Added support for iEi PUZZLE-M801

    • Added support for Marvell OCTEON TX2 T9130

    • Added support for MediaTek MT8192

    • Added support for NXP i.MX 8M Nano

    • Added support for NXP i.MX 8M Plus

    • Added support for QTI CHIP SC7180

    • Added support for STM32MP151F

    • Added support for STM32MP153F

    • Added support for STM32MP157F

    • Added support for STM32MP151D

    • Added support for STM32MP153D

    • Added support for STM32MP157D

    • Arm

      • Added support for platform-owned SPs

      • Added support for resetting to BL31

    • Arm FPGA

      • Added support for Klein

      • Added support for Matterhorn

      • Added support for additional CPU clusters

    • Arm FVP

      • Added support for performing SDEI platform setup at runtime

      • Added support for SMCCC’s SMCCC_ARCH_SOC_ID command

      • Added an id field under the NV-counter node in the device tree to differentiate between trusted and non-trusted NV-counters

      • Added support for extracting the clock frequency from the timer node in the device tree

    • Arm Juno

      • Added support for SMCCC’s SMCCC_ARCH_SOC_ID command

    • Arm N1SDP

      • Added support for cross-chip PCI-e

    • Marvell

      • Added support for AVS reduction

    • Marvell ARMADA

      • Added support for twin-die combined memory device

    • Marvell ARMADA A8K

      • Added support for DDR with 32-bit bus width (both ECC and non-ECC)

    • Marvell AP806

      • Added workaround for erratum FE-4265711

    • Marvell AP807

      • Added workaround for erratum 3033912

    • Nvidia Tegra

      • Added debug printouts indicating SC7 entry sequence completion

      • Added support for SDEI

      • Added support for stack protection

      • Added support for GICv3

      • Added support for SMCCC’s SMCCC_ARCH_SOC_ID command

    • Nvidia Tegra194

      • Added support for RAS exception handling

      • Added support for SPM

    • NXP i.MX

      • Added support for SDEI

    • QEMU SBSA

      • Added support for the Secure Partition Manager

    • QTI

      • Added RNG driver

      • Added SPMI PMIC arbitrator driver

      • Added support for SMCCC’s SMCCC_ARCH_SOC_ID command

    • STM32MP1

      • Added support for exposing peripheral interfaces to the non-secure world at runtime

      • Added support for SCMI clock and reset services

      • Added support for STM32MP15x CPU revision Z

      • Added support for SMCCC services in SP_MIN

  • Services

    • Secure Payload Dispatcher

      • Added a provision to allow clients to retrieve the service UUID

    • SPMC

      • Added secondary core endpoint information to the SPMC context structure

    • SPMD

      • Added support for booting OP-TEE as a guest S-EL1 Secure Partition on top of Hafnium in S-EL2

      • Added a provision for handling SPMC messages to register secondary core entry points

      • Added support for power management operations

  • Tools

    • CertCreate

      • Added support for secure partitions

    • CertTool

      • Added support for the fw_config image

    • FIPTool

      • Added support for the fw_config image

13.7.2. Changed

  • Architecture support

  • Bootloader images

  • Build System

    • The top-level Makefile now supports building FipTool on Windows

    • The default value of KEY_SIZE has been changed to to 2048 when RSA is in use

    • The previously-deprecated macro __ASSEMBLY__ has now been removed

  • Common components

    • Certain functions that flush the console will no longer return error information

  • Drivers

    • Arm GIC

      • Usage of drivers/arm/gic/common/gic_common.c has now been deprecated in favour of drivers/arm/gic/vX/gicvX.mk

      • Added support for detecting the presence of a GIC600-AE

      • Added support for detecting the presence of a GIC-Clayton

    • Marvell MCI

      • Now performs link tuning for all MCI interfaces to improve performance

    • Marvell MoChi

      • PIDI masters are no longer forced into a non-secure access level when LLC_SRAM is enabled

      • The SD/MMC controllers are now accessible from guest virtual machines

    • Mbed TLS

      • Migrated to Mbed TLS v2.24.0

    • STM32 FMC2 NAND

      • Adjusted FMC node bindings to include an EBI controller node

    • STM32 Reset

      • Added an optional timeout argument to assertion functions

    • STM32MP1 Clocks

      • Enabled several additional system clocks during initialization

  • Libraries

    • C Standard Library

      • Improved memset performance by avoiding single-byte writes

      • Added optimized assembly variants of memset

    • CPU support

      • Renamed Cortex-Hercules to Cortex-A78

      • Renamed Cortex-Hercules AE to Cortex-A78 AE

      • Renamed Neoverse Zeus to Neoverse V1

    • Coreboot

      • Updated ‘coreboot_get_memory_type’ API to take an extra argument as a ’memory size’ that used to return a valid memory type.

    • libfdt

      • Updated to latest upstream version

  • Platforms

    • Allwinner

      • Disabled non-secure access to PRCM power control registers

    • Arm

      • BL32_BASE is now platform-dependent when SPD_spmd is enabled

      • Added support for loading the Chain of Trust from the device tree

      • The firmware update check is now executed only once

      • NV-counter base addresses are now loaded from the device tree when COT_DESC_IN_DTB is enabled

      • Now loads and populates fw_config and tb_fw_config

      • FCONF population now occurs after caches have been enabled in order to reduce boot times

    • Arm Corstone-700

      • Platform support has been split into both an FVP and an FPGA variant

    • Arm FPGA

      • DTB and BL33 load addresses have been given sensible default values

      • Now reads generic timer counter frequency, GICD and GICR base addresses, and UART address from DT

      • Now treats the primary PL011 UART as an SBSA Generic UART

    • Arm FVP

      • Secure interrupt descriptions, UART parameters, clock frequencies and GICv3 parameters are now queried through FCONF

      • UART parameters are now queried through the device tree

      • Added an owner field to Cactus secure partitions

      • Increased the maximum size of BL2 when the Chain of Trust is loaded from the device tree

      • Reduces the maximum size of BL31

      • The FVP_USE_SP804_TIMER and FVP_VE_USE_SP804_TIMER build options have been removed in favour of a common USE_SP804_TIMER option

      • Added a third Cactus partition to manifests

      • Device tree nodes now store UUIDs in big-endian

    • Arm Juno

      • Increased the maximum size of BL2 when optimizations have not been applied

      • Reduced the maximum size of BL31 and BL32

    • Marvell AP807

      • Enabled snoop filters

    • Marvell ARMADA A3K

      • UART recovery images are now suffixed with .bin

    • Marvell ARMADA A8K

      • Option BL31_CACHE_DISABLE is now disabled (0) by default

    • Nvidia Tegra

      • Added VPR resize supported check when processing video memory resize requests

      • Added SMMU verification to prevent potential issues caused by undetected corruption of the SMMU configuration during boot

      • The GIC CPU interface is now properly disabled after CPU off

      • The GICv2 sources list and the BL31_SIZE definition have been made platform-specific

      • The SPE driver will no longer flush the console when writing individual characters

    • Nvidia Tegra194

      • TZDRAM setup has been moved to platform-specific early boot handlers

      • Increased verbosity of debug prints for RAS SErrors

      • Support for powering down CPUs during CPU suspend has been removed

      • Now verifies firewall settings before using resources

    • TI K3

      • The UART number has been made configurable through K3_USART

    • Rockchip RK3368

      • The maximum number of memory map regions has been increased to 20

    • Socionext Uniphier

      • The maximum size of BL33 has been increased to support larger bootloaders

    • STM32

      • Removed platform-specific DT functions in favour of using existing generic alternatives

    • STM32MP1

      • Increased verbosity of exception reports in debug builds

      • Device trees have been updated to align with the Linux kernel

      • Now uses the ETZPC driver to configure secure-aware interfaces for assignment to the non-secure world

      • Finished good variants have been added to the board identifier enumerations

      • Non-secure access to clocks and reset domains now depends on their state of registration

      • NEON is now disabled in SP_MIN

      • The last page of SYSRAM is now used as SCMI shared memory

      • Checks to verify platform compatibility have been added to verify that an image is compatible with the chip ID of the running platform

    • QEMU SBSA

      • Removed support for Arm’s Cortex-A53

  • Services

    • Renamed SPCI to FF-A

    • SPMD

      • No longer forwards requests to the non-secure world when retrieving partition information

      • SPMC manifest size is now retrieved directly from SPMD instead of the device tree

      • The FF-A version handler now returns SPMD’s version when the origin of the call is secure, and SPMC’s version when the origin of the call is non-secure

    • SPMC

      • Updated the manifest to declare CPU nodes in descending order as per the SPM (Hafnium) multicore requirement

      • Updated the device tree to mark 2GB as device memory for the first partition excluding trusted DRAM region (which is reserved for SPMC)

      • Increased the number of EC contexts to the maximum number of PEs as per the FF-A specification

  • Tools

    • FIPTool

      • Now returns 0 on help and help <command>

    • Marvell DoImage

      • Updated Mbed TLS support to v2.8

    • SPTool

      • Now appends CertTool arguments

13.7.3. Resolved Issues

  • Bootloader images

    • Fixed compilation errors for dual-root Chains of Trust caused by symbol collision

    • BL31

      • Fixed compilation errors on platforms with fewer than 4 cores caused by initialization code exceeding the end of the stacks

      • Fixed compilation errors when building a position-independent image

  • Build System

    • Fixed invalid empty version strings

    • Fixed compilation errors on Windows caused by a non-portable architecture revision comparison

  • Drivers

    • Arm GIC

      • Fixed spurious interrupts caused by a missing barrier

    • STM32 Flexible Memory Controller 2 (FMC2) NAND driver

      • Fixed runtime instability caused by incorrect error detection logic

    • STM32MP1 Clock driver

      • Fixed incorrectly-formatted log messages

      • Fixed runtime instability caused by improper clock gating procedures

    • STMicroelectronics Raw NAND driver

      • Fixed runtime instability caused by incorrect unit conversion when waiting for NAND readiness

  • Libraries

    • AMU

      • Fixed timeout errors caused by excess error logging

    • EL3 Runtime

      • Fixed runtime instability caused by improper register save/restore routine in EL2

    • FCONF

      • Fixed failure to initialize GICv3 caused by overly-strict device tree requirements

    • Measured Boot

      • Fixed driver errors caused by a missing default value for the HASH_ALG build option

    • SPE

      • Fixed feature detection check that prevented CPUs supporting SVE from detecting support for SPE in the non-secure world

    • Translation Tables

      • Fixed various MISRA-C 2012 static analysis violations

  • Platforms

    • Allwinner A64

      • Fixed USB issues on certain battery-powered device caused by improperly activated USB power rail

    • Arm

      • Fixed compilation errors caused by increase in BL2 size

      • Fixed compilation errors caused by missing Makefile dependencies to generated files when building the FIP

      • Fixed MISRA-C 2012 static analysis violations caused by unused structures in include directives intended to be feature-gated

    • Arm FPGA

      • Fixed initialization issues caused by incorrect MPIDR topology mapping logic

    • Arm RD-N1-edge

      • Fixed compilation errors caused by mismatched parentheses in Makefile

    • Arm SGI

      • Fixed crashes due to the flash memory used for cold reboot attack protection not being mapped

    • Intel Agilex

      • Fixed initialization issues caused by several compounding bugs

    • Marvell

      • Fixed compilation warnings caused by multiple Makefile inclusions

    • Marvell ARMADA A3K

      • Fixed boot issue in debug builds caused by checks on the BL33 load address that are not appropriate for this platform

    • Nvidia Tegra

      • Fixed incorrect delay timer reads

      • Fixed spurious interrupts in the non-secure world during cold boot caused by the arbitration bit in the memory controller not being cleared

      • Fixed faulty video memory resize sequence

    • Nvidia Tegra194

      • Fixed incorrect alignment of TZDRAM base address

    • NXP iMX8M

      • Fixed CPU hot-plug issues caused by race condition

    • STM32MP1

      • Fixed compilation errors in highly-parallel builds caused by incorrect Makefile dependencies

    • STM32MP157C-ED1

      • Fixed initialization issues caused by missing device tree hash node

    • Raspberry Pi 3

      • Fixed compilation errors caused by incorrect dependency ordering in Makefile

    • Rockchip

      • Fixed initialization issues caused by non-critical errors when parsing FDT being treated as critical

    • Rockchip RK3368

      • Fixed runtime instability caused by incorrect CPUID shift value

    • QEMU

      • Fixed compilation errors caused by incorrect dependency ordering in Makefile

    • QEMU SBSA

      • Fixed initialization issues caused by FDT exceeding reserved memory size

    • QTI

      • Fixed compilation errors caused by inclusion of a non-existent file

  • Services

    • FF-A (previously SPCI)

      • Fixed SPMD aborts caused by incorrect behaviour when the manifest is page-aligned

  • Tools

    • Fixed compilation issues when compiling tools from within their respective directories

    • FIPTool

      • Fixed command line parsing issues on Windows when using arguments whose names also happen to be a subset of another’s

    • Marvell DoImage

      • Fixed PKCS signature verification errors at boot on some platforms caused by generation of misaligned images

13.7.4. Known Issues

  • Platforms

    • NVIDIA Tegra

      • Signed comparison compiler warnings occurring in libfdt are currently being worked around by disabling the warning for the platform until the underlying issue is resolved in libfdt

13.8. 2.3.0 (2020-04-20)

13.8.1. New Features

  • Arm Architecture

    • Add support for Armv8.4-SecEL2 extension through the SPCI defined SPMD/SPMC components.

    • Build option to support EL2 context save and restore in the secure world (CTX_INCLUDE_EL2_REGS).

    • Add support for SMCCC v1.2 (introducing the new SMCCC_ARCH_SOC_ID SMC). Note that the support is compliant, but the SVE registers save/restore will be done as part of future S-EL2/SPM development.

  • BL-specific

    • Enhanced BL2 bootloader flow to load secure partitions based on firmware configuration data (fconf).

    • Changes necessary to support SEPARATE_NOBITS_REGION feature

    • TSP and BL2_AT_EL3: Add Position Independent Execution PIE support

  • Build System

    • Add support for documentation build as a target in Makefile

    • Add COT build option to select the Chain of Trust to use when the Trusted Boot feature is enabled (default: tbbr).

    • Added creation and injection of secure partition packages into the FIP.

    • Build option to support SPMC component loading and run at S-EL1 or S-EL2 (SPMD_SPM_AT_SEL2).

    • Enable MTE support

    • Enable Link Time Optimization in GCC

    • Enable -Wredundant-decls warning check

    • Makefile: Add support to optionally encrypt BL31 and BL32

    • Add support to pass the nt_fw_config DTB to OP-TEE.

    • Introduce per-BL CPPFLAGS, ASFLAGS, and LDFLAGS

    • build_macros: Add CREATE_SEQ function to generate sequence of numbers

  • CPU Support

    • cortex-a57: Enable higher performance non-cacheable load forwarding

    • Hercules: Workaround for Errata 1688305

    • Klein: Support added for Klein CPU

    • Matterhorn: Support added for Matterhorn CPU

  • Drivers

    • auth: Add calc_hash function for hash calculation. Used for authentication of images when measured boot is enabled.

    • cryptocell: Add authenticated decryption framework, and support for CryptoCell-713 and CryptoCell-712 RSA 3K

    • gic600: Add support for multichip configuration and Clayton

    • gicv3: Introduce makefile, Add extended PPI and SPI range, Add support for probing multiple GIC Redistributor frames

    • gicv4: Add GICv4 extension for GIC driver

    • io: Add an IO abstraction layer to load encrypted firmwares

    • mhu: Derive doorbell base address

    • mtd: Add SPI-NOR, SPI-NAND, SPI-MEM, and raw NAND framework

    • scmi: Allow use of multiple SCMI channels

    • scu: Add a driver for snoop control unit

  • Libraries

    • coreboot: Add memory range parsing and use generic base address

    • compiler_rt: Import popcountdi2.c and popcountsi2.c files, aeabi_ldivmode.S file and dependencies

    • debugFS: Add DebugFS functionality

    • el3_runtime: Add support for enabling S-EL2

    • fconf: Add Firmware Configuration Framework (fconf) (experimental).

    • libc: Add memrchr function

    • locks: bakery: Use is_dcache_enabled() helper and add a DMB to the ‘read_cache_op’ macro

    • psci: Add support to enable different personality of the same soc.

    • xlat_tables_v2: Add support to pass shareability attribute for normal memory region, use get_current_el_maybe_constant() in is_dcache_enabled(), read-only xlat tables for BL31 memory, and add enable_mmu()

  • New Platforms Support

    • arm/arm_fpga: New platform support added for FPGA

    • arm/rddaniel: New platform support added for rd-daniel platform

    • brcm/stingray: New platform support added for Broadcom stingray platform

    • nvidia/tegra194: New platform support for Nvidia Tegra194 platform

  • Platforms

    • allwinner: Implement PSCI system suspend using SCPI, add a msgbox driver for use with SCPI, and reserve and map space for the SCP firmware

    • allwinner: axp: Add AXP805 support

    • allwinner: power: Add DLDO4 power rail

    • amlogic: axg: Add a build flag when using ATOS as BL32 and support for the A113D (AXG) platform

    • arm/a5ds: Add ethernet node and L2 cache node in devicetree

    • arm/common: Add support for the new dualroot chain of trust

    • arm/common: Add support for SEPARATE_NOBITS_REGION

    • arm/common: Re-enable PIE when RESET_TO_BL31=1

    • arm/common: Allow boards to specify second DRAM Base address and to define PLAT_ARM_TZC_FILTERS

    • arm/corstone700: Add support for mhuv2 and stack protector

    • arm/fvp: Add support for fconf in BL31 and SP_MIN. Populate power domain descriptor dynamically by leveraging fconf APIs.

    • arm/fvp: Add Cactus/Ivy Secure Partition information and use two instances of Cactus at S-EL1

    • arm/fvp: Add support to run BL32 in TDRAM and BL31 in secure DRAM

    • arm/fvp: Add support for GICv4 extension and BL2 hash calculation in BL1

    • arm/n1sdp: Setup multichip gic routing table, update platform macros for dual-chip setup, introduce platform information SDS region, add support to update presence of External LLC, and enable the NEOVERSE_N1_EXTERNAL_LLC flag

    • arm/rdn1edge: Add support for dual-chip configuration and use CREATE_SEQ helper macro to compare chip count

    • arm/sgm: Always use SCMI for SGM platforms

    • arm/sgm775: Add support for dynamic config using fconf

    • arm/sgi: Add multi-chip mode parameter in HW_CONFIG dts, macros for remote chip device region, chip_id and multi_chip_mode to platform variant info, and introduce number of chips macro

    • brcm: Add BL2 and BL31 support common across Broadcom platforms

    • brcm: Add iproc SPI Nor flash support, spi driver, emmc driver, and support to retrieve plat_toc_flags

    • hisilicon: hikey960: Enable system power off callback

    • intel: Enable bridge access, SiP SMC secure register access, and uboot entrypoint support

    • intel: Implement platform specific system reset 2

    • intel: Introduce mailbox response length handling

    • imx: console: Use CONSOLE_T_BASE for UART base address and generic console_t data structure

    • imx8mm: Provide uart base as build option and add the support for opteed spd on imx8mq/imx8mm

    • imx8qx: Provide debug uart num as build

    • imx8qm: Apply clk/pinmux configuration for DEBUG_CONSOLE and provide debug uart num as build param

    • marvell: a8k: Implement platform specific power off and add support for loading MG CM3 images

    • mediatek: mt8183: Add Vmodem/Vcore DVS init level

    • qemu: Support optional encryption of BL31 and BL32 images and ARM_LINUX_KERNEL_AS_BL33 to pass FDT address

    • qemu: Define ARMV7_SUPPORTS_VFP

    • qemu: Implement PSCI_CPU_OFF and qemu_system_off via semihosting

    • renesas: rcar_gen3: Add new board revision for M3ULCB

    • rockchip: Enable workaround for erratum 855873, claim a macro to enable hdcp feature for DP, enable power domains of rk3399 before reset, add support for UART3 as serial output, and initialize reset and poweroff GPIOs with known invalid value

    • rpi: Implement PSCI CPU_OFF, use MMIO accessor, autodetect Mini-UART vs. PL011 configuration, and allow using PL011 UART for RPi3/RPi4

    • rpi3: Include GPIO driver in all BL stages and use same “clock-less” setup scheme as RPi4

    • rpi3/4: Add support for offlining CPUs

    • st: stm32mp1: platform.mk: Support generating multiple images in one build, migrate to implicit rules, derive map file name from target name, generate linker script with fixed name, and use PHONY for the appropriate targets

    • st: stm32mp1: Add support for SPI-NOR, raw NAND, and SPI-NAND boot device, QSPI, FMC2 driver

    • st: stm32mp1: Use stm32mp_get_ddr_ns_size() function, set XN attribute for some areas in BL2, dynamically map DDR later and non-cacheable during its test, add a function to get non-secure DDR size, add DT helper for reg by name, and add compilation flags for boot devices

    • socionext: uniphier: Turn on ENABLE_PIE

    • ti: k3: Add PIE support

    • xilinx: versal: Add set wakeup source, client wakeup, query data, request wakeup, PM_INIT_FINALIZE, PM_GET_TRUSTZONE_VERSION, PM IOCTL, support for suspend related, and Get_ChipID APIs

    • xilinx: versal: Implement power down/restart related EEMI, SMC handler for EEMI, PLL related PM, clock related PM, pin control related PM, reset related PM, device related PM , APIs

    • xilinx: versal: Enable ipi mailbox service

    • xilinx: versal: Add get_api_version support and support to send PM API to PMC using IPI

    • xilinx: zynqmp: Add checksum support for IPI data, GET_CALLBACK_DATA function, support to query max divisor, CLK_SET_RATE_PARENT in gem clock node, support for custom type flags, LPD WDT clock to the pm_clock structure, idcodes for new RFSoC silicons ZU48DR and ZU49DR, and id for new RFSoC device ZU39DR

  • Security

    • Use Speculation Barrier instruction for v8.5+ cores

    • Add support for optional firmware encryption feature (experimental).

    • Introduce a new dualroot chain of trust.

    • aarch64: Prevent speculative execution past ERET

    • aarch32: Stop speculative execution past exception returns.

  • SPCI

    • Introduced the Secure Partition Manager Dispatcher (SPMD) component as a new standard service.

  • Tools

    • cert_create: Introduce CoT build option and TBBR CoT makefile, and define the dualroot CoT

    • encrypt_fw: Add firmware authenticated encryption tool

    • memory: Add show_memory script that prints a representation of the memory layout for the latest build

13.8.2. Changed

  • Arm Architecture

    • PIE: Make call to GDT relocation fixup generalized

  • BL-Specific

    • Increase maximum size of BL2 image

    • BL31: Discard .dynsym .dynstr .hash sections to make ENABLE_PIE work

    • BL31: Split into two separate memory regions

    • Unify BL linker scripts and reduce code duplication.

  • Build System

    • Changes to drive cert_create for dualroot CoT

    • Enable -Wlogical-op always

    • Enable -Wshadow always

    • Refactor the warning flags

    • PIE: Pass PIE options only to BL31

    • Reduce space lost to object alignment

    • Set lld as the default linker for Clang builds

    • Remove -Wunused-const-variable and -Wpadded warning

    • Remove -Wmissing-declarations warning from WARNING1 level

  • Drivers

    • authentication: Necessary fix in drivers to upgrade to mbedtls-2.18.0

    • console: Integrate UART base address in generic console_t

    • gicv3: Change API for GICR_IPRIORITYR accessors and separate GICD and GICR accessor functions

    • io: Change seek offset to signed long long and panic in case of io setup failure

    • smmu: SMMUv3: Changed retry loop to delay timer

    • tbbr: Reduce size of hash and ECDSA key buffers when possible

  • Library Code

    • libc: Consolidate the size_t, unified, and NULL definitions, and unify intmax_t and uintmax_t on AArch32/64

    • ROMLIB: Optimize memory layout when ROMLIB is used

    • xlat_tables_v2: Use ARRAY_SIZE in REGISTER_XLAT_CONTEXT_FULL_SPEC, merge REGISTER_XLAT_CONTEXT_{FULL_SPEC,RO_BASE_TABLE}, and simplify end address checks in mmap_add_region_check()

  • Platforms

    • allwinner: Adjust SRAM A2 base to include the ARISC vectors, clean up MMU setup, reenable USE_COHERENT_MEM, remove unused include path, move the NOBITS region to SRAM A1, convert AXP803 regulator setup code into a driver, enable clock before resetting I2C/RSB

    • allwinner: h6: power: Switch to using the AXP driver

    • allwinner: a64: power: Use fdt_for_each_subnode, remove obsolete register check, remove duplicate DT check, and make sunxi_turn_off_soc static

    • allwinner: Build PMIC bus drivers only in BL31, clean up PMIC-related error handling, and synchronize PMIC enumerations

    • arm/a5ds: Change boot address to point to DDR address

    • arm/common: Check for out-of-bound accesses in the platform io policies

    • arm/corstone700: Updating the kernel arguments to support initramfs, use fdts DDR memory and XIP rootfs, and set UART clocks to 32MHz

    • arm/fvp: Modify multithreaded dts file of DynamIQ FVPs, slightly bump the stack size for bl1 and bl2, remove re-definition of topology related build options, stop reclaiming init code with Clang builds, and map only the needed DRAM region statically in BL31/SP_MIN

    • arm/juno: Maximize space allocated to SCP_BL2

    • arm/sgi: Bump bl1 RW limit, mark remote chip shared ram as non-cacheable, move GIC related constants to board files, include AFF3 affinity in core position calculation, move bl31_platform_setup to board file, and move topology information to board folder

    • common: Refactor load_auth_image_internal().

    • hisilicon: Remove uefi-tools in hikey and hikey960 documentation

    • intel: Modify non secure access function, BL31 address mapping, mailbox’s get_config_status, and stratix10 BL31 parameter handling

    • intel: Remove un-needed checks for qspi driver r/w and s10 unused source code

    • intel: Change all global sip function to static

    • intel: Refactor common platform code

    • intel: Create SiP service header file

    • marvell: armada: scp_bl2: Allow loading up to 8 images

    • marvell: comphy-a3700: Support SGMII COMPHY power off and fix USB3 powering on when on lane 2

    • marvell: Consolidate console register calls

    • mediatek: mt8183: Protect 4GB~8GB dram memory, refine GIC driver for low power scenarios, and switch PLL/CLKSQ/ck_off/axi_26m control to SPM

    • qemu: Update flash address map to keep FIP in secure FLASH0

    • renesas: rcar_gen3: Update IPL and Secure Monitor Rev.2.0.6, update DDR setting for H3, M3, M3N, change fixed destination address of BL31 and BL32, add missing #{address,size}-cells into generated DT, pass DT to OpTee OS, and move DDR drivers out of staging

    • rockchip: Make miniloader ddr_parameter handling optional, cleanup securing of ddr regions, move secure init to separate file, use base+size for secure ddr regions, bring TZRAM_SIZE values in lined, and prevent macro expansion in paths

    • rpi: Move plat_helpers.S to common

    • rpi3: gpio: Simplify GPIO setup

    • rpi4: Skip UART initialisation

    • st: stm32m1: Use generic console_t data structure, remove second QSPI flash instance, update for FMC2 pin muxing, and reduce MAX_XLAT_TABLES to 4

    • socionext: uniphier: Make on-chip SRAM and I/O register regions configurable

    • socionext: uniphier: Make PSCI related, counter control, UART, pinmon, NAND controller, and eMMC controller base addresses configurable

    • socionext: uniphier: Change block_addressing flag and the return value type of .is_usb_boot() to bool

    • socionext: uniphier: Run BL33 at EL2, call uniphier_scp_is_running() only when on-chip STM is supported, define PLAT_XLAT_TABLES_DYNAMIC only for BL2, support read-only xlat tables, use enable_mmu() in common function, shrink UNIPHIER_ROM_REGION_SIZE, prepare uniphier_soc_info() for next SoC, extend boot device detection for future SoCs, make all BL images completely position-independent, make uniphier_mmap_setup() work with PIE, pass SCP base address as a function parameter, set buffer offset and length for io_block dynamically, and use more mmap_add_dynamic_region() for loading images

    • spd/trusty: Disable error messages seen during boot, allow gic base to be specified with GICD_BASE, and allow getting trusty memsize from BL32_MEM_SIZE instead of TSP_SEC_MEM_SIZE

    • ti: k3: common: Enable ARM cluster power down and rename device IDs to be more consistent

    • ti: k3: drivers: ti_sci: Put sequence number in coherent memory and remove indirect structure of const data

    • xilinx: Move ipi mailbox svc to xilinx common

    • xilinx: zynqmp: Use GIC framework for warm restart

    • xilinx: zynqmp: pm: Move custom clock flags to typeflags, remove CLK_TOPSW_LSBUS from invalid clock list and rename FPD WDT clock ID

    • xilinx: versal: Increase OCM memory size for DEBUG builds and adjust cpu clock, Move versal_def.h and versal_private to include directory

  • Tools

    • sptool: Updated sptool to accommodate building secure partition packages.

13.8.3. Resolved Issues

  • Arm Architecture

    • Fix crash dump for lower EL

  • BL-Specific

    • Bug fix: Protect TSP prints with lock

    • Fix boot failures on some builds linked with ld.lld.

  • Build System

    • Fix clang build if CC is not in the path.

    • Fix ‘BL stage’ comment for build macros

  • Code Quality

    • coverity: Fix various MISRA violations including null pointer violations, C issues in BL1/BL2/BL31 and FDT helper functions, using boolean essential, type, and removing unnecessary header file and comparisons to LONG_MAX in debugfs devfip

    • Based on coding guidelines, replace all unsigned long depending on if fixed based on AArch32 or AArch64.

    • Unify type of “cpu_idx” and Platform specific defines across PSCI module.

  • Drivers

    • auth: Necessary fix in drivers to upgrade to mbedtls-2.18.0

    • delay_timer: Fix non-standard frequency issue in udelay

    • gicv3: Fix compiler dependent behavior

    • gic600: Fix include ordering according to the coding style and power up sequence

  • Library Code

    • el3_runtime: Fix stack pointer maintenance on EA handling path, fixup ‘cm_setup_context’ prototype, and adds TPIDR_EL2 register to the context save restore routines

    • libc: Fix SIZE_MAX on AArch32

    • locks: T589: Fix insufficient ordering guarantees in bakery lock

    • pmf: Fix ‘tautological-constant-compare’ error, Make the runtime instrumentation work on AArch32, and Simplify PMF helper macro definitions across header files

    • xlat_tables_v2: Fix assembler warning of PLAT_RO_XLAT_TABLES

  • Platforms

    • allwinner: Fix H6 GPIO and CCU memory map addresses and incorrect ARISC code patch offset check

    • arm/a5ds: Correct system freq and Cache Writeback Granule, and cleanup enable-method in devicetree

    • arm/fvp: Fix incorrect GIC mapping, BL31 load address and image size for RESET_TO_BL31=1, topology description of cpus for DynamIQ based FVP, and multithreaded FVP power domain tree

    • arm/fvp: spm-mm: Correcting instructions to build SPM for FVP

    • arm/common: Fix ROTPK hash generation for ECDSA encryption, BL2 bug in dynamic configuration initialisation, and current RECLAIM_INIT_CODE behavior

    • arm/rde1edge: Fix incorrect topology tree description

    • arm/sgi: Fix the incorrect check for SCMI channel ID

    • common: Flush dcache when storing timestamp

    • intel: Fix UEFI decompression issue, memory calibration, SMC SIP service, mailbox config return status, mailbox driver logic, FPGA manager on reconfiguration, and mailbox send_cmd issue

    • imx: Fix shift-overflow errors, the rdc memory region slot’s offset, multiple definition of ipc_handle, missing inclusion of cdefs.h, and correct the SGIs that used for secure interrupt

    • mediatek: mt8183: Fix AARCH64 init fail on CPU0

    • rockchip: Fix definition of struct param_ddr_usage

    • rpi4: Fix documentation of armstub config entry

    • st: Correct io possible NULL pointer dereference and device_size type, nand xor_ecc.val assigned value, static analysis tool issues, and fix incorrect return value and correctly check pwr-regulators node

    • xilinx: zynqmp: Correct syscnt freq for QEMU and fix clock models and IDs of GEM-related clocks

13.8.4. Known Issues

  • Build System

    • dtb: DTB creation not supported when building on a Windows host.

      This step in the build process is skipped when running on a Windows host. A known issue from the 1.6 release.

    • Intermittent assertion firing ASSERT: services/spd/tspd/tspd_main.c:105

  • Coverity

    • Intermittent Race condition in Coverity Jenkins Build Job

  • Platforms

    • arm/juno: System suspend from Linux does not function as documented in the user guide

      Following the instructions provided in the user guide document does not result in the platform entering system suspend state as expected. A message relating to the hdlcd driver failing to suspend will be emitted on the Linux terminal.

    • mediatek/mt6795: This platform does not build in this release

13.9. 2.2.0 (2019-10-22)

13.9.1. New Features

  • Architecture

    • Enable Pointer Authentication (PAuth) support for Secure World

      • Adds support for ARMv8.3-PAuth in BL1 SMC calls and BL2U image for firmware updates.

    • Enable Memory Tagging Extension (MTE) support in both secure and non-secure worlds

      • Adds support for the new Memory Tagging Extension arriving in ARMv8.5. MTE support is now enabled by default on systems that support it at EL0.

      • To enable it at ELx for both the non-secure and the secure world, the compiler flag CTX_INCLUDE_MTE_REGS includes register saving and restoring when necessary in order to prevent information leakage between the worlds.

    • Add support for Branch Target Identification (BTI)

  • Build System

    • Modify FVP makefile for CPUs that support both AArch64/32

    • AArch32: Allow compiling with soft-float toolchain

    • Makefile: Add default warning flags

    • Add Makefile check for PAuth and AArch64

    • Add compile-time errors for HW_ASSISTED_COHERENCY flag

    • Apply compile-time check for AArch64-only CPUs

    • build_macros: Add mechanism to prevent bin generation.

    • Add support for default stack-protector flag

    • spd: opteed: Enable NS_TIMER_SWITCH

    • plat/arm: Skip BL2U if RESET_TO_SP_MIN flag is set

    • Add new build option to let each platform select which implementation of spinlocks it wants to use

  • CPU Support

    • DSU: Workaround for erratum 798953 and 936184

    • Neoverse N1: Force cacheable atomic to near atomic

    • Neoverse N1: Workaround for erratum 1073348, 1130799, 1165347, 1207823, 1220197, 1257314, 1262606, 1262888, 1275112, 1315703, 1542419

    • Neoverse Zeus: Apply the MSR SSBS instruction

    • cortex-Hercules/HerculesAE: Support added for Cortex-Hercules and Cortex-HerculesAE CPUs

    • cortex-Hercules/HerculesAE: Enable AMU for Cortex-Hercules and Cortex-HerculesAE

    • cortex-a76AE: Support added for Cortex-A76AE CPU

    • cortex-a76: Workaround for erratum 1257314, 1262606, 1262888, 1275112, 1286807

    • cortex-a65/a65AE: Support added for Cortex-A65 and Cortex-A65AE CPUs

    • cortex-a65: Enable AMU for Cortex-A65

    • cortex-a55: Workaround for erratum 1221012

    • cortex-a35: Workaround for erratum 855472

    • cortex-a9: Workaround for erratum 794073

  • Drivers

    • console: Allow the console to register multiple times

    • delay: Timeout detection support

    • gicv3: Enabled multi-socket GIC redistributor frame discovery and migrated ARM platforms to the new API

      • Adds gicv3_rdistif_probe function that delegates the responsibility of discovering the corresponding redistributor base frame to each CPU itself.

    • sbsa: Add SBSA watchdog driver

    • st/stm32_hash: Add HASH driver

    • ti/uart: Add an AArch32 variant

  • Library at ROM (romlib)

    • Introduce BTI support in Library at ROM (romlib)

  • New Platforms Support

    • amlogic: g12a: New platform support added for the S905X2 (G12A) platform

    • amlogic: meson/gxl: New platform support added for Amlogic Meson S905x (GXL)

    • arm/a5ds: New platform support added for A5 DesignStart

    • arm/corstone: New platform support added for Corstone-700

    • intel: New platform support added for Agilex

    • mediatek: New platform support added for MediaTek mt8183

    • qemu/qemu_sbsa: New platform support added for QEMU SBSA platform

    • renesas/rcar_gen3: plat: New platform support added for D3

    • rockchip: New platform support added for px30

    • rockchip: New platform support added for rk3288

    • rpi: New platform support added for Raspberry Pi 4

  • Platforms

    • arm/common: Introduce wrapper functions to setup secure watchdog

    • arm/fvp: Add Delay Timer driver to BL1 and BL31 and option for defining platform DRAM2 base

    • arm/fvp: Add Linux DTS files for 32 bit threaded FVPs

    • arm/n1sdp: Add code for DDR ECC enablement and BL33 copy to DDR, Initialise CNTFRQ in Non Secure CNTBaseN

    • arm/juno: Use shared mbedtls heap between BL1 and BL2 and add basic support for dynamic config

    • imx: Basic support for PicoPi iMX7D, rdc module init, caam module init, aipstz init, IMX_SIP_GET_SOC_INFO, IMX_SIP_BUILDINFO added

    • intel: Add ncore ccu driver

    • mediatek/mt81*: Use new bl31_params_parse() helper

    • nvidia: tegra: Add support for multi console interface

    • qemu/qemu_sbsa: Adding memory mapping for both FLASH0/FLASH1

    • qemu: Added gicv3 support, new console interface in AArch32, and sub-platforms

    • renesas/rcar_gen3: plat: Add R-Car V3M support, new board revision for H3ULCB, DBSC4 setting before self-refresh mode

    • socionext/uniphier: Support console based on multi-console

    • st: stm32mp1: Add OP-TEE, Avenger96, watchdog, LpDDR3, authentication support and general SYSCFG management

    • ti/k3: common: Add support for J721E, Use coherent memory for shared data, Trap all asynchronous bus errors to EL3

    • xilinx/zynqmp: Add support for multi console interface, Initialize IPI table from zynqmp_config_setup()

  • PSCI

    • Adding new optional PSCI hook pwr_domain_on_finish_late

      • This PSCI hook pwr_domain_on_finish_late is similar to pwr_domain_on_finish but is guaranteed to be invoked when the respective core and cluster are participating in coherency.

  • Security

    • Speculative Store Bypass Safe (SSBS): Further enhance protection against Spectre variant 4 by disabling speculative loads/stores (SPSR.SSBS bit) by default.

    • UBSAN support and handlers

      • Adds support for the Undefined Behaviour sanitizer. There are two types of support offered - minimalistic trapping support which essentially immediately crashes on undefined behaviour and full support with full debug messages.

  • Tools

    • cert_create: Add support for bigger RSA key sizes (3KB and 4KB), previously the maximum size was 2KB.

    • fiptool: Add support to build fiptool on Windows.

13.9.2. Changed

  • Architecture

    • Refactor ARMv8.3 Pointer Authentication support code

    • backtrace: Strip PAC field when PAUTH is enabled

    • Prettify crash reporting output on AArch64.

    • Rework smc_unknown return code path in smc_handler

      • Leverage the existing el3_exit() return routine for smc_unknown return path rather than a custom set of instructions.

  • BL-Specific

    • Invalidate dcache build option for BL2 entry at EL3

    • Add missing support for BL2_AT_EL3 in XIP memory

  • Boot Flow

    • Add helper to parse BL31 parameters (both versions)

    • Factor out cross-BL API into export headers suitable for 3rd party code

    • Introduce lightweight BL platform parameter library

  • Drivers

    • auth: Memory optimization for Chain of Trust (CoT) description

    • bsec: Move bsec_mode_is_closed_device() service to platform

    • cryptocell: Move Cryptocell specific API into driver

    • gicv3: Prevent pending G1S interrupt from becoming G0 interrupt

    • mbedtls: Remove weak heap implementation

    • mmc: Increase delay between ACMD41 retries

    • mmc: stm32_sdmmc2: Correctly manage block size

    • mmc: stm32_sdmmc2: Manage max-frequency property from DT

    • synopsys/emmc: Do not change FIFO TH as this breaks some platforms

    • synopsys: Update synopsys drivers to not rely on undefined overflow behaviour

    • ufs: Extend the delay after reset to wait for some slower chips

  • Platforms

    • amlogic/meson/gxl: Remove BL2 dependency from BL31

    • arm/common: Shorten the Firmware Update (FWU) process

    • arm/fvp: Remove GIC initialisation from secondary core cold boot

    • arm/sgm: Temporarily disable shared Mbed TLS heap for SGM

    • hisilicon: Update hisilicon drivers to not rely on undefined overflow behaviour

    • imx: imx8: Replace PLAT_IMX8* with PLAT_imx8*, remove duplicated linker symbols and deprecated code include, keep only IRQ 32 unmasked, enable all power domain by default

    • marvell: Prevent SError accessing PCIe link, Switch to xlat_tables_v2, do not rely on argument passed via smc, make sure that comphy init will use correct address

    • mediatek: mt8173: Refactor RTC and PMIC drivers

    • mediatek: mt8173: Apply MULTI_CONSOLE framework

    • nvidia: Tegra: memctrl_v2: fix “overflow before widen” coverity issue

    • qemu: Simplify the image size calculation, Move and generalise FDT PSCI fixup, move gicv2 codes to separate file

    • renesas/rcar_gen3: Convert to multi-console API, update QoS setting, Update IPL and Secure Monitor Rev2.0.4, Change to restore timer counter value at resume, Update DDR setting rev.0.35, qos: change subslot cycle, Change periodic write DQ training option.

    • rockchip: Allow SOCs with undefined wfe check bits, Streamline and complete UARTn_BASE macros, drop rockchip-specific imported linker symbols for bl31, Disable binary generation for all SOCs, Allow console device to be set by DTB, Use new bl31_params_parse functions

    • rpi/rpi3: Move shared rpi3 files into common directory

    • socionext/uniphier: Set CONSOLE_FLAG_TRANSLATE_CRLF and clean up console driver

    • socionext/uniphier: Replace DIV_ROUND_UP() with div_round_up() from utils_def.h

    • st/stm32mp: Split stm32mp_io_setup function, move stm32_get_gpio_bank_clock() to private file, correctly handle Clock Spreading Generator, move oscillator functions to generic file, realign device tree files with internal devs, enable RTCAPB clock for dual-core chips, use a common function to check spinlock is available, move check_header() to common code

    • ti/k3: Enable SEPARATE_CODE_AND_RODATA by default, Remove shared RAM space, Drop _ADDRESS from K3_USART_BASE to match other defines, Remove MSMC port definitions, Allow USE_COHERENT_MEM for K3, Set L2 latency on A72 cores

  • PSCI

    • PSCI: Lookup list of parent nodes to lock only once

  • Secure Partition Manager (SPM): SPCI Prototype

    • Fix service UUID lookup

    • Adjust size of virtual address space per partition

    • Refactor xlat context creation

    • Move shim layer to TTBR1_EL1

    • Ignore empty regions in resource description

  • Security

    • Refactor SPSR initialisation code

    • SMMUv3: Abort DMA transactions

      • For security DMA should be blocked at the SMMU by default unless explicitly enabled for a device. SMMU is disabled after reset with all streams bypassing the SMMU, and abortion of all incoming transactions implements a default deny policy on reset.

      • Moves bl1_platform_setup() function from arm_bl1_setup.c to FVP platforms’ fvp_bl1_setup.c and fvp_ve_bl1_setup.c files.

  • Tools

    • cert_create: Remove RSA PKCS#1 v1.5 support

13.9.3. Resolved Issues

  • Architecture

    • Fix the CAS spinlock implementation by adding a missing DSB in spin_unlock()

    • AArch64: Fix SCTLR bit definitions

      • Removes incorrect SCTLR_V_BIT definition and adds definitions for ARMv8.3-Pauth EnIB, EnDA and EnDB bits.

    • Fix restoration of PAuth context

      • Replace call to pauth_context_save() with pauth_context_restore() in case of unknown SMC call.

  • BL-Specific Issues

    • Fix BL31 crash reporting on AArch64 only platforms

  • Build System

    • Remove several warnings reported with W=2 and W=1

  • Code Quality Issues

    • SCTLR and ACTLR are 32-bit for AArch32 and 64-bit for AArch64

    • Unify type of “cpu_idx” across PSCI module.

    • Assert if power level value greater then PSCI_INVALID_PWR_LVL

    • Unsigned long should not be used as per coding guidelines

    • Reduce the number of memory leaks in cert_create

    • Fix type of cot_desc_ptr

    • Use explicit-width data types in AAPCS parameter structs

    • Add python configuration for editorconfig

    • BL1: Fix type consistency

    • Enable -Wshift-overflow=2 to check for undefined shift behavior

    • Updated upstream platforms to not rely on undefined overflow behaviour

  • Coverity Quality Issues

    • Remove GGC ignore -Warray-bounds

    • Fix Coverity #261967, Infinite loop

    • Fix Coverity #343017, Missing unlock

    • Fix Coverity #343008, Side affect in assertion

    • Fix Coverity #342970, Uninitialized scalar variable

  • CPU Support

    • cortex-a12: Fix MIDR mask

  • Drivers

    • console: Remove Arm console unregister on suspend

    • gicv3: Fix support for full SPI range

    • scmi: Fix wrong payload length

  • Library Code

    • libc: Fix sparse warning for __assert()

    • libc: Fix memchr implementation

  • Platforms

    • rpi: rpi3: Fix compilation error when stack protector is enabled

    • socionext/uniphier: Fix compilation fail for SPM support build config

    • st/stm32mp1: Fix TZC400 configuration against non-secure DDR

    • ti/k3: common: Fix RO data area size calculation

  • Security

    • AArch32: Disable Secure Cycle Counter

      • Changes the implementation for disabling Secure Cycle Counter. For ARMv8.5 the counter gets disabled by setting SDCR.SCCD bit on CPU cold/warm boot. For the earlier architectures PMCR register is saved/restored on secure world entry/exit from/to Non-secure state, and cycle counting gets disabled by setting PMCR.DP bit.

    • AArch64: Disable Secure Cycle Counter

      • For ARMv8.5 the counter gets disabled by setting MDCR_El3.SCCD bit on CPU cold/warm boot. For the earlier architectures PMCR_EL0 register is saved/restored on secure world entry/exit from/to Non-secure state, and cycle counting gets disabled by setting PMCR_EL0.DP bit.

13.9.4. Deprecations

  • Common Code

    • Remove MULTI_CONSOLE_API flag and references to it

    • Remove deprecated plat_crash_console_*

    • Remove deprecated interfaces get_afflvl_shift, mpidr_mask_lower_afflvls, eret

    • AARCH32/AARCH64 macros are now deprecated in favor of __aarch64__

    • __ASSEMBLY__ macro is now deprecated in favor of __ASSEMBLER__

  • Drivers

    • console: Removed legacy console API

    • console: Remove deprecated finish_console_register

    • tzc: Remove deprecated types tzc_action_t and tzc_region_attributes_t

  • Secure Partition Manager (SPM):

    • Prototype SPCI-based SPM (services/std_svc/spm) will be replaced with alternative methods of secure partitioning support.

13.9.5. Known Issues

  • Build System Issues

    • dtb: DTB creation not supported when building on a Windows host.

      This step in the build process is skipped when running on a Windows host. A known issue from the 1.6 release.

  • Platform Issues

    • arm/juno: System suspend from Linux does not function as documented in the user guide

      Following the instructions provided in the user guide document does not result in the platform entering system suspend state as expected. A message relating to the hdlcd driver failing to suspend will be emitted on the Linux terminal.

    • mediatek/mt6795: This platform does not build in this release

13.10. 2.1.0 (2019-03-29)

13.10.1. New Features

  • Architecture

    • Support for ARMv8.3 pointer authentication in the normal and secure worlds

      The use of pointer authentication in the normal world is enabled whenever architectural support is available, without the need for additional build flags.

      Use of pointer authentication in the secure world remains an experimental configuration at this time. Using both the ENABLE_PAUTH and CTX_INCLUDE_PAUTH_REGS build flags, pointer authentication can be enabled in EL3 and S-EL1/0.

      See the Firmware Design document for additional details on the use of pointer authentication.

    • Enable Data Independent Timing (DIT) in EL3, where supported

  • Build System

    • Support for BL-specific build flags

    • Support setting compiler target architecture based on ARM_ARCH_MINOR build option.

    • New RECLAIM_INIT_CODE build flag:

      A significant amount of the code used for the initialization of BL31 is not needed again after boot time. In order to reduce the runtime memory footprint, the memory used for this code can be reclaimed after initialization.

      Certain boot-time functions were marked with the __init attribute to enable this reclamation.

  • CPU Support

    • cortex-a76: Workaround for erratum 1073348

    • cortex-a76: Workaround for erratum 1220197

    • cortex-a76: Workaround for erratum 1130799

    • cortex-a75: Workaround for erratum 790748

    • cortex-a75: Workaround for erratum 764081

    • cortex-a73: Workaround for erratum 852427

    • cortex-a73: Workaround for erratum 855423

    • cortex-a57: Workaround for erratum 817169

    • cortex-a57: Workaround for erratum 814670

    • cortex-a55: Workaround for erratum 903758

    • cortex-a55: Workaround for erratum 846532

    • cortex-a55: Workaround for erratum 798797

    • cortex-a55: Workaround for erratum 778703

    • cortex-a55: Workaround for erratum 768277

    • cortex-a53: Workaround for erratum 819472

    • cortex-a53: Workaround for erratum 824069

    • cortex-a53: Workaround for erratum 827319

    • cortex-a17: Workaround for erratum 852423

    • cortex-a17: Workaround for erratum 852421

    • cortex-a15: Workaround for erratum 816470

    • cortex-a15: Workaround for erratum 827671

  • Documentation

    • Exception Handling Framework documentation

    • Library at ROM (romlib) documentation

    • RAS framework documentation

    • Coding Guidelines document

  • Drivers

    • ccn: Add API for setting and reading node registers

      • Adds ccn_read_node_reg function

      • Adds ccn_write_node_reg function

    • partition: Support MBR partition entries

    • scmi: Add plat_css_get_scmi_info function

      Adds a new API plat_css_get_scmi_info which lets the platform register a platform-specific instance of scmi_channel_plat_info_t and remove the default values

    • tzc380: Add TZC-380 TrustZone Controller driver

    • tzc-dmc620: Add driver to manage the TrustZone Controller within the DMC-620 Dynamic Memory Controller

  • Library at ROM (romlib)

    • Add platform-specific jump table list

    • Allow patching of romlib functions

      This change allows patching of functions in the romlib. This can be done by adding “patch” at the end of the jump table entry for the function that needs to be patched in the file jmptbl.i.

  • Library Code

    • Support non-LPAE-enabled MMU tables in AArch32

    • mmio: Add mmio_clrsetbits_16 function

      • 16-bit variant of mmio_clrsetbits

    • object_pool: Add Object Pool Allocator

      • Manages object allocation using a fixed-size static array

      • Adds pool_alloc and pool_alloc_n functions

      • Does not provide any functions to free allocated objects (by design)

    • libc: Added strlcpy function

    • libc: Import strrchr function from FreeBSD

    • xlat_tables: Add support for ARMv8.4-TTST

    • xlat_tables: Support mapping regions without an explicitly specified VA

  • Math

    • Added softudiv macro to support software division

  • Memory Partitioning And Monitoring (MPAM)

    • Enabled MPAM EL2 traps (MPAMHCR_EL2 and MPAM_EL2)

  • Platforms

    • amlogic: Add support for Meson S905 (GXBB)

    • arm/fvp_ve: Add support for FVP Versatile Express platform

    • arm/n1sdp: Add support for Neoverse N1 System Development platform

    • arm/rde1edge: Add support for Neoverse E1 platform

    • arm/rdn1edge: Add support for Neoverse N1 platform

    • arm: Add support for booting directly to Linux without an intermediate loader (AArch32)

    • arm/juno: Enable new CPU errata workarounds for A53 and A57

    • arm/juno: Add romlib support

      Building a combined BL1 and ROMLIB binary file with the correct page alignment is now supported on the Juno platform. When USE_ROMLIB is set for Juno, it generates the combined file bl1_romlib.bin which needs to be used instead of bl1.bin.

    • intel/stratix: Add support for Intel Stratix 10 SoC FPGA platform

    • marvell: Add support for Armada-37xx SoC platform

    • nxp: Add support for i.MX8M and i.MX7 Warp7 platforms

    • renesas: Add support for R-Car Gen3 platform

    • xilinx: Add support for Versal ACAP platforms

  • Position-Independent Executable (PIE)

    PIE support has initially been added to BL31. The ENABLE_PIE build flag is used to enable or disable this functionality as required.

  • Secure Partition Manager

    • New SPM implementation based on SPCI Alpha 1 draft specification

      A new version of SPM has been implemented, based on the SPCI (Secure Partition Client Interface) and SPRT (Secure Partition Runtime) draft specifications.

      The new implementation is a prototype that is expected to undergo intensive rework as the specifications change. It has basic support for multiple Secure Partitions and Resource Descriptions.

      The older version of SPM, based on MM (ARM Management Mode Interface Specification), is still present in the codebase. A new build flag, SPM_MM has been added to allow selection of the desired implementation. This flag defaults to 1, selecting the MM-based implementation.

  • Security

    • Spectre Variant-1 mitigations (CVE-2017-5753)

    • Use Speculation Store Bypass Safe (SSBS) functionality where available

      Provides mitigation against CVE-2018-19440 (Not saving x0 to x3 registers can leak information from one Normal World SMC client to another)

13.10.2. Changed

  • Build System

    • Warning levels are now selectable with W=<1,2,3>

    • Removed unneeded include paths in PLAT_INCLUDES

    • “Warnings as errors” (Werror) can be disabled using E=0

    • Support totally quiet output with -s flag

    • Support passing options to checkpatch using CHECKPATCH_OPTS=<opts>

    • Invoke host compiler with HOSTCC / HOSTCCFLAGS instead of CC / CFLAGS

    • Make device tree pre-processing similar to U-boot/Linux by:

      • Creating separate CPPFLAGS for DT preprocessing so that compiler options specific to it can be accommodated.

      • Replacing CPP with PP for DT pre-processing

  • CPU Support

    • Errata report function definition is now mandatory for CPU support files

      CPU operation files must now define a <name>_errata_report function to print errata status. This is no longer a weak reference.

  • Documentation

    • Migrated some content from GitHub wiki to docs/ directory

    • Security advisories now have CVE links

    • Updated copyright guidelines

  • Drivers

    • console: The MULTI_CONSOLE_API framework has been rewritten in C

    • console: Ported multi-console driver to AArch32

    • gic: Remove ‘lowest priority’ constants

      Removed GIC_LOWEST_SEC_PRIORITY and GIC_LOWEST_NS_PRIORITY. Platforms should define these if required, or instead determine the correct priority values at runtime.

    • delay_timer: Check that the Generic Timer extension is present

    • mmc: Increase command reply timeout to 10 milliseconds

    • mmc: Poll eMMC device status to ensure EXT_CSD command completion

    • mmc: Correctly check return code from mmc_fill_device_info

  • External Libraries

    • libfdt: Upgraded from 1.4.2 to 1.4.6-9

    • mbed TLS: Upgraded from 2.12 to 2.16

    This change incorporates fixes for security issues that should be reviewed to determine if they are relevant for software implementations using Trusted Firmware-A. See the mbed TLS releases page for details on changes from the 2.12 to the 2.16 release.

  • Library Code

    • compiler-rt: Updated lshrdi3.c and int_lib.h with changes from LLVM master branch (r345645)

    • cpu: Updated macro that checks need for CVE-2017-5715 mitigation

    • libc: Made setjmp and longjmp C standard compliant

    • libc: Allowed overriding the default libc (use OVERRIDE_LIBC)

    • libc: Moved setjmp and longjmp to the libc/ directory

  • Platforms

    • Removed Mbed TLS dependency from plat_bl_common.c

    • arm: Removed unused ARM_MAP_BL_ROMLIB macro

    • arm: Removed ARM_BOARD_OPTIMISE_MEM feature and build flag

    • arm: Moved several components into drivers/ directory

      This affects the SDS, SCP, SCPI, MHU and SCMI components

    • arm/juno: Increased maximum BL2 image size to 0xF000

      This change was required to accommodate a larger libfdt library

  • SCMI

    • Optimized bakery locks when hardware-assisted coherency is enabled using the HW_ASSISTED_COHERENCY build flag

  • SDEI

    • Added support for unconditionally resuming secure world execution after {{ SDEI }} event processing completes

      {{ SDEI }} interrupts, although targeting EL3, occur on behalf of the non-secure world, and may have higher priority than secure world interrupts. Therefore they might preempt secure execution and yield execution to the non-secure {{ SDEI }} handler. Upon completion of {{ SDEI }} event handling, resume secure execution if it was preempted.

  • Translation Tables (XLAT)

    • Dynamically detect need for Common not Private (TTBRn_ELx.CnP) bit

      Properly handle the case where ARMv8.2-TTCNP is implemented in a CPU that does not implement all mandatory v8.2 features (and so must claim to implement a lower architecture version).

13.10.3. Resolved Issues

  • Architecture

    • Incorrect check for SSBS feature detection

    • Unintentional register clobber in AArch32 reset_handler function

  • Build System

    • Dependency issue during DTB image build

    • Incorrect variable expansion in Arm platform makefiles

    • Building on Windows with verbose mode (V=1) enabled is broken

    • AArch32 compilation flags is missing $(march32-directive)

  • BL-Specific Issues

    • bl2: uintptr_t is not defined error when BL2_IN_XIP_MEM is defined

    • bl2: Missing prototype warning in bl2_arch_setup

    • bl31: Omission of Global Offset Table (GOT) section

  • Code Quality Issues

    • Multiple MISRA compliance issues

    • Potential NULL pointer dereference (Coverity-detected)

  • Drivers

    • mmc: Local declaration of scr variable causes a cache issue when invalidating after the read DMA transfer completes

    • mmc: ACMD41 does not send voltage information during initialization, resulting in the command being treated as a query. This prevents the command from initializing the controller.

    • mmc: When checking device state using mmc_device_state() there are no retries attempted in the event of an error

    • ccn: Incorrect Region ID calculation for RN-I nodes

    • console: Fix MULTI_CONSOLE_API when used as a crash console

    • partition: Improper NULL checking in gpt.c

    • partition: Compilation failure in VERBOSE mode (V=1)

  • Library Code

    • common: Incorrect check for Address Authentication support

    • xlat: Fix XLAT_V1 / XLAT_V2 incompatibility

      The file arm_xlat_tables.h has been renamed to xlat_tables_compat.h and has been moved to a common folder. This header can be used to guarantee compatibility, as it includes the correct header based on XLAT_TABLES_LIB_V2.

    • xlat: armclang unused-function warning on xlat_clean_dcache_range

    • xlat: Invalid mm_cursor checks in mmap_add and mmap_add_ctx

    • sdei: Missing context.h header

  • Platforms

    • common: Missing prototype warning for plat_log_get_prefix

    • arm: Insufficient maximum BL33 image size

    • arm: Potential memory corruption during BL2-BL31 transition

      On Arm platforms, the BL2 memory can be overlaid by BL31/BL32. The memory descriptors describing the list of executable images are created in BL2 R/W memory, which could be possibly corrupted later on by BL31/BL32 due to overlay. This patch creates a reserved location in SRAM for these descriptors and are copied over by BL2 before handing over to next BL image.

    • juno: Invalid behaviour when CSS_USE_SCMI_SDS_DRIVER is not set

      In juno_pm.c the css_scmi_override_pm_ops function was used regardless of whether the build flag was set. The original behaviour has been restored in the case where the build flag is not set.

  • Tools

    • fiptool: Incorrect UUID parsing of blob parameters

    • doimage: Incorrect object rules in Makefile

13.10.4. Deprecations

  • Common Code

    • plat_crash_console_init function

    • plat_crash_console_putc function

    • plat_crash_console_flush function

    • finish_console_register macro

  • AArch64-specific Code

    • helpers: get_afflvl_shift

    • helpers: mpidr_mask_lower_afflvls

    • helpers: eret

  • Secure Partition Manager (SPM)

    • Boot-info structure

13.10.5. Known Issues

  • Build System Issues

    • dtb: DTB creation not supported when building on a Windows host.

      This step in the build process is skipped when running on a Windows host. A known issue from the 1.6 release.

  • Platform Issues

    • arm/juno: System suspend from Linux does not function as documented in the user guide

      Following the instructions provided in the user guide document does not result in the platform entering system suspend state as expected. A message relating to the hdlcd driver failing to suspend will be emitted on the Linux terminal.

    • arm/juno: The firmware update use-cases do not work with motherboard firmware version < v1.5.0 (the reset reason is not preserved). The Linaro 18.04 release has MB v1.4.9. The MB v1.5.0 is available in Linaro 18.10 release.

    • mediatek/mt6795: This platform does not build in this release

13.11. 2.0.0 (2018-10-02)

13.11.1. New Features

  • Removal of a number of deprecated APIs

    • A new Platform Compatibility Policy document has been created which references a wiki page that maintains a listing of deprecated interfaces and the release after which they will be removed.

    • All deprecated interfaces except the MULTI_CONSOLE_API have been removed from the code base.

    • Various Arm and partner platforms have been updated to remove the use of removed APIs in this release.

    • This release is otherwise unchanged from 1.6 release

13.11.2. Issues resolved since last release

  • No issues known at 1.6 release resolved in 2.0 release

13.11.3. Known Issues

  • DTB creation not supported when building on a Windows host. This step in the build process is skipped when running on a Windows host. Known issue from 1.6 version.

  • As a result of removal of deprecated interfaces the Nvidia Tegra, Marvell Armada 8K and MediaTek MT6795 platforms do not build in this release. Also MediaTek MT8173, NXP QorIQ LS1043A, NXP i.MX8QX, NXP i.MX8QMa, Rockchip RK3328, Rockchip RK3368 and Rockchip RK3399 platforms have not been confirmed to be working after the removal of the deprecated interfaces although they do build.

13.12. 1.6.0 (2018-09-21)

13.12.1. New Features

  • Addressing Speculation Security Vulnerabilities

    • Implement static workaround for CVE-2018-3639 for AArch32 and AArch64

    • Add support for dynamic mitigation for CVE-2018-3639

    • Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76

    • Ensure {{ SDEI }} handler executes with CVE-2018-3639 mitigation enabled

  • Introduce RAS handling on AArch64

    • Some RAS extensions are mandatory for Armv8.2 CPUs, with others mandatory for Armv8.4 CPUs however, all extensions are also optional extensions to the base Armv8.0 architecture.

    • The Armv8 RAS Extensions introduced Standard Error Records which are a set of standard registers to configure RAS node policy and allow RAS Nodes to record and expose error information for error handling agents.

    • Capabilities are provided to support RAS Node enumeration and iteration along with individual interrupt registrations and fault injections support.

    • Introduce handlers for Uncontainable errors, Double Faults and EL3 External Aborts

  • Enable Memory Partitioning And Monitoring (MPAM) for lower EL’s

    • Memory Partitioning And Monitoring is an Armv8.4 feature that enables various memory system components and resources to define partitions. Software running at various ELs can then assign themselves to the desired partition to control their performance aspects.

    • When ENABLE_MPAM_FOR_LOWER_ELS is set to 1, EL3 allows lower ELs to access their own MPAM registers without trapping to EL3. This patch however, doesn’t make use of partitioning in EL3; platform initialisation code should configure and use partitions in EL3 if required.

  • Introduce ROM Lib Feature

    • Support combining several libraries into a self-called “romlib” image, that may be shared across images to reduce memory footprint. The romlib image is stored in ROM but is accessed through a jump-table that may be stored in read-write memory, allowing for the library code to be patched.

  • Introduce Backtrace Feature

    • This function displays the backtrace, the current EL and security state to allow a post-processing tool to choose the right binary to interpret the dump.

    • Print backtrace in assert() and panic() to the console.

  • Code hygiene changes and alignment with MISRA C-2012 guideline with fixes addressing issues complying to the following rules:

    • MISRA rules 4.9, 5.1, 5.3, 5.7, 8.2-8.5, 8.8, 8.13, 9.3, 10.1, 10.3-10.4, 10.8, 11.3, 11.6, 12.1, 14.4, 15.7, 16.1-16.7, 17.7-17.8, 20.7, 20.10, 20.12, 21.1, 21.15, 22.7

    • Clean up the usage of void pointers to access symbols

    • Increase usage of static qualifier to locally used functions and data

    • Migrated to use of u_register_t for register read/write to better match AArch32 and AArch64 type sizes

    • Use int-ll64 for both AArch32 and AArch64 to assist in consistent format strings between architectures

    • Clean up TF-A libc by removing non arm copyrighted implementations and replacing them with modified FreeBSD and SCC implementations

  • Various changes to support Clang linker and assembler

    • The clang assembler/preprocessor is used when Clang is selected. However, the clang linker is not used because it is unable to link TF-A objects due to immaturity of clang linker functionality at this time.

  • Refactor support APIs into Libraries

    • Evolve libfdt, mbed TLS library and standard C library sources as proper libraries that TF-A may be linked against.

  • CPU Enhancements

    • Add CPU support for Cortex-Ares and Cortex-A76

    • Add AMU support for Cortex-Ares

    • Add initial CPU support for Cortex-Deimos

    • Add initial CPU support for Cortex-Helios

    • Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76

    • Implement Cortex-Ares erratum 1043202 workaround

    • Implement DSU erratum 936184 workaround

    • Check presence of fix for errata 843419 in Cortex-A53

    • Check presence of fix for errata 835769 in Cortex-A53

  • Translation Tables Enhancements

    • The xlat v2 library has been refactored in order to be reused by different TF components at different EL’s including the addition of EL2. Some refactoring to make the code more generic and less specific to TF, in order to reuse the library outside of this project.

  • SPM Enhancements

    • General cleanups and refactoring to pave the way to multiple partitions support

  • SDEI Enhancements

    • Allow platforms to define explicit events

    • Determine client EL from NS context’s SCR_EL3

    • Make dispatches synchronous

    • Introduce jump primitives for BL31

    • Mask events after CPU wakeup in {{ SDEI }} dispatcher to conform to the specification

  • Misc TF-A Core Common Code Enhancements

    • Add support for eXecute In Place (XIP) memory in BL2

    • Add support for the SMC Calling Convention 2.0

    • Introduce External Abort handling on AArch64 External Abort routed to EL3 was reported as an unhandled exception and caused a panic. This change enables Trusted Firmware-A to handle External Aborts routed to EL3.

    • Save value of ACTLR_EL1 implementation-defined register in the CPU context structure rather than forcing it to 0.

    • Introduce ARM_LINUX_KERNEL_AS_BL33 build option, which allows BL31 to directly jump to a Linux kernel. This makes for a quicker and simpler boot flow, which might be useful in some test environments.

    • Add dynamic configurations for BL31, BL32 and BL33 enabling support for Chain of Trust (COT).

    • Make TF UUID RFC 4122 compliant

  • New Platform Support

    • Arm SGI-575

    • Arm SGM-775

    • Allwinner sun50i_64

    • Allwinner sun50i_h6

    • NXP QorIQ LS1043A

    • NXP i.MX8QX

    • NXP i.MX8QM

    • NXP i.MX7Solo WaRP7

    • TI K3

    • Socionext Synquacer SC2A11

    • Marvell Armada 8K

    • STMicroelectronics STM32MP1

  • Misc Generic Platform Common Code Enhancements

    • Add MMC framework that supports both eMMC and SD card devices

  • Misc Arm Platform Common Code Enhancements

    • Demonstrate PSCI MEM_PROTECT from el3_runtime

    • Provide RAS support

    • Migrate AArch64 port to the multi console driver. The old API is deprecated and will eventually be removed.

    • Move BL31 below BL2 to enable BL2 overlay resulting in changes in the layout of BL images in memory to enable more efficient use of available space.

    • Add cpp build processing for dtb that allows processing device tree with external includes.

    • Extend FIP io driver to support multiple FIP devices

    • Add support for SCMI AP core configuration protocol v1.0

    • Use SCMI AP core protocol to set the warm boot entrypoint

    • Add support to Mbed TLS drivers for shared heap among different BL images to help optimise memory usage

    • Enable non-secure access to UART1 through a build option to support a serial debug port for debugger connection

  • Enhancements for Arm Juno Platform

    • Add support for TrustZone Media Protection 1 (TZMP1)

  • Enhancements for Arm FVP Platform

    • Dynamic_config: remove the FVP dtb files

    • Set DYNAMIC_WORKAROUND_CVE_2018_3639=1 on FVP by default

    • Set the ability to dynamically disable Trusted Boot Board authentication to be off by default with DYN_DISABLE_AUTH

    • Add librom enhancement support in FVP

    • Support shared Mbed TLS heap between BL1 and BL2 that allow a reduction in BL2 size for FVP

  • Enhancements for Arm SGI/SGM Platform

    • Enable ARM_PLAT_MT flag for SGI-575

    • Add dts files to enable support for dynamic config

    • Add RAS support

    • Support shared Mbed TLS heap for SGI and SGM between BL1 and BL2

  • Enhancements for Non Arm Platforms

    • Raspberry Pi Platform

    • Hikey Platforms

    • Xilinx Platforms

    • QEMU Platform

    • Rockchip rk3399 Platform

    • TI Platforms

    • Socionext Platforms

    • Allwinner Platforms

    • NXP Platforms

    • NVIDIA Tegra Platform

    • Marvell Platforms

    • STMicroelectronics STM32MP1 Platform

13.12.2. Issues resolved since last release

  • No issues known at 1.5 release resolved in 1.6 release

13.12.3. Known Issues

  • DTB creation not supported when building on a Windows host. This step in the build process is skipped when running on a Windows host. Known issue from 1.5 version.

13.13. 1.5.0 (2018-03-20)

13.13.1. New features

  • Added new firmware support to enable RAS (Reliability, Availability, and Serviceability) functionality.

    • Secure Partition Manager (SPM): A Secure Partition is a software execution environment instantiated in S-EL0 that can be used to implement simple management and security services. The SPM is the firmware component that is responsible for managing a Secure Partition.

    • SDEI dispatcher: Support for interrupt-based {{ SDEI }} events and all interfaces as defined by the {{ SDEI }} specification v1.0, see SDEI Specification

    • Exception Handling Framework (EHF): Framework that allows dispatching of EL3 interrupts to their registered handlers which are registered based on their priorities. Facilitates firmware-first error handling policy where asynchronous exceptions may be routed to EL3.

      Integrated the TSPD with EHF.

  • Updated PSCI support:

    • Implemented PSCI v1.1 optional features MEM_PROTECT and SYSTEM_RESET2. The supported PSCI version was updated to v1.1.

    • Improved PSCI STAT timestamp collection, including moving accounting for retention states to be inside the locks and fixing handling of wrap-around when calculating residency in AArch32 execution state.

    • Added optional handler for early suspend that executes when suspending to a power-down state and with data caches enabled.

      This may provide a performance improvement on platforms where it is safe to perform some or all of the platform actions from pwr_domain_suspend with the data caches enabled.

  • Enabled build option, BL2_AT_EL3, for BL2 to allow execution at EL3 without any dependency on TF BL1.

    This allows platforms which already have a non-TF Boot ROM to directly load and execute BL2 and subsequent BL stages without need for BL1. This was not previously possible because BL2 executes at S-EL1 and cannot jump straight to EL3.

  • Implemented support for SMCCC v1.1, including SMCCC_VERSION and SMCCC_ARCH_FEATURES.

    Additionally, added support for SMCCC_VERSION in PSCI features to enable discovery of the SMCCC version via PSCI feature call.

  • Added Dynamic Configuration framework which enables each of the boot loader stages to be dynamically configured at runtime if required by the platform. The boot loader stage may optionally specify a firmware configuration file and/or hardware configuration file that can then be shared with the next boot loader stage.

    Introduced a new BL handover interface that essentially allows passing of 4 arguments between the different BL stages.

    Updated cert_create and fip_tool to support the dynamic configuration files. The COT also updated to support these new files.

  • Code hygiene changes and alignment with MISRA guideline:

    • Fix use of undefined macros.

    • Achieved compliance with Mandatory MISRA coding rules.

    • Achieved compliance for following Required MISRA rules for the default build configurations on FVP and Juno platforms : 7.3, 8.3, 8.4, 8.5 and 8.8.

  • Added support for Armv8.2-A architectural features:

    • Updated translation table set-up to set the CnP (Common not Private) bit for secure page tables so that multiple PEs in the same Inner Shareable domain can use the same translation table entries for a given stage of translation in a particular translation regime.

    • Extended the supported values of ID_AA64MMFR0_EL1.PARange to include the 52-bit Physical Address range.

    • Added support for the Scalable Vector Extension to allow Normal world software to access SVE functionality but disable access to SVE, SIMD and floating point functionality from the Secure world in order to prevent corruption of the Z-registers.

  • Added support for Armv8.4-A architectural feature Activity Monitor Unit (AMU)

    extensions.

    In addition to the v8.4 architectural extension, AMU support on Cortex-A75 was implemented.

  • Enhanced OP-TEE support to enable use of pageable OP-TEE image. The Arm standard platforms are updated to load up to 3 images for OP-TEE; header, pager image and paged image.

    The chain of trust is extended to support the additional images.

  • Enhancements to the translation table library:

    • Introduced APIs to get and set the memory attributes of a region.

    • Added support to manage both privilege levels in translation regimes that describe translations for 2 Exception levels, specifically the EL1&0 translation regime, and extended the memory map region attributes to include specifying Non-privileged access.

    • Added support to specify the granularity of the mappings of each region, for instance a 2MB region can be specified to be mapped with 4KB page tables instead of a 2MB block.

    • Disabled the higher VA range to avoid unpredictable behaviour if there is an attempt to access addresses in the higher VA range.

    • Added helpers for Device and Normal memory MAIR encodings that align with the Arm Architecture Reference Manual for Armv8-A (Arm DDI0487B.b).

    • Code hygiene including fixing type length and signedness of constants, refactoring of function to enable the MMU, removing all instances where the virtual address space is hardcoded and added comments that document alignment needed between memory attributes and attributes specified in TCR_ELx.

  • Updated GIC support:

    • Introduce new APIs for GICv2 and GICv3 that provide the capability to specify interrupt properties rather than list of interrupt numbers alone. The Arm platforms and other upstream platforms are migrated to use interrupt properties.

    • Added helpers to save / restore the GICv3 context, specifically the Distributor and Redistributor contexts and architectural parts of the ITS power management. The Distributor and Redistributor helpers also support the implementation-defined part of GIC-500 and GIC-600.

      Updated the Arm FVP platform to save / restore the GICv3 context on system suspend / resume as an example of how to use the helpers.

      Introduced a new TZC secured DDR carve-out for use by Arm platforms for storing EL3 runtime data such as the GICv3 register context.

  • Added support for Armv7-A architecture via build option ARM_ARCH_MAJOR=7. This includes following features:

    • Updates GICv2 driver to manage GICv1 with security extensions.

    • Software implementation for 32bit division.

    • Enabled use of generic timer for platforms that do not set ARM_CORTEX_Ax=yes.

    • Support for Armv7-A Virtualization extensions [DDI0406C_C].

    • Support for both Armv7-A platforms that only have 32-bit addressing and Armv7-A platforms that support large page addressing.

    • Included support for following Armv7 CPUs: Cortex-A12, Cortex-A17, Cortex-A7, Cortex-A5, Cortex-A9, Cortex-A15.

    • Added support in QEMU for Armv7-A/Cortex-A15.

  • Enhancements to Firmware Update feature:

    • Updated the FWU documentation to describe the additional images needed for Firmware update, and how they are used for both the Juno platform and the Arm FVP platforms.

  • Enhancements to Trusted Board Boot feature:

    • Added support to cert_create tool for RSA PKCS1# v1.5 and SHA384, SHA512 and SHA256.

    • For Arm platforms added support to use ECDSA keys.

    • Enhanced the mbed TLS wrapper layer to include support for both RSA and ECDSA to enable runtime selection between RSA and ECDSA keys.

  • Added support for secure interrupt handling in AArch32 sp_min, hardcoded to only handle FIQs.

  • Added support to allow a platform to load images from multiple boot sources, for example from a second flash drive.

  • Added a logging framework that allows platforms to reduce the logging level at runtime and additionally the prefix string can be defined by the platform.

  • Further improvements to register initialisation:

    • Control register PMCR_EL0 / PMCR is set to prohibit cycle counting in the secure world. This register is added to the list of registers that are saved and restored during world switch.

    • When EL3 is running in AArch32 execution state, the Non-secure version of SCTLR is explicitly initialised during the warmboot flow rather than relying on the hardware to set the correct reset values.

  • Enhanced support for Arm platforms:

    • Introduced driver for Shared-Data-Structure (SDS) framework which is used for communication between SCP and the AP CPU, replacing Boot-Over_MHU (BOM) protocol.

      The Juno platform is migrated to use SDS with the SCMI support added in v1.3 and is set as default.

      The driver can be found in the plat/arm/css/drivers folder.

    • Improved memory usage by only mapping TSP memory region when the TSPD has been included in the build. This reduces the memory footprint and avoids unnecessary memory being mapped.

    • Updated support for multi-threading CPUs for FVP platforms - always check the MT field in MPDIR and access the bit fields accordingly.

    • Support building for platforms that model DynamIQ configuration by implementing all CPUs in a single cluster.

    • Improved nor flash driver, for instance clearing status registers before sending commands. Driver can be found plat/arm/board/common folder.

  • Enhancements to QEMU platform:

    • Added support for TBB.

    • Added support for using OP-TEE pageable image.

    • Added support for LOAD_IMAGE_V2.

    • Migrated to use translation table library v2 by default.

    • Added support for SEPARATE_CODE_AND_RODATA.

  • Applied workarounds CVE-2017-5715 on Arm Cortex-A57, -A72, -A73 and -A75, and for Armv7-A CPUs Cortex-A9, -A15 and -A17.

  • Applied errata workaround for Arm Cortex-A57: 859972.

  • Applied errata workaround for Arm Cortex-A72: 859971.

  • Added support for Poplar 96Board platform.

  • Added support for Raspberry Pi 3 platform.

  • Added Call Frame Information (CFI) assembler directives to the vector entries which enables debuggers to display the backtrace of functions that triggered a synchronous abort.

  • Added ability to build dtb.

  • Added support for pre-tool (cert_create and fiptool) image processing enabling compression of the image files before processing by cert_create and fiptool.

    This can reduce fip size and may also speed up loading of images. The image verification will also get faster because certificates are generated based on compressed images.

    Imported zlib 1.2.11 to implement gunzip() for data compression.

  • Enhancements to fiptool:

    • Enabled the fiptool to be built using Visual Studio.

    • Added padding bytes at the end of the last image in the fip to be facilitate transfer by DMA.

13.13.2. Issues resolved since last release

  • TF-A can be built with optimisations disabled (-O0).

  • Memory layout updated to enable Trusted Board Boot on Juno platform when running TF-A in AArch32 execution mode (resolving tf-issue#501).

13.13.3. Known Issues

  • DTB creation not supported when building on a Windows host. This step in the build process is skipped when running on a Windows host.

13.14. 1.4.0 (2017-07-07)

13.14.1. New features

  • Enabled support for platforms with hardware assisted coherency.

    A new build option HW_ASSISTED_COHERENCY allows platforms to take advantage of the following optimisations:

    • Skip performing cache maintenance during power-up and power-down.

    • Use spin-locks instead of bakery locks.

    • Enable data caches early on warm-booted CPUs.

  • Added support for Cortex-A75 and Cortex-A55 processors.

    Both Cortex-A75 and Cortex-A55 processors use the Arm DynamIQ Shared Unit (DSU). The power-down and power-up sequences are therefore mostly managed in hardware, reducing complexity of the software operations.

  • Introduced Arm GIC-600 driver.

    Arm GIC-600 IP complies with Arm GICv3 architecture. For FVP platforms, the GIC-600 driver is chosen when FVP_USE_GIC_DRIVER is set to FVP_GIC600.

  • Updated GICv3 support:

    • Introduced power management APIs for GICv3 Redistributor. These APIs allow platforms to power down the Redistributor during CPU power on/off. Requires the GICv3 implementations to have power management operations.

      Implemented the power management APIs for FVP.

    • GIC driver data is flushed by the primary CPU so that secondary CPU do not read stale GIC data.

  • Added support for Arm System Control and Management Interface v1.0 (SCMI).

    The SCMI driver implements the power domain management and system power management protocol of the SCMI specification (Arm DEN 0056ASCMI) for communicating with any compliant power controller.

    Support is added for the Juno platform. The driver can be found in the plat/arm/css/drivers folder.

  • Added support to enable pre-integration of TBB with the Arm TrustZone CryptoCell product, to take advantage of its hardware Root of Trust and crypto acceleration services.

  • Enabled Statistical Profiling Extensions for lower ELs.

    The firmware support is limited to the use of SPE in the Non-secure state and accesses to the SPE specific registers from S-EL1 will trap to EL3.

    The SPE are architecturally specified for AArch64 only.

  • Code hygiene changes aligned with MISRA guidelines:

    • Fixed signed / unsigned comparison warnings in the translation table library.

    • Added U(_x) macro and together with the existing ULL(_x) macro fixed some of the signed-ness defects flagged by the MISRA scanner.

  • Enhancements to Firmware Update feature:

    • The FWU logic now checks for overlapping images to prevent execution of unauthenticated arbitrary code.

    • Introduced new FWU_SMC_IMAGE_RESET SMC that changes the image loading state machine to go from COPYING, COPIED or AUTHENTICATED states to RESET state. Previously, this was only possible when the authentication of an image failed or when the execution of the image finished.

    • Fixed integer overflow which addressed TFV-1: Malformed Firmware Update SMC can result in copy of unexpectedly large data into secure memory.

  • Introduced support for Arm Compiler 6 and LLVM (clang).

    TF-A can now also be built with the Arm Compiler 6 or the clang compilers. The assembler and linker must be provided by the GNU toolchain.

    Tested with Arm CC 6.7 and clang 3.9.x and 4.0.x.

  • Memory footprint improvements:

    • Introduced tf_snprintf, a reduced version of snprintf which has support for a limited set of formats.

      The mbedtls driver is updated to optionally use tf_snprintf instead of snprintf.

    • The assert() is updated to no longer print the function name, and additional logging options are supported via an optional platform define PLAT_LOG_LEVEL_ASSERT, which controls how verbose the assert output is.

  • Enhancements to TF-A support when running in AArch32 execution state:

    • Support booting SP_MIN and BL33 in AArch32 execution mode on Juno. Due to hardware limitations, BL1 and BL2 boot in AArch64 state and there is additional trampoline code to warm reset into SP_MIN in AArch32 execution state.

    • Added support for Arm Cortex-A53/57/72 MPCore processors including the errata workarounds that are already implemented for AArch64 execution state.

    • For FVP platforms, added AArch32 Trusted Board Boot support, including the Firmware Update feature.

  • Introduced Arm SiP service for use by Arm standard platforms.

    • Added new Arm SiP Service SMCs to enable the Non-secure world to read PMF timestamps.

      Added PMF instrumentation points in TF-A in order to quantify the overall time spent in the PSCI software implementation.

    • Added new Arm SiP service SMC to switch execution state.

      This allows the lower exception level to change its execution state from AArch64 to AArch32, or vice verse, via a request to EL3.

  • Migrated to use SPDX[0] license identifiers to make software license auditing simpler.

    :::{note} Files that have been imported by FreeBSD have not been modified. :::

    [0]: https://spdx.org/

  • Enhancements to the translation table library:

    • Added version 2 of translation table library that allows different translation tables to be modified by using different ‘contexts’. Version 1 of the translation table library only allows the current EL’s translation tables to be modified.

      Version 2 of the translation table also added support for dynamic regions; regions that can be added and removed dynamically whilst the MMU is enabled. Static regions can only be added or removed before the MMU is enabled.

      The dynamic mapping functionality is enabled or disabled when compiling by setting the build option PLAT_XLAT_TABLES_DYNAMIC to 1 or 0. This can be done per-image.

    • Added support for translation regimes with two virtual address spaces such as the one shared by EL1 and EL0.

      The library does not support initializing translation tables for EL0 software.

    • Added support to mark the translation tables as non-cacheable using an additional build option XLAT_TABLE_NC.

  • Added support for GCC stack protection. A new build option ENABLE_STACK_PROTECTOR was introduced that enables compilation of all BL images with one of the GCC -fstack-protector-* options.

    A new platform function plat_get_stack_protector_canary() was introduced that returns a value used to initialize the canary for stack corruption detection. For increased effectiveness of protection platforms must provide an implementation that returns a random value.

  • Enhanced support for Arm platforms:

    • Added support for multi-threading CPUs, indicated by MT field in MPDIR. A new build flag ARM_PLAT_MT is added, and when enabled, the functions accessing MPIDR assume that the MT bit is set for the platform and access the bit fields accordingly.

      Also, a new API plat_arm_get_cpu_pe_count is added when ARM_PLAT_MT is enabled, returning the Processing Element count within the physical CPU corresponding to mpidr.

    • The Arm platforms migrated to use version 2 of the translation tables.

    • Introduced a new Arm platform layer API plat_arm_psci_override_pm_ops which allows Arm platforms to modify plat_arm_psci_pm_ops and therefore dynamically define PSCI capability.

    • The Arm platforms migrated to use IMAGE_LOAD_V2 by default.

  • Enhanced reporting of errata workaround status with the following policy:

    • If an errata workaround is enabled:

      • If it applies (i.e. the CPU is affected by the errata), an INFO message is printed, confirming that the errata workaround has been applied.

      • If it does not apply, a VERBOSE message is printed, confirming that the errata workaround has been skipped.

    • If an errata workaround is not enabled, but would have applied had it been, a WARN message is printed, alerting that errata workaround is missing.

  • Added build options ARM_ARCH_MAJOR and ARM_ARM_MINOR to choose the architecture version to target TF-A.

  • Updated the spin lock implementation to use the more efficient CAS (Compare And Swap) instruction when available. This instruction was introduced in Armv8.1-A.

  • Applied errata workaround for Arm Cortex-A53: 855873.

  • Applied errata workaround for Arm-Cortex-A57: 813419.

  • Enabled all A53 and A57 errata workarounds for Juno, both in AArch64 and AArch32 execution states.

  • Added support for Socionext UniPhier SoC platform.

  • Added support for Hikey960 and Hikey platforms.

  • Added support for Rockchip RK3328 platform.

  • Added support for NVidia Tegra T186 platform.

  • Added support for Designware emmc driver.

  • Imported libfdt v1.4.2 that addresses buffer overflow in fdt_offset_ptr().

  • Enhanced the CPU operations framework to allow power handlers to be registered on per-level basis. This enables support for future CPUs that have multiple threads which might need powering down individually.

  • Updated register initialisation to prevent unexpected behaviour:

    • Debug registers MDCR-EL3/SDCR and MDCR_EL2/HDCR are initialised to avoid unexpected traps into the higher exception levels and disable secure self-hosted debug. Additionally, secure privileged external debug on Juno is disabled by programming the appropriate Juno SoC registers.

    • EL2 and EL3 configurable controls are initialised to avoid unexpected traps in the higher exception levels.

    • Essential control registers are fully initialised on EL3 start-up, when initialising the non-secure and secure context structures and when preparing to leave EL3 for a lower EL. This gives better alignment with the Arm ARM which states that software must initialise RES0 and RES1 fields with 0 / 1.

  • Enhanced PSCI support:

    • Introduced new platform interfaces that decouple PSCI stat residency calculation from PMF, enabling platforms to use alternative methods of capturing timestamps.

    • PSCI stat accounting performed for retention/standby states when requested at multiple power levels.

  • Simplified fiptool to have a single linked list of image descriptors.

  • For the TSP, resolved corruption of pre-empted secure context by aborting any pre-empted SMC during PSCI power management requests.

13.14.2. Issues resolved since last release

  • TF-A can be built with the latest mbed TLS version (v2.4.2). The earlier version 2.3.0 cannot be used due to build warnings that the TF-A build system interprets as errors.

  • TBBR, including the Firmware Update feature is now supported on FVP platforms when running TF-A in AArch32 state.

  • The version of the AEMv8 Base FVP used in this release has resolved the issue of the model executing a reset instead of terminating in response to a shutdown request using the PSCI SYSTEM_OFF API.

13.14.3. Known Issues

  • Building TF-A with compiler optimisations disabled (-O0) fails.

  • Trusted Board Boot currently does not work on Juno when running Trusted Firmware in AArch32 execution state due to error when loading the sp_min to memory because of lack of free space available. See tf-issue#501 for more details.

  • The errata workaround for A53 errata 843419 is only available from binutils 2.26 and is not present in GCC4.9. If this errata is applicable to the platform, please use GCC compiler version of at least 5.0. See PR#1002 for more details.

13.15. 1.3.0 (2016-10-13)

13.15.1. New features

  • Added support for running TF-A in AArch32 execution state.

    The PSCI library has been refactored to allow integration with EL3 Runtime Software. This is software that is executing at the highest secure privilege which is EL3 in AArch64 or Secure SVC/Monitor mode in AArch32. See {ref}PSCI Library Integration guide for Armv8-A AArch32 systems.

    Included is a minimal AArch32 Secure Payload, SP-MIN, that illustrates the usage and integration of the PSCI library with EL3 Runtime Software running in AArch32 state.

    Booting to the BL1/BL2 images as well as booting straight to the Secure Payload is supported.

  • Improvements to the initialization framework for the PSCI service and Arm Standard Services in general.

    The PSCI service is now initialized as part of Arm Standard Service initialization. This consolidates the initializations of any Arm Standard Service that may be added in the future.

    A new function get_arm_std_svc_args() is introduced to get arguments corresponding to each standard service and must be implemented by the EL3 Runtime Software.

    For PSCI, a new versioned structure psci_lib_args_t is introduced to initialize the PSCI Library. Note this is a compatibility break due to the change in the prototype of psci_setup().

  • To support AArch32 builds of BL1 and BL2, implemented a new, alternative firmware image loading mechanism that adds flexibility.

    The current mechanism has a hard-coded set of images and execution order (BL31, BL32, etc). The new mechanism is data-driven by a list of image descriptors provided by the platform code.

    Arm platforms have been updated to support the new loading mechanism.

    The new mechanism is enabled by a build flag (LOAD_IMAGE_V2) which is currently off by default for the AArch64 build.

    Note TRUSTED_BOARD_BOOT is currently not supported when LOAD_IMAGE_V2 is enabled.

  • Updated requirements for making contributions to TF-A.

    Commits now must have a ‘Signed-off-by:’ field to certify that the contribution has been made under the terms of the Developer Certificate of Origin.

    A signed CLA is no longer required.

    The Contributor’s Guide has been updated to reflect this change.

  • Introduced Performance Measurement Framework (PMF) which provides support for capturing, storing, dumping and retrieving time-stamps to measure the execution time of critical paths in the firmware. This relies on defining fixed sample points at key places in the code.

  • To support the QEMU platform port, imported libfdt v1.4.1 from https://git.kernel.org/pub/scm/utils/dtc/dtc.git

  • Updated PSCI support:

    • Added support for PSCI NODE_HW_STATE API for Arm platforms.

    • New optional platform hook, pwr_domain_pwr_down_wfi(), in plat_psci_ops to enable platforms to perform platform-specific actions needed to enter powerdown, including the ‘wfi’ invocation.

    • PSCI STAT residency and count functions have been added on Arm platforms by using PMF.

  • Enhancements to the translation table library:

    • Limited memory mapping support for region overlaps to only allow regions to overlap that are identity mapped or have the same virtual to physical address offset, and overlap completely but must not cover the same area.

      This limitation will enable future enhancements without having to support complex edge cases that may not be necessary.

    • The initial translation lookup level is now inferred from the virtual address space size. Previously, it was hard-coded.

    • Added support for mapping Normal, Inner Non-cacheable, Outer Non-cacheable memory in the translation table library.

      This can be useful to map a non-cacheable memory region, such as a DMA buffer.

    • Introduced the MT_EXECUTE/MT_EXECUTE_NEVER memory mapping attributes to specify the access permissions for instruction execution of a memory region.

  • Enabled support to isolate code and read-only data on separate memory pages, allowing independent access control to be applied to each.

  • Enabled SCR_EL3.SIF (Secure Instruction Fetch) bit in BL1 and BL31 common architectural setup code, preventing fetching instructions from non-secure memory when in secure state.

  • Enhancements to FIP support:

    • Replaced fip_create with fiptool which provides a more consistent and intuitive interface as well as additional support to remove an image from a FIP file.

    • Enabled printing the SHA256 digest with info command, allowing quick verification of an image within a FIP without having to extract the image and running sha256sum on it.

    • Added support for unpacking the contents of an existing FIP file into the working directory.

    • Aligned command line options for specifying images to use same naming convention as specified by TBBR and already used in cert_create tool.

  • Refactored the TZC-400 driver to also support memory controllers that integrate TZC functionality, for example Arm CoreLink DMC-500. Also added DMC-500 specific support.

  • Implemented generic delay timer based on the system generic counter and migrated all platforms to use it.

  • Enhanced support for Arm platforms:

    • Updated image loading support to make SCP images (SCP_BL2 and SCP_BL2U) optional.

    • Enhanced topology description support to allow multi-cluster topology definitions.

    • Added interconnect abstraction layer to help platform ports select the right interconnect driver, CCI or CCN, for the platform.

    • Added support to allow loading BL31 in the TZC-secured DRAM instead of the default secure SRAM.

    • Added support to use a System Security Control (SSC) Registers Unit enabling TF-A to be compiled to support multiple Arm platforms and then select one at runtime.

    • Restricted mapping of Trusted ROM in BL1 to what is actually needed by BL1 rather than entire Trusted ROM region.

    • Flash is now mapped as execute-never by default. This increases security by restricting the executable region to what is strictly needed.

  • Applied following erratum workarounds for Cortex-A57: 833471, 826977, 829520, 828024 and 826974.

  • Added support for Mediatek MT6795 platform.

  • Added support for QEMU virtualization Armv8-A target.

  • Added support for Rockchip RK3368 and RK3399 platforms.

  • Added support for Xilinx Zynq UltraScale+ MPSoC platform.

  • Added support for Arm Cortex-A73 MPCore Processor.

  • Added support for Arm Cortex-A72 processor.

  • Added support for Arm Cortex-A35 processor.

  • Added support for Arm Cortex-A32 MPCore Processor.

  • Enabled preloaded BL33 alternative boot flow, in which BL2 does not load BL33 from non-volatile storage and BL31 hands execution over to a preloaded BL33. The User Guide has been updated with an example of how to use this option with a bootwrapped kernel.

  • Added support to build TF-A on a Windows-based host machine.

  • Updated Trusted Board Boot prototype implementation:

    • Enabled the ability for a production ROM with TBBR enabled to boot test software before a real ROTPK is deployed (e.g. manufacturing mode). Added support to use ROTPK in certificate without verifying against the platform value when ROTPK_NOT_DEPLOYED bit is set.

    • Added support for non-volatile counter authentication to the Authentication Module to protect against roll-back.

  • Updated GICv3 support:

    • Enabled processor power-down and automatic power-on using GICv3.

    • Enabled G1S or G0 interrupts to be configured independently.

    • Changed FVP default interrupt driver to be the GICv3-only driver. Note the default build of TF-A will not be able to boot Linux kernel with GICv2 FDT blob.

    • Enabled wake-up from CPU_SUSPEND to stand-by by temporarily re-routing interrupts and then restoring after resume.

13.15.2. Issues resolved since last release

13.15.3. Known issues

  • The version of the AEMv8 Base FVP used in this release resets the model instead of terminating its execution in response to a shutdown request using the PSCI SYSTEM_OFF API. This issue will be fixed in a future version of the model.

  • Building TF-A with compiler optimisations disabled (-O0) fails.

  • TF-A cannot be built with mbed TLS version v2.3.0 due to build warnings that the TF-A build system interprets as errors.

  • TBBR is not currently supported when running TF-A in AArch32 state.

13.16. 1.2.0 (2015-12-22)

13.16.1. New features

  • The Trusted Board Boot implementation on Arm platforms now conforms to the mandatory requirements of the TBBR specification.

    In particular, the boot process is now guarded by a Trusted Watchdog, which will reset the system in case of an authentication or loading error. On Arm platforms, a secure instance of Arm SP805 is used as the Trusted Watchdog.

    Also, a firmware update process has been implemented. It enables authenticated firmware to update firmware images from external interfaces to SoC Non-Volatile memories. This feature functions even when the current firmware in the system is corrupt or missing; it therefore may be used as a recovery mode.

  • Improvements have been made to the Certificate Generation Tool (cert_create) as follows.

    • Added support for the Firmware Update process by extending the Chain of Trust definition in the tool to include the Firmware Update certificate and the required extensions.

    • Introduced a new API that allows one to specify command line options in the Chain of Trust description. This makes the declaration of the tool’s arguments more flexible and easier to extend.

    • The tool has been reworked to follow a data driven approach, which makes it easier to maintain and extend.

  • Extended the FIP tool (fip_create) to support the new set of images involved in the Firmware Update process.

  • Various memory footprint improvements. In particular:

    • The bakery lock structure for coherent memory has been optimised.

    • The mbed TLS SHA1 functions are not needed, as SHA256 is used to generate the certificate signature. Therefore, they have been compiled out, reducing the memory footprint of BL1 and BL2 by approximately 6 KB.

    • On Arm development platforms, each BL stage now individually defines the number of regions that it needs to map in the MMU.

  • Added the following new design documents:

  • Applied the new image terminology to the code base and documentation, as described in the Image Terminology document.

  • The build system has been reworked to improve readability and facilitate adding future extensions.

  • On Arm standard platforms, BL31 uses the boot console during cold boot but switches to the runtime console for any later logs at runtime. The TSP uses the runtime console for all output.

  • Implemented a basic NOR flash driver for Arm platforms. It programs the device using CFI (Common Flash Interface) standard commands.

  • Implemented support for booting EL3 payloads on Arm platforms, which reduces the complexity of developing EL3 baremetal code by doing essential baremetal initialization.

  • Provided separate drivers for GICv3 and GICv2. These expect the entire software stack to use either GICv2 or GICv3; hybrid GIC software systems are no longer supported and the legacy Arm GIC driver has been deprecated.

  • Added support for Juno r1 and r2. A single set of Juno TF-A binaries can run on Juno r0, r1 and r2 boards. Note that this TF-A version depends on a Linaro release that does not contain Juno r2 support.

  • Added support for MediaTek mt8173 platform.

  • Implemented a generic driver for Arm CCN IP.

  • Major rework of the PSCI implementation.

    • Added framework to handle composite power states.

    • Decoupled the notions of affinity instances (which describes the hierarchical arrangement of cores) and of power domain topology, instead of assuming a one-to-one mapping.

    • Better alignment with version 1.0 of the PSCI specification.

  • Added support for the SYSTEM_SUSPEND PSCI API on Arm platforms. When invoked on the last running core on a supported platform, this puts the system into a low power mode with memory retention.

  • Unified the reset handling code as much as possible across BL stages. Also introduced some build options to enable optimization of the reset path on platforms that support it.

  • Added a simple delay timer API, as well as an SP804 timer driver, which is enabled on FVP.

  • Added support for NVidia Tegra T210 and T132 SoCs.

  • Reorganised Arm platforms ports to greatly improve code shareability and facilitate the reuse of some of this code by other platforms.

  • Added support for Arm Cortex-A72 processor in the CPU specific framework.

  • Provided better error handling. Platform ports can now define their own error handling, for example to perform platform specific bookkeeping or post-error actions.

  • Implemented a unified driver for Arm Cache Coherent Interconnects used for both CCI-400 & CCI-500 IPs. Arm platforms ports have been migrated to this common driver. The standalone CCI-400 driver has been deprecated.

13.16.2. Issues resolved since last release

  • The Trusted Board Boot implementation has been redesigned to provide greater modularity and scalability. See the {ref}Authentication Framework & Chain of Trust document. All missing mandatory features are now implemented.

  • The FVP and Juno ports may now use the hash of the ROTPK stored in the Trusted Key Storage registers to verify the ROTPK. Alternatively, a development public key hash embedded in the BL1 and BL2 binaries might be used instead. The location of the ROTPK is chosen at build-time using the ARM_ROTPK_LOCATION build option.

  • GICv3 is now fully supported and stable.

13.16.3. Known issues

  • The version of the AEMv8 Base FVP used in this release resets the model instead of terminating its execution in response to a shutdown request using the PSCI SYSTEM_OFF API. This issue will be fixed in a future version of the model.

  • While this version has low on-chip RAM requirements, there are further RAM usage enhancements that could be made.

  • The upstream documentation could be improved for structural consistency, clarity and completeness. In particular, the design documentation is incomplete for PSCI, the TSP(D) and the Juno platform.

  • Building TF-A with compiler optimisations disabled (-O0) fails.

13.17. 1.1.0 (2015-02-04)

13.17.1. New features

  • A prototype implementation of Trusted Board Boot has been added. Boot loader images are verified by BL1 and BL2 during the cold boot path. BL1 and BL2 use the PolarSSL SSL library to verify certificates and images. The OpenSSL library is used to create the X.509 certificates. Support has been added to fip_create tool to package the certificates in a FIP.

  • Support for calling CPU and platform specific reset handlers upon entry into BL3-1 during the cold and warm boot paths has been added. This happens after another Boot ROM reset_handler() has already run. This enables a developer to perform additional actions or undo actions already performed during the first call of the reset handlers e.g. apply additional errata workarounds.

  • Support has been added to demonstrate routing of IRQs to EL3 instead of S-EL1 when execution is in secure world.

  • The PSCI implementation now conforms to version 1.0 of the PSCI specification. All the mandatory APIs and selected optional APIs are supported. In particular, support for the PSCI_FEATURES API has been added. A capability variable is constructed during initialization by examining the plat_pm_ops and spd_pm_ops exported by the platform and the Secure Payload Dispatcher. This is used by the PSCI FEATURES function to determine which PSCI APIs are supported by the platform.

  • Improvements have been made to the PSCI code as follows.

    • The code has been refactored to remove redundant parameters from internal functions.

    • Changes have been made to the code for PSCI CPU_SUSPEND, CPU_ON and CPU_OFF calls to facilitate an early return to the caller in case a failure condition is detected. For example, a PSCI CPU_SUSPEND call returns SUCCESS to the caller if a pending interrupt is detected early in the code path.

    • Optional platform APIs have been added to validate the power_state and entrypoint parameters early in PSCI CPU_ON and CPU_SUSPEND code paths.

    • PSCI migrate APIs have been reworked to invoke the SPD hook to determine the type of Trusted OS and the CPU it is resident on (if applicable). Also, during a PSCI MIGRATE call, the SPD hook to migrate the Trusted OS is invoked.

  • It is now possible to build TF-A without marking at least an extra page of memory as coherent. The build flag USE_COHERENT_MEM can be used to choose between the two implementations. This has been made possible through these changes.

    • An implementation of Bakery locks, where the locks are not allocated in coherent memory has been added.

    • Memory which was previously marked as coherent is now kept coherent through the use of software cache maintenance operations.

    Approximately, 4K worth of memory is saved for each boot loader stage when USE_COHERENT_MEM=0. Enabling this option increases the latencies associated with acquire and release of locks. It also requires changes to the platform ports.

  • It is now possible to specify the name of the FIP at build time by defining the FIP_NAME variable.

  • Issues with dependencies on the ‘fiptool’ makefile target have been rectified. The fip_create tool is now rebuilt whenever its source files change.

  • The BL3-1 runtime console is now also used as the crash console. The crash console is changed to SoC UART0 (UART2) from the previous FPGA UART0 (UART0) on Juno. In FVP, it is changed from UART0 to UART1.

  • CPU errata workarounds are applied only when the revision and part number match. This behaviour has been made consistent across the debug and release builds. The debug build additionally prints a warning if a mismatch is detected.

  • It is now possible to issue cache maintenance operations by set/way for a particular level of data cache. Levels 1-3 are currently supported.

  • The following improvements have been made to the FVP port.

    • The build option FVP_SHARED_DATA_LOCATION which allowed relocation of shared data into the Trusted DRAM has been deprecated. Shared data is now always located at the base of Trusted SRAM.

    • BL2 Translation tables have been updated to map only the region of DRAM which is accessible to normal world. This is the region of the 2GB DDR-DRAM memory at 0x80000000 excluding the top 16MB. The top 16MB is accessible to only the secure world.

    • BL3-2 can now reside in the top 16MB of DRAM which is accessible only to the secure world. This can be done by setting the build flag FVP_TSP_RAM_LOCATION to the value dram.

  • Separate translation tables are created for each boot loader image. The IMAGE_BLx build options are used to do this. This allows each stage to create mappings only for areas in the memory map that it needs.

  • A Secure Payload Dispatcher (OPTEED) for the OP-TEE Trusted OS has been added. Details of using it with TF-A can be found in OP-TEE Dispatcher

13.17.2. Issues resolved since last release

  • The Juno port has been aligned with the FVP port as follows.

    • Support for reclaiming all BL1 RW memory and BL2 memory by overlaying the BL3-1/BL3-2 NOBITS sections on top of them has been added to the Juno port.

    • The top 16MB of the 2GB DDR-DRAM memory at 0x80000000 is configured using the TZC-400 controller to be accessible only to the secure world.

    • The Arm GIC driver is used to configure the GIC-400 instead of using a GIC driver private to the Juno port.

    • PSCI CPU_SUSPEND calls that target a standby state are now supported.

    • The TZC-400 driver is used to configure the controller instead of direct accesses to the registers.

  • The Linux kernel version referred to in the user guide has DVFS and HMP support enabled.

  • DS-5 v5.19 did not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI server mode. This issue is not seen with DS-5 v5.20 and Version 6.2 of the Cortex-A57-A53 Base FVPs.

13.17.3. Known issues

  • The Trusted Board Boot implementation is a prototype. There are issues with the modularity and scalability of the design. Support for a Trusted Watchdog, firmware update mechanism, recovery images and Trusted debug is absent. These issues will be addressed in future releases.

  • The FVP and Juno ports do not use the hash of the ROTPK stored in the Trusted Key Storage registers to verify the ROTPK in the plat_match_rotpk() function. This prevents the correct establishment of the Chain of Trust at the first step in the Trusted Board Boot process.

  • The version of the AEMv8 Base FVP used in this release resets the model instead of terminating its execution in response to a shutdown request using the PSCI SYSTEM_OFF API. This issue will be fixed in a future version of the model.

  • GICv3 support is experimental. There are known issues with GICv3 initialization in the TF-A.

  • While this version greatly reduces the on-chip RAM requirements, there are further RAM usage enhancements that could be made.

  • The firmware design documentation for the Test Secure-EL1 Payload (TSP) and its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.

  • The Juno-specific firmware design documentation is incomplete.

13.18. 1.0.0 (2014-08-28)

13.18.1. New features

  • It is now possible to map higher physical addresses using non-flat virtual to physical address mappings in the MMU setup.

  • Wider use is now made of the per-CPU data cache in BL3-1 to store:

    • Pointers to the non-secure and secure security state contexts.

    • A pointer to the CPU-specific operations.

    • A pointer to PSCI specific information (for example the current power state).

    • A crash reporting buffer.

  • The following RAM usage improvements result in a BL3-1 RAM usage reduction from 96KB to 56KB (for FVP with TSPD), and a total RAM usage reduction across all images from 208KB to 88KB, compared to the previous release.

    • Removed the separate early_exception vectors from BL3-1 (2KB code size saving).

    • Removed NSRAM from the FVP memory map, allowing the removal of one (4KB) translation table.

    • Eliminated the internal psci_suspend_context array, saving 2KB.

    • Correctly dimensioned the PSCI aff_map_node array, saving 1.5KB in the FVP port.

    • Removed calling CPU mpidr from the bakery lock API, saving 160 bytes.

    • Removed current CPU mpidr from PSCI common code, saving 160 bytes.

    • Inlined the mmio accessor functions, saving 360 bytes.

    • Fully reclaimed all BL1 RW memory and BL2 memory on the FVP port by overlaying the BL3-1/BL3-2 NOBITS sections on top of these at runtime.

    • Made storing the FP register context optional, saving 0.5KB per context (8KB on the FVP port, with TSPD enabled and running on 8 CPUs).

    • Implemented a leaner tf_printf() function, allowing the stack to be greatly reduced.

    • Removed coherent stacks from the codebase. Stacks allocated in normal memory are now used before and after the MMU is enabled. This saves 768 bytes per CPU in BL3-1.

    • Reworked the crash reporting in BL3-1 to use less stack.

    • Optimized the EL3 register state stored in the cpu_context structure so that registers that do not change during normal execution are re-initialized each time during cold/warm boot, rather than restored from memory. This saves about 1.2KB.

    • As a result of some of the above, reduced the runtime stack size in all BL images. For BL3-1, this saves 1KB per CPU.

  • PSCI SMC handler improvements to correctly handle calls from secure states and from AArch32.

  • CPU contexts are now initialized from the entry_point_info. BL3-1 fully determines the exception level to use for the non-trusted firmware (BL3-3) based on the SPSR value provided by the BL2 platform code (or otherwise provided to BL3-1). This allows platform code to directly run non-trusted firmware payloads at either EL2 or EL1 without requiring an EL2 stub or OS loader.

  • Code refactoring improvements:

    • Refactored fvp_config into a common platform header.

    • Refactored the fvp gic code to be a generic driver that no longer has an explicit dependency on platform code.

    • Refactored the CCI-400 driver to not have dependency on platform code.

    • Simplified the IO driver so it’s no longer necessary to call io_init() and moved all the IO storage framework code to one place.

    • Simplified the interface the the TZC-400 driver.

    • Clarified the platform porting interface to the TSP.

    • Reworked the TSPD setup code to support the alternate BL3-2 initialization flow where BL3-1 generic code hands control to BL3-2, rather than expecting the TSPD to hand control directly to BL3-2.

    • Considerable rework to PSCI generic code to support CPU specific operations.

  • Improved console log output, by:

    • Adding the concept of debug log levels.

    • Rationalizing the existing debug messages and adding new ones.

    • Printing out the version of each BL stage at runtime.

    • Adding support for printing console output from assembler code, including when a crash occurs before the C runtime is initialized.

  • Moved up to the latest versions of the FVPs, toolchain, EDK2, kernel, Linaro file system and DS-5.

  • On the FVP port, made the use of the Trusted DRAM region optional at build time (off by default). Normal platforms will not have such a “ready-to-use” DRAM area so it is not a good example to use it.

  • Added support for PSCI SYSTEM_OFF and SYSTEM_RESET APIs.

  • Added support for CPU specific reset sequences, power down sequences and register dumping during crash reporting. The CPU specific reset sequences include support for errata workarounds.

  • Merged the Juno port into the master branch. Added support for CPU hotplug and CPU idle. Updated the user guide to describe how to build and run on the Juno platform.

13.18.2. Issues resolved since last release

  • Removed the concept of top/bottom image loading. The image loader now automatically detects the position of the image inside the current memory layout and updates the layout to minimize fragmentation. This resolves the image loader limitations of previously releases. There are currently no plans to support dynamic image loading.

  • CPU idle now works on the publicized version of the Foundation FVP.

  • All known issues relating to the compiler version used have now been resolved. This TF-A version uses Linaro toolchain 14.07 (based on GCC 4.9).

13.18.3. Known issues

  • GICv3 support is experimental. The Linux kernel patches to support this are not widely available. There are known issues with GICv3 initialization in the TF-A.

  • While this version greatly reduces the on-chip RAM requirements, there are further RAM usage enhancements that could be made.

  • The firmware design documentation for the Test Secure-EL1 Payload (TSP) and its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.

  • The Juno-specific firmware design documentation is incomplete.

  • Some recent enhancements to the FVP port have not yet been translated into the Juno port. These will be tracked via the tf-issues project.

  • The Linux kernel version referred to in the user guide has DVFS and HMP support disabled due to some known instabilities at the time of this release. A future kernel version will re-enable these features.

  • DS-5 v5.19 does not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI server mode. This is because the <SimName> reported by the FVP in this version has changed. For example, for the Cortex-A57x4-A53x4 Base FVP, the <SimName> reported by the FVP is FVP_Base_Cortex_A57x4_A53x4, while DS-5 expects it to be FVP_Base_A57x4_A53x4.

    The temporary fix to this problem is to change the name of the FVP in sw/debugger/configdb/Boards/ARM FVP/Base_A57x4_A53x4/cadi_config.xml. Change the following line:

    <SimName>System Generator:FVP_Base_A57x4_A53x4</SimName>
    

    to System Generator:FVP_Base_Cortex-A57x4_A53x4

    A similar change can be made to the other Cortex-A57-A53 Base FVP variants.

13.19. 0.4.0 (2014-06-03)

13.19.1. New features

  • Makefile improvements:

    • Improved dependency checking when building.

    • Removed dump target (build now always produces dump files).

    • Enabled platform ports to optionally make use of parts of the Trusted Firmware (e.g. BL3-1 only), rather than being forced to use all parts. Also made the fip target optional.

    • Specified the full path to source files and removed use of the vpath keyword.

  • Provided translation table library code for potential re-use by platforms other than the FVPs.

  • Moved architectural timer setup to platform-specific code.

  • Added standby state support to PSCI cpu_suspend implementation.

  • SRAM usage improvements:

    • Started using the -ffunction-sections, -fdata-sections and --gc-sections compiler/linker options to remove unused code and data from the images. Previously, all common functions were being built into all binary images, whether or not they were actually used.

    • Placed all assembler functions in their own section to allow more unused functions to be removed from images.

    • Updated BL1 and BL2 to use a single coherent stack each, rather than one per CPU.

    • Changed variables that were unnecessarily declared and initialized as non-const (i.e. in the .data section) so they are either uninitialized (zero init) or const.

  • Moved the Test Secure-EL1 Payload (BL3-2) to execute in Trusted SRAM by default. The option for it to run in Trusted DRAM remains.

  • Implemented a TrustZone Address Space Controller (TZC-400) driver. A default configuration is provided for the Base FVPs. This means the model parameter -C bp.secure_memory=1 is now supported.

  • Started saving the PSCI cpu_suspend ‘power_state’ parameter prior to suspending a CPU. This allows platforms that implement multiple power-down states at the same affinity level to identify a specific state.

  • Refactored the entire codebase to reduce the amount of nesting in header files and to make the use of system/user includes more consistent. Also split platform.h to separate out the platform porting declarations from the required platform porting definitions and the definitions/declarations specific to the platform port.

  • Optimized the data cache clean/invalidate operations.

  • Improved the BL3-1 unhandled exception handling and reporting. Unhandled exceptions now result in a dump of registers to the console.

  • Major rework to the handover interface between BL stages, in particular the interface to BL3-1. The interface now conforms to a specification and is more future proof.

  • Added support for optionally making the BL3-1 entrypoint a reset handler (instead of BL1). This allows platforms with an alternative image loading architecture to re-use BL3-1 with fewer modifications to generic code.

  • Reserved some DDR DRAM for secure use on FVP platforms to avoid future compatibility problems with non-secure software.

  • Added support for secure interrupts targeting the Secure-EL1 Payload (SP) (using GICv2 routing only). Demonstrated this working by adding an interrupt target and supporting test code to the TSP. Also demonstrated non-secure interrupt handling during TSP processing.

13.19.2. Issues resolved since last release

  • Now support use of the model parameter -C bp.secure_memory=1 in the Base FVPs (see New features).

  • Support for secure world interrupt handling now available (see New features).

  • Made enough SRAM savings (see New features) to enable the Test Secure-EL1 Payload (BL3-2) to execute in Trusted SRAM by default.

  • The tested filesystem used for this release (Linaro AArch64 OpenEmbedded 14.04) now correctly reports progress in the console.

  • Improved the Makefile structure to make it easier to separate out parts of the TF-A for re-use in platform ports. Also, improved target dependency checking.

13.19.3. Known issues

  • GICv3 support is experimental. The Linux kernel patches to support this are not widely available. There are known issues with GICv3 initialization in the TF-A.

  • Dynamic image loading is not available yet. The current image loader implementation (used to load BL2 and all subsequent images) has some limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to loading errors, even if the images should theoretically fit in memory.

  • TF-A still uses too much on-chip Trusted SRAM. A number of RAM usage enhancements have been identified to rectify this situation.

  • CPU idle does not work on the advertised version of the Foundation FVP. Some FVP fixes are required that are not available externally at the time of writing. This can be worked around by disabling CPU idle in the Linux kernel.

  • Various bugs in TF-A, UEFI and the Linux kernel have been observed when using Linaro toolchain versions later than 13.11. Although most of these have been fixed, some remain at the time of writing. These mainly seem to relate to a subtle change in the way the compiler converts between 64-bit and 32-bit values (e.g. during casting operations), which reveals previously hidden bugs in client code.

  • The firmware design documentation for the Test Secure-EL1 Payload (TSP) and its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.

13.20. 0.3.0 (2014-02-28)

13.20.1. New features

  • Support for Foundation FVP Version 2.0 added. The documented UEFI configuration disables some devices that are unavailable in the Foundation FVP, including MMC and CLCD. The resultant UEFI binary can be used on the AEMv8 and Cortex-A57-A53 Base FVPs, as well as the Foundation FVP.

    :::{note} The software will not work on Version 1.0 of the Foundation FVP. :::

  • Enabled third party contributions. Added a new contributing.md containing instructions for how to contribute and updated copyright text in all files to acknowledge contributors.

  • The PSCI CPU_SUSPEND API has been stabilised to the extent where it can be used for entry into power down states with the following restrictions:

    • Entry into standby states is not supported.

    • The API is only supported on the AEMv8 and Cortex-A57-A53 Base FVPs.

  • The PSCI AFFINITY_INFO api has undergone limited testing on the Base FVPs to allow experimental use.

  • Required C library and runtime header files are now included locally in TF-A instead of depending on the toolchain standard include paths. The local implementation has been cleaned up and reduced in scope.

  • Added I/O abstraction framework, primarily to allow generic code to load images in a platform-independent way. The existing image loading code has been reworked to use the new framework. Semi-hosting and NOR flash I/O drivers are provided.

  • Introduced Firmware Image Package (FIP) handling code and tools. A FIP combines multiple firmware images with a Table of Contents (ToC) into a single binary image. The new FIP driver is another type of I/O driver. The Makefile builds a FIP by default and the FVP platform code expect to load a FIP from NOR flash, although some support for image loading using semi- hosting is retained.

    :::{note} Building a FIP by default is a non-backwards-compatible change. :::

    :::{note} Generic BL2 code now loads a BL3-3 (non-trusted firmware) image into DRAM instead of expecting this to be pre-loaded at known location. This is also a non-backwards-compatible change. :::

    :::{note} Some non-trusted firmware (e.g. UEFI) will need to be rebuilt so that it knows the new location to execute from and no longer needs to copy particular code modules to DRAM itself. :::

  • Reworked BL2 to BL3-1 handover interface. A new composite structure (bl31_args) holds the superset of information that needs to be passed from BL2 to BL3-1, including information on how handover execution control to BL3-2 (if present) and BL3-3 (non-trusted firmware).

  • Added library support for CPU context management, allowing the saving and restoring of

    • Shared system registers between Secure-EL1 and EL1.

    • VFP registers.

    • Essential EL3 system registers.

  • Added a framework for implementing EL3 runtime services. Reworked the PSCI implementation to be one such runtime service.

  • Reworked the exception handling logic, making use of both SP_EL0 and SP_EL3 stack pointers for determining the type of exception, managing general purpose and system register context on exception entry/exit, and handling SMCs. SMCs are directed to the correct EL3 runtime service.

  • Added support for a Test Secure-EL1 Payload (TSP) and a corresponding Dispatcher (TSPD), which is loaded as an EL3 runtime service. The TSPD implements Secure Monitor functionality such as world switching and EL1 context management, and is responsible for communication with the TSP.

    :::{note} The TSPD does not yet contain support for secure world interrupts. :::

    :::{note} The TSP/TSPD is not built by default. :::

13.20.2. Issues resolved since last release

  • Support has been added for switching context between secure and normal worlds in EL3.

  • PSCI API calls AFFINITY_INFO & PSCI_VERSION have now been tested (to a limited extent).

  • The TF-A build artifacts are now placed in the ./build directory and sub-directories instead of being placed in the root of the project.

  • TF-A is now free from build warnings. Build warnings are now treated as errors.

  • TF-A now provides C library support locally within the project to maintain compatibility between toolchains/systems.

  • The PSCI locking code has been reworked so it no longer takes locks in an incorrect sequence.

  • The RAM-disk method of loading a Linux file-system has been confirmed to work with the TF-A and Linux kernel version (based on version 3.13) used in this release, for both Foundation and Base FVPs.

13.20.3. Known issues

The following is a list of issues which are expected to be fixed in the future releases of TF-A.

  • The TrustZone Address Space Controller (TZC-400) is not being programmed yet. Use of model parameter -C bp.secure_memory=1 is not supported.

  • No support yet for secure world interrupt handling.

  • GICv3 support is experimental. The Linux kernel patches to support this are not widely available. There are known issues with GICv3 initialization in TF-A.

  • Dynamic image loading is not available yet. The current image loader implementation (used to load BL2 and all subsequent images) has some limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to loading errors, even if the images should theoretically fit in memory.

  • TF-A uses too much on-chip Trusted SRAM. Currently the Test Secure-EL1 Payload (BL3-2) executes in Trusted DRAM since there is not enough SRAM. A number of RAM usage enhancements have been identified to rectify this situation.

  • CPU idle does not work on the advertised version of the Foundation FVP. Some FVP fixes are required that are not available externally at the time of writing.

  • Various bugs in TF-A, UEFI and the Linux kernel have been observed when using Linaro toolchain versions later than 13.11. Although most of these have been fixed, some remain at the time of writing. These mainly seem to relate to a subtle change in the way the compiler converts between 64-bit and 32-bit values (e.g. during casting operations), which reveals previously hidden bugs in client code.

  • The tested filesystem used for this release (Linaro AArch64 OpenEmbedded 14.01) does not report progress correctly in the console. It only seems to produce error output, not standard output. It otherwise appears to function correctly. Other filesystem versions on the same software stack do not exhibit the problem.

  • The Makefile structure doesn’t make it easy to separate out parts of the TF-A for re-use in platform ports, for example if only BL3-1 is required in a platform port. Also, dependency checking in the Makefile is flawed.

  • The firmware design documentation for the Test Secure-EL1 Payload (TSP) and its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.

13.21. 0.2.0 (2013-10-25)

13.21.1. New features

  • First source release.

  • Code for the PSCI suspend feature is supplied, although this is not enabled by default since there are known issues (see below).

13.21.2. Issues resolved since last release

  • The “psci” nodes in the FDTs provided in this release now fully comply with the recommendations made in the PSCI specification.

13.21.3. Known issues

The following is a list of issues which are expected to be fixed in the future releases of TF-A.

  • The TrustZone Address Space Controller (TZC-400) is not being programmed yet. Use of model parameter -C bp.secure_memory=1 is not supported.

  • No support yet for secure world interrupt handling or for switching context between secure and normal worlds in EL3.

  • GICv3 support is experimental. The Linux kernel patches to support this are not widely available. There are known issues with GICv3 initialization in TF-A.

  • Dynamic image loading is not available yet. The current image loader implementation (used to load BL2 and all subsequent images) has some limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to loading errors, even if the images should theoretically fit in memory.

  • Although support for PSCI CPU_SUSPEND is present, it is not yet stable and ready for use.

  • PSCI API calls AFFINITY_INFO & PSCI_VERSION are implemented but have not been tested.

  • The TF-A make files result in all build artifacts being placed in the root of the project. These should be placed in appropriate sub-directories.

  • The compilation of TF-A is not free from compilation warnings. Some of these warnings have not been investigated yet so they could mask real bugs.

  • TF-A currently uses toolchain/system include files like stdio.h. It should provide versions of these within the project to maintain compatibility between toolchains/systems.

  • The PSCI code takes some locks in an incorrect sequence. This may cause problems with suspend and hotplug in certain conditions.

  • The Linux kernel used in this release is based on version 3.12-rc4. Using this kernel with the TF-A fails to start the file-system as a RAM-disk. It fails to execute user-space init from the RAM-disk. As an alternative, the VirtioBlock mechanism can be used to provide a file-system to the kernel.


Copyright (c) 2013-2023, Arm Limited and Contributors. All rights reserved.