blob: bb05afbad3da43093e990ab86a2f2ddc52d0fab0 [file] [log] [blame] [view]
Chris Kayc4e8eda2021-11-09 20:05:38 +00001# Change Log & Release Notes
2
3This document contains a summary of the new features, changes, fixes and known
4issues in each release of Trusted Firmware-A.
5
laurenw-arm0fa7fe52022-11-15 10:15:34 -06006## [2.8.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.7.0..refs/tags/v2.8.0) (2022-11-15)
7
8### ⚠ BREAKING CHANGES
9
10- **Drivers**
11
12 - **Arm**
13
14 - **Ethos-N**
15
16 - add support for SMMU streams
17
18 **See:** add support for SMMU streams ([b139f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b139f1cf975f9968eb8bd1182a173b976ecf06f9))
19
20### New Features
21
22- **Architecture**
23
24 - pass SMCCCv1.3 SVE hint bit to dispatchers ([0fe7b9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe7b9f2bcdf754c483399c841e5f0ec71e53ef3))
25
26 - **Branch Record Buffer Extension (FEAT_BRBE)**
27
28 - add brbe under feature detection mechanism ([1298f2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1298f2f13d6d97dfcac120a2ee68d5eea3797068))
29
30 - **Confidential Compute Architecture (CCA)**
31
32 - introduce new "cca" chain of trust ([56b741d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56b741d3e41cd6b2f6863a372a9489c819e2b0e9))
33
34 - **Pointer Authentication Extension**
35
36 - add/modify helpers to support QARMA3 ([9ff5f75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ff5f754aea00d0e86ba5191839fc0faef949fe0))
37
38 - **Trapping support for RNDR/RNDRRS (FEAT_RNG_TRAP)**
39
40 - add EL3 support for FEAT_RNG_TRAP ([ff86e0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff86e0b4e6c34d28b8642dd8eb9cbdd517bad195))
41
42 - **Scalable Matrix Extension (FEAT_SME)**
43
44 - fall back to SVE if SME is not there ([26a3351](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26a3351edab1501d7e19ae96540c34b2700ac32f))
45
46 - **Scalable Vector Extension (FEAT_SVE)**
47
48 - support full SVE vector length ([bebcf27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bebcf27f1c75f48cc129e8608cba113d0db32ef8))
49
50 - **Trace Buffer Extension (FEAT_TRBE)**
51
52 - add trbe under feature detection mechanism ([47c681b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47c681b7d7f03e77f6cdd7b5d116ae64671ab8ca))
53
54- **Platforms**
55
56 - **Arm**
57
58 - add support for cca CoT ([f242379](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f24237921e3fa61e64fa1ec845e14e2748d04a2b))
59 - forbid running RME-enlightened BL31 from DRAM ([1164a59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1164a59cb16a9bbc672fa6d07895bc6fa0361bcb))
60 - provide some swd rotpk files ([98662a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/98662a73c903b06f53c9f9da6a9404187fc10352))
61 - retrieve the right ROTPK for cca ([50b4497](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50b449776df11cac06347e8ef1af5dae701a0e3a))
62
63 - **CSS**
64
65 - add interrupt handler for reboot request ([f1fe144](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1fe1440db197d514b5484e780cfb90f504c62b9))
66 - add per-cpu power down support for warm reset ([158ed58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/158ed580bdf5736abfa9f16f61be1ca1609e0e41))
67
68 - **FVP**
69
70 - add example manifest for TSP ([3cf080e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cf080ed61e90668f0c44ca7f577e51c081e5c7c))
71 - add crypto support in BL31 ([c9bd1ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9bd1bacffd9697ec4ebac77e45588cf6c261a3b))
72 - add plat API to set and get the DRTM error ([586f60c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/586f60cc571f0f3b6d20eb5033717e9b0cc66af4))
73 - add plat API to validate that passed region is non-secure ([d5f225d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5f225d95d3dc7473340ffebfcb9068b54f91a17))
74 - add platform hooks for DRTM DMA protection ([d72c486](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d72c486b52dc654e4216d41dcc1b0f87bdbdf3e9))
75 - build delegated attestation in BL31 ([0271edd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0271eddb0c00b01033bf651f0eeaf659c0c2dd39))
76 - dts: drop 32-bit .dts files ([b920330](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b92033075aa27031091e184b54f4dc278ecb27bc))
77 - fdts: update rtsm_ve DT files from the Linux kernel ([2716bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2716bd33e318821c373b3d4dce88110a340a740d))
78 - increase BL31's stack size for DRTM support ([44df105](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44df105ff867aeb2aa5d20faa3e8389866099956))
79 - increase MAX_XLAT_TABLES entries for DRTM support ([8a8dace](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a8dace5a5cd3a51d67df3cea86628f29cc96013))
80 - support building RSS comms driver ([29e6fc5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/29e6fc5cc7d0c8bc4ba615fd97df4cb65d3c7ba3))
81
82 - **RD**
83
84 - **RD-N2**
85
86 - add a new 'isolated-cpu-list' property ([afa4157](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afa41571b856509c25c66c331737b895144b681b))
87 - add SPI ID ranges for RD-N2 multichip platform ([9f0835e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f0835e9156f13b56336a47a4b51e90719a852ff))
88 - enable extended SPI support ([108488f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/108488f9ac026f036c0de2b824b339a30f9a0cbb))
89
90 - **SGI**
91
92 - increase memory reserved for bl31 image ([a62cc91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a62cc91aeedbdcfb3396983ed165eb35b8d4c3fa))
93 - read isolated cpu mpid list from sds ([4243ef4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4243ef41d480fd8e870f74defe263156a6c02c8d))
94 - add page table translation entry for secure uart ([2a7e080](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a7e080cc50be5739afcfb3b7db59e4d610a7d53))
95 - bump bl1 rw size ([94df8da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94df8da3ab520330b2e7d276603f33e284c27b3f))
96 - configure SRAM and BL31 size for sgi platform ([8fd820f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fd820ffb918ad8fdc1f2c72cc64dad5eaff77aa))
97 - deviate from arm css common uart related definitions ([173674a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/173674ae428aa23e8f2a38d5542d0ea52eed7e80))
98 - enable css implementation of warm reset ([18884c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18884c002e6c298f27d6e4792eab2c9f4d89bddb))
99 - remove override for `ARM_BL31_IN_DRAM` build-option ([a371327](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a371327ba9fc2e1c5988ac1436b29c42aab8dfd8))
100 - route TF-A logs via secure uart ([0601083](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0601083f0ce0045bd957c1343d2196be0887973b))
101
102 - **TC**
103
104 - add MHU addresses for AP-RSS comms on TC2 ([6299c3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6299c3a0f7c8220b0bf15723ec8995b72bf97677))
105 - add RSS-AP message size macro ([445130b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/445130b127f411bdf4958fa10f292a930c9ae57d))
106 - add RTC PL031 device tree node ([a816de5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a816de564f927ebb72ab7692b8b3f46073179310))
107 - enable RSS backend based measured boot ([6cb5d32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cb5d3268fa41d15480c4e070a51577b333767fe))
108 - increase maximum BL1/BL2/BL31 sizes ([e6c1316](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6c131655fa168ffd1ae738a74ba25e5f850036c))
109 - introduce TC2 platform ([eebd2c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eebd2c3f61c90942fb186fa43fbb4c4a543d8b55))
110 - move start address for BL1 to 0x1000 ([9335c28](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9335c28a019ee2d9ab7a0f9276b91415f3c9f1bc))
111
112 - **HiSilicon**
113
114 - **HiKey960**
115
116 - add a FF-A logical partition ([25a357f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25a357f1932cf2b0d125dd98b82eeacad14005ea))
117 - add memory sharing hooks for SPMC_AT_EL3 ([5f905a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f905a249839e9e20ebf44c22d95caaf3a2e5611))
118 - add plat-defines for SPMC_AT_EL3 ([feebd4c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/feebd4c7a86b6f0fcc1eb5008ba5f7d44e75beaf))
119 - add SP manifest for SPMC_AT_EL3 ([6971642](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6971642d23d0c5e33e507eb78b7c569045e2f85d))
120 - define a datastore for SPMC_AT_EL3 ([e618c62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e618c621b3ece7a0262ff9245027132982e6207c))
121 - increase secure workspace to 64MB ([e0eea33](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0eea337b32e37bbef9bad1310b96b9c0d86f7b9))
122 - read serial number from UFS ([c371b83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c371b83f0c5b503c21bd1b6092bc0230032329ce))
123 - upgrade to xlat_tables_v2 ([6cfc807](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cfc8078d032d278e09523e236ab5b36f69f2ec0))
124
125 - **MediaTek**
126
127 - add more flexibility of mtk_pm.c ([6ca2046](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ca2046ef15dcf19fbda5f12cbfe1004d340c969))
128 - add more options for build helper ([5b95e43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b95e439c745dcf94899238b82826d8f1d32acbe))
129 - add smcc call for MSDC ([4dbe24c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4dbe24cf7d2b04c552f394062f42c30fee7e26a6))
130 - extend SiP vendor subscription events ([99d30b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99d30b72c02502731ecf116acfda44ee3c2c9e5e))
131 - implement generic platform port ([394b920](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/394b92084d53e2bf8960731be7a79c999871f127))
132 - introduce mtk init framework ([52035de](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52035dee1ae7b0f2f0d5f16c734ca7a5cea127b7))
133 - move dp drivers to common folder ([d150b62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d150b6296e6960f2548b265b8b23e6cdb502d3b7))
134 - move lpm drivers back to common ([cd7890d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd7890d79e9d508e82f3078f02e8277f8c8df181))
135 - move mtk_cirq.c drivers to cirq folder ([cc76896](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc76896d9e416b15548b2d6bf068e5d3f9b4064a))
136 - support coreboot BL31 loading ([ef988ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef988aed9e09a4108b87decb14dee5f2d23230a4))
137
138 - **MT8186**
139
140 - add EMI MPU support for SCP and DSP ([3d4b6f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d4b6f932444c7b0f70f8654b92193b294527056))
141
142 - **MT8188**
143
144 - add armv8.2 support ([45711e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45711e4e1614fbed75ea645777cc2bb11d4be96f))
145 - add audio support ([c70f567](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c70f567ad75c30a990cb60c71b6c0b02538366fd))
146 - add cpu_pm driver ([4fe7e6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fe7e6a8d9f09c40d087167432cb07621c175b3f))
147 - add DCM driver ([bc9410e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc9410e2376e0b6355ea6440aa90ad968fc5f3b3))
148 - add DFD control in SiP service ([7079a94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7079a942bd9705fd9e0cd220324f7dfd9c53dcad))
149 - add display port control in SiP service ([a4e5023](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4e502319d136d8854ef2ed4aaa6d5368541e551))
150 - add EMI MPU basic drivers ([8454f0d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8454f0d65eeb85b72f454376faa0f7a15226e240))
151 - add IOMMU enable control in SiP service ([be45724](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be457248c6b0a7f3c61bd95af58372938d13decd))
152 - add LPM driver support ([f604e4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f604e4ef6e306c6d87e17e77e50a68aad0510110))
153 - add MCUSYS support ([4cc1ff7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cc1ff7ef2c3544ef1aabeb2973a2d8f7800776b))
154 - add pinctrl support ([ec4cfb9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec4cfb91fc197a024d1edb9fae5e9ce100e5b200))
155 - add pmic and pwrap support ([e9310c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9310c34b018944a6c29a8f408f0a34b43a0df6d))
156 - add reset and poweroff functions ([a72b9e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a72b9e7754a27e6ebccf79f0cc4fb7cc5a0a8a5e))
157 - add RTC support ([af5d8e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af5d8e07955ddef9000c64de94deb2703e6ffcf0))
158 - add support for PTP3 ([44a1051](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44a10511c9e5a66b3a33abba44856a7a5dc5e655))
159 - apply ERRATA for CA-78 ([abb995a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/abb995abbe45874a397351cbb134ae32d4cc545b))
160 - enable MTK_PUBEVENT_ENABLE ([0b1186a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b1186a3e6fd6daffaef3f6cf59650bb9121191c))
161 - initialize GIC ([cfb0516](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfb0516f3cc36e3d0ec9b0bdabf1eb6ea2b275c1))
162 - initialize platform for MediaTek MT8188 ([de310e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de310e1e5f0b76b9de2b93759344540e0109c8eb))
163 - initialize systimer ([215869c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/215869c693c136192505a004ec368f503f146505))
164
165 - **NXP**
166
167 - **i.MX**
168
169 - **i.MX 8M**
170
171 - add dram retention flow for imx8m family ([c71793c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c71793c6476fa2828f866b8d7b272289f0d9a15c))
172 - add support for high assurance boot ([720e7b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/720e7b66f2353ef7ed32a8f85f8396fbc0766ffc))
173 - add the anamix pll override setting ([66d399e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66d399e454b160ce358346cfa9142a24d8493a41))
174 - add the ddr frequency change support for imx8m family ([9c336f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9c336f6118a94970f4045641a971fd1e24dba462))
175 - add the PU power domain support on imx8mm/mn ([44dea54](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44dea5444b087acd758b1c8370999be635e17e43))
176 - keep pu domains in default state during boot stage ([9d3249d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d3249de8078e33b90193d8f91f4914acc36c6ec))
177 - make psci common code pie compatible ([5d2d332](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d2d3328db88846accd179c96d71bab79a150937))
178
179 - **i.MX 8M Nano**
180
181 - add BL31 PIE support ([62d37a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62d37a4362456694bdae6d8921c2c7572a0d99a4))
182 - add hab and map required memory blocks ([b5f06d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5f06d3dfad8c27bdf528b083ef919ce4022c52d))
183 - enable dram retention suuport on imx8mn ([2003fa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2003fa94dc9b9eda575ebfd686308c6f87c366f0))
184
185 - **i.MX 8M Mini**
186
187 - add BL31 PIE support ([a8e6a2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8e6a2c83ce511dad88eb68f98a3191fa93564d4))
188 - add hab and map required memory blocks ([5941f37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5941f37288a5ceac495cbdbd3e3d02f1a3c55e0a))
189 - enable dram retention suuport on imx8mm ([b7abf48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7abf485ee15c3e5b16522bb91dd6b0c24bfbfc0))
190
191 - **i.MX 8M Plus**
192
193 - add BL31 PIE support ([7a443fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a443fefa4eaef65332a38c8189573b5b4b4a1e3))
194 - add hab and map required memory blocks ([62a93aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62a93aa7afcd022f06d322c36979f0aa02713beb))
195
196 - **i.MX 8Q**
197
198 - add 100us delay after USB OTG SRC bit 0 clear ([66345b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66345b8b13dc32bcd9f6af3c04f60532e7d82858))
199
200 - **Layerscape**
201
202 - **LS1043A**
203
204 - **LS1043ARDB**
205
206 - update ddr configure for ls1043ardb-pd ([18af644](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18af644279b36e841068db0e1c857dedf1456b38))
207
208 - **QEMU**
209
210 - increase size of bl31 ([0e6977e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e6977eee178a6436e4a7e1503ea854989316ff4))
211
212 - **QTI**
213
214 - fix to support cpu errata ([6cc743c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cc743cf0fa9b216f2af8ff87c716dcc0bb6f6a0))
215 - updated soc version for sc7180 and sc7280 ([39fdd3d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39fdd3d85d1165cd1b876288532000c5c6eb1ecb))
216
217 - **Socionext**
218
219 - **Synquacer**
220
221 - add BL2 support ([48ab390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ab390444e1dabb669430ace9b8e5a80348eed0))
222 - add FWU Multi Bank Update support ([a193825](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19382521c583b3dde89df14678b011960097f6c))
223 - add TBBR support ([19aaeea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19aaeea00bc4fba94af7aca508af878136930f4a))
224
225 - **ST**
226
227 - add trace for early console ([00606df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00606df01201fcad509ea9ddff89d5f176bee793))
228 - enable MMC_FLAG_SD_CMD6 for SD-cards ([53d5b8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53d5b8ff50d322f764b1f5a8c882b9ee1ba952c9))
229 - properly manage early console ([5223d88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5223d88032dcecb880d620e63bfa70799dc6cc1a))
230 - search pinctrl node by compatible ([b14d3e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b14d3e22b4964ce589d107e7fd68601bf070f44c))
231
232 - **STM32MP1**
233
234 - add a check on TRUSTED_BOARD_BOOT with secure chip ([54007c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/54007c37d560dd170efa52a79feb206aefb90ed4))
235 - add a stm32mp crypto library ([ad3e46a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad3e46a35cb208e16adfe3d753214739583dca10))
236 - add define for external scratch buffer for nand devices ([9ee2510](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ee2510b62ef9428d767523ddb9c5a39b7a2b954))
237 - add early console in SP_min ([14a0704](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a070408d9231dc1c487dfe36058b93faf5915c))
238 - add plat_report_*_abort functions ([0423868](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0423868373026a667f0c004e4d365fa12fd734ef))
239 - add RNG initialization in BL2 for STM32MP13 ([2742374](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2742374414c5891ac37fd4d42ba62c3cff1474c6))
240 - add the decryption support ([cd79116](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd791164a9ad2f42d25d24012715bbe763b41e1c))
241 - add the platform specific build for tools ([461d631](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/461d631acae9daec77c9668216280cbf66240249))
242 - add the TRUSTED_BOARD_BOOT support ([beb625f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/beb625f90bfd1858b9d413cae67457e57c79a118))
243 - allow to override MTD base offset ([e0bbc19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0bbc190d500e53ee0566af85639d3cdbbe7177d))
244 - configure the serial boot load address ([4b2f23e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b2f23e55f27b6baccf3e858234e69685d51fcf4))
245 - extend STM32MP_EMMC_BOOT support to FIP format ([95e4908](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95e4908e17fbb44aed1f8612fefdd6d21fef8f49))
246 - manage second NAND OTP on STM32MP13 ([d3434dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3434dca0b3acb902fe3a6cf39065ba917f69b1c))
247 - manage STM32MP13 rev.Y ([a3f97f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a3f97f66c36e987a6617f1f39c3b9e64b763212c))
248 - optionally use paged OP-TEE ([c4dbcb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4dbcb885201c89a44df203661af007945782993))
249 - remove unused function from boot API ([f30034a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f30034a298a8d7260464cbcf2d2306bff533d6dd))
250 - retrieve FIP partition by type UUID ([1dab28f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1dab28f99dfa03dc11538056a90f00f37bfb1085))
251 - save boot auth status and partition info ([ab2b325](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab2b325c1ab895e626d4e11a9f26b9e7c968f8d8))
252 - update ROM code API for header v2 management ([89c0774](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/89c07747d0396b92c83af8736ff49ef8c09bc176))
253
254 - **STM32MP13**
255
256 - change BL33 memory mapping ([10f6dc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10f6dc789350ed5915a474b2d411890261b741ae))
257
258 - **STM32MP15**
259
260 - manage OP-TEE shared memory ([722ca35](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/722ca35ecc1c5de8682ca8df315a6369d0c21946))
261
262 - **Texas Instruments**
263
264 - **K3**
265
266 - add support for J784S4 SoCs ([4a566b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a566b26ae6135d4c13deab9d3f1c40c1cb8960a))
267
268 - **Xilinx**
269
270 - **Versal**
271
272 - add infrastructure to handle multiple interrupts ([e497421](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e497421d7f1e13d15313d1ca71a8e91f370cce1e))
273 - get the handoff params using IPI ([205c7ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/205c7ad4cd73e5c091b03f23a3a3be74da5c8aea))
274 - resolve the misra 10.1 warnings ([b86e1aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b86e1aade1c0953bd60ae0b35f1c3571ee8bae3f))
275 - update macro name to generic and move to common place ([f99306d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f99306d49ba074279c5402a0a34e6bc9797d77de))
276
277 - **Versal NET**
278
279 - add support for QEMU COSIM platform ([6a079ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a079efd909b459448f561618df24fa94038dbad))
280 - add documentation for Versal NET SoC ([4efdc48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4efdc488961502033262613b6f20abcee68bbf84))
281 - add SMP support for Versal NET ([8529c76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8529c7694f8d614e76dcc80b394ec8a6751df44c))
282 - add support for IPI ([0bf622d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0bf622de68cd353a8406f76647b6afd8791d675d))
283 - add support for platform management ([0654ab7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0654ab7f75449307c79789e12be7aab2338edcc3))
284 - add support for Xilinx Versal NET platform ([1d333e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d333e69091f0c71854a224e8cfec08695b7d1f3))
285
286 - **ZynqMP**
287
288 - optimization on pinctrl_functions ([314f9f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/314f9f7957fbab12dc8d073cf054b99520372e0e))
289 - add support for ProvenCore ([358aa6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/358aa6b21118ae4eedf816f663aa950b58f7fd4e))
290 - add support for xck24 silicon ([86869f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86869f99d0c144ed18fb947866554a4a56b67741))
291 - protect eFuses from non-secure access ([d0b7286](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0b7286e48f0a34e7e9a8db3948caf1809193430))
292 - resolve the misra 10.1 warnings ([bfd7c88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bfd7c881905702082e3c2a56d5228ccf5fe98f11))
293
294- **Bootloader Images**
295
296 - add interface to query TF-A semantic ver ([dddf428](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dddf4283b043ad0a81d27bd5bb2f0c647c511e11))
297
298 - **BL32**
299
300 - **TSP**
301
302 - add FF-A support to the TSP ([4a8bfdb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a8bfdb90956ecec02ba5e189fe5452817a65179))
303 - add ffa_helpers to enable more FF-A functionality ([e9b1f30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9b1f300a974a7e82190b95899c3128b73088488))
304 - enable test cases for EL3 SPMC ([15ca1ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15ca1ee342a4dcd8a73a4ae158d245cd4266c832))
305 - increase stack size for tsp ([5b7bd2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b7bd2af0b2972dfffeaa674947c0082d6b5126b))
306
307- **Services**
308
309 - add a SPD for ProvenCore ([b0980e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0980e584398fc5adc908cd68f1a6deefa943d29))
310
311 - **RME**
312
313 - **RMMD**
314
315 - add support for RMM Boot interface ([8c980a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c980a4a468aeabb9e49875fec395c625a0c2b2b))
316 - add support to create a boot manifest ([1d0ca40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d0ca40e9084903d21e570bb312646626aaf574b))
317
318 - **SPM**
319
320 - add tpm event log node to spmc manifest ([054f0fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/054f0fe1361ba0cb339fb0902470988a82a24cf7))
321
322 - **SPMD**
323
324 - avoid spoofing in FF-A direct request ([5519f07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5519f07cd46a4139615a3e8f5e57d1834b23a6f8))
325
326 - **DRTM**
327
328 - add a few DRTM DMA protection APIs ([2b13a98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b13a985994213f766ada197427f96e064f1b59b))
329 - add DRTM parameters structure version check ([c503ded](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c503ded2c5d9ceec9fba4cc0901805307a14af3d))
330 - add Event Log driver support for DRTM ([4081426](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40814266d53b7154daf5d212de481b397db43823))
331 - add PCR entries for DRTM ([ff1e42e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff1e42e20aa247ba11cf81742abff07ece376ba8))
332 - add platform functions for DRTM ([2a1cdee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a1cdee4f5e6fe0b90399e442075880acad1869e))
333 - add remediation driver support in DRTM ([1436e37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1436e37dcb894a539a22da48a34ef01566ae728b))
334 - add standard DRTM service ([e62748e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e62748e3f1f16934f0ef2d5742f3ca0b125eaea2))
335 - check drtm arguments during dynamic launch ([40e1fad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40e1fad69b9f28ab5e57cea33261bf629b05519c))
336 - ensure that no SDEI event registered during dynamic launch ([b1392f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1392f429cdd368ea2b8e183a1ac0fb31deaf694))
337 - ensure that passed region lies within Non-Secure region of DRAM ([764aa95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/764aa951b2ca451694c74791964a712d423d8206))
338 - flush dcache before DLME launch ([67471e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67471e75b3cf48c361e71894a666bce4395bbb35))
339 - introduce drtm dynamic launch function ([bd6cc0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd6cc0b2388c52f2b232427be61ff52c042d724a))
340 - invalidate icache before DLME launch ([2c26597](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c265975a76977c6373636f5f28e114d1b73e10e))
341 - prepare DLME data for DLME launch ([d42119c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d42119cc294fbca2afc263fe5e44538a0ca5e7b8))
342 - prepare EL state during dynamic launch ([d1747e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d1747e1b8e617ad024456791ce0ab8950bb282ca))
343 - retrieve DRTM features ([e9467af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9467afb2d483ccec8f816902624d848e8f21d86))
344 - take DRTM components measurements before DLME launch ([2090e55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2090e55283c4bf85c7a61735ca0e872745c55896))
345 - update drtm setup function ([d54792b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d54792bd93f76b943bf0559c8373b898e0e3b93c))
346
347- **Libraries**
348
349 - **CPU Support**
350
351 - add library support for Hunter ELP ([8c87bec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c87becbc64f2e233ac905aa006d5e15a63a9a8b))
352 - add a64fx cpu to tf-a ([74ec90e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/74ec90e69bbd0e932a61f5461eedc4abd1b99d44))
353 - make cache ops conditional ([04c7303](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04c7303b9c3d2215eebc3d59431519990abe03d0))
354 - remove plat_can_cmo check for aarch32 ([92f8be8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92f8be8fd1e77be67e9c9711afa8705204758304))
355 - update doc and check for plat_can_cmo ([a2e0123](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2e0123484e62df8ed9f2943dbd158471bf31221))
356
357 - **OP-TEE**
358
359 - check paged_image_info ([c0a11cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0a11cd8698394e1d3d3d7c9cedb19846ba59223))
360
361 - **PSCI**
362
363 - add a helper function to ensure that non-boot PEs are offline ([ce14a12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce14a12f8b8f02b7221f37c7c4b46f909c1a4346))
364
365 - **C Standard Library**
366
367 - introduce __maybe_unused ([351f9cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/351f9cd8897fd3ea52db2421721a152494b16328))
368
369 - **PSA**
370
371 - add delegated attestation partition API ([4b09ffe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b09ffef49663ebc8c8f5c3da19636208fe2fa06))
372 - remove initial attestation partition API ([420deb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/420deb5a0dbbd35962e5449f82434c703e7a1179))
373
374- **Drivers**
375
376 - **Authentication**
377
378 - allow to verify PublicKey with platform format PK ([40f9f64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40f9f644e8af34e745dbaec73d7128c0a4902e54))
379 - enable MBEDTLS_CHECK_RETURN_WARNING ([a4e485d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4e485d7bf1c428d64e90e9821e4b1a109d10626))
380
381 - **Crypto**
382
383 - update crypto module for DRTM support ([e43caf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e43caf3890817e91b3d35b5ae1149a208f1a4016))
384
385 - **mbedTLS**
386
387 - update mbedTLS driver for DRTM support ([8b65390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b653909b7e2371c6dcddbeac112b9671c886f34))
388
389 - **I/O**
390
391 - **MTD**
392
393 - add platform function to allow using external buffer ([f29c070](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f29c0702d2e7a67327b67766f91793d8ae6d0f73))
394
395 - **MMC**
396
397 - get boot partition size ([f462c12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f462c1249ac41f43423011bb12ace38cbeb0af4c))
398 - manage SD Switch Function for high speed mode ([e5b267b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5b267bba14c55e7906d120c52d4e8e8bbb68df6))
399
400 - **MTD**
401
402 - add platform function to allow using external buffer ([f29c070](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f29c0702d2e7a67327b67766f91793d8ae6d0f73))
403
404 - **GUID Partition Tables Support**
405
406 - allow to find partition by type UUID ([564f5d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/564f5d477663bc007916a11c48bdd8b9be4ad369))
407
408 - **SCMI**
409
410 - send powerdown request to online secondary cpus ([14a2892](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a289230918b23b0985e215d38614dc7480bd02))
411 - set warm reboot entry point ([5cf9cc1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5cf9cc130a90fd8c4503c57ec4af235b469fd473))
412
413 - **Arm**
414
415 - **Ethos-N**
416
417 - add support for SMMU streams ([b139f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b139f1cf975f9968eb8bd1182a173b976ecf06f9))
418
419 - **GIC**
420
421 - add APIs to raise NS and S-EL1 SGIs ([dcb31ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb31ff79096fc88b45df8068e5de83b93f833ed))
422
423 - **GICv3**
424
425 - validate multichip data for GIC-700 ([a78b3b3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a78b3b382b07675a89a66ddffe926ed225eeb245))
426
427 - **RSS**
428
429 - add new comms protocols ([3125901](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31259019235aebf7aa533d5c893940f597fb1a8b))
430
431 - **ST**
432
433 - **Crypto**
434
435 - add AES decrypt/auth by SAES IP ([4bb4e83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bb4e836498b0131feefbba3f857a0bf3b89e543))
436 - add ECDSA signature check with PKA ([b0fbc02](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0fbc02aea76d31e749444da63b084e6b2bd089b))
437 - add STM32 RNG driver ([af8dee2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af8dee20d5fee29f34ccd9b9556e0c23655ff549))
438 - remove BL32 HASH driver usage ([6b5fc19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b5fc19227ff8935b1352c0e4c0d716ebee60aa2))
439 - update HASH for new hardware version used in STM32MP13 ([68039f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68039f2d14626adce09512871d6cde20ff45e1d9))
440
441 - **SDMMC2**
442
443 - define FIFO size ([b46f74d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b46f74d4e68ee08b6e912cd7f855a16cc5e79a6a))
444 - make reset property optional ([8324b16](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8324b16cd5e0b1ae2f85264a74f879e8fb1bca2a))
445 - manage CMD6 ([3deebd4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3deebd4ccf39904d7fe777f53e9dbaa86691d653))
446
447 - **UART**
448
449 - add initialization with the device tree ([d99998f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d99998f76ed2e8676be25e31e9479a90c16c7098))
450 - manage STM32MP_RECONFIGURE_CONSOLE ([ea69dcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea69dcdc737d8b48fec769042922914e988153ef))
451
452- **Miscellaneous**
453
454 - **Debug**
455
456 - add AARCH32 CP15 fault registers ([bb22891](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb2289142cbf0f3546c1034e0500b5dc32aef740))
457 - add helpers for aborts on AARCH32 ([6dc5979](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dc5979a6cb2121e4c16e7bd62e24030e0f42755))
458
459 - **FDTs**
460
461 - **STM32MP1**
462
463 - add CoT and fuse references for authentication ([928fa66](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/928fa66272a0985c900c996912b54904c64d0520))
464 - change pin-controller to pinctrl ([44fea93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44fea93bf729f631f6ae47e06ac7b6012a795791))
465
466 - **STM32MP13**
467
468 - use STM32MP_DDR_S_SIZE in fw-config ([936f29f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/936f29f6b51b3c7f37fd34e30a7f1f7c3944b361))
469
470 - **STM32MP15**
471
472 - add Avenger96 board with STM32MP157A DHCOR SoM ([51e2230](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/51e223058fe70b311542178f1865514745fa7874))
473 - add support for STM32MP157C based DHCOM SoM on PDK2 board ([eef485a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eef485abb13b6df9a94137edd82904aab0ecf02d))
474
475 - **SDEI**
476
477 - add a function to return total number of events registered ([e6381f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6381f9cf8c0c62c32d5a4765aaf166f50786914))
478
479 - **TBBR**
480
481 - increase PK_DER_LEN size ([1ef303f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ef303f9f79020330bbd8e48ac652e8f2121a41b))
482
483- **Tools**
484
485 - **Firmware Image Package Tool**
486
487 - add cca, core_swd, plat cert in FIP ([147f52f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/147f52f3e81f7ccf1dae90bc5687ec137feeb46c))
488
489 - **Certificate Creation Tool**
490
491 - define the cca chain of trust ([0a6bf81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a6bf811d7f873a180ef4b9f96f5596b26d270c6))
492 - update for ECDSA brainpoolP256r/t1 support ([e78ba69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e78ba69e3525c968118eb91f443b1e9db9eee5f5))
493
494- **Dependencies**
495
496 - **Compiler runtime libraries**
497
498 - update compiler-rt source files ([8a6a956](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a6a9560b5dcccfb68064c0c8c9b4b47981c6ac7))
499
500 - **libfdt**
501
502 - add function to set MAC addresses ([1aa7e30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1aa7e302a84bbf46a97bcfbb54b6b6d57de76cee))
503 - upgrade libfdt source files ([94b2f94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94b2f94bd63258c300b53ad421488c3c4455712b))
504
505 - **zlib**
506
507 - update zlib source files ([a194255](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a194255d75ed9e2ef56bd6e14349a3e7d86af934))
508
509### Resolved Issues
510
511- **Architecture**
512
513 - **Performance Monitors Extension (FEAT_PMUv3)**
514
515 - add sensible default for MDCR_EL2 ([7f85619](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f8561985778cbe5cdc7d57984c818119e87adaf))
516
517 - **Scalable Matrix Extension (FEAT_SME)**
518
519 - add missing ISBs ([46e92f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46e92f2862326cbe57acecb2d0f3c2ffbcc176d2))
520
521- **Platforms**
522
523 - **Arm**
524
525 - **FVP**
526
527 - fdts: Fix idle-states entry method ([0e3d880](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e3d88070f69c6aa7cc51a2847cbba3535992397))
528 - fdts: fix memtimer subframe addressing ([3fd12bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3fd12bb8c622917d8491082b1472c39efb89c0cf))
529 - fdts: unify and fix PSCI nodes ([6b2721c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b2721c01691743a65475e82944e2f8868bf0159))
530
531 - **FVP Versatile Express**
532
533 - fdts: Fix vexpress,config-bus subnode names ([60da130](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60da130a8c5ac29bc35870180c35ca04db506e0f))
534
535 - **Morello**
536
537 - dts: add model names ([30df890](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30df8904d0f6973bbce1ecb51f14c1e4725ddf0b))
538 - dts: fix DP SMMU IRQ ordering ([fba729b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fba729b0ca22be379792ce677296cda075036753))
539 - dts: fix DT node naming ([41c310b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/41c310b4f691c1eefcd0234619bc751966389297))
540 - dts: fix GICv3 compatible string ([982f258](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/982f2585bb27b58c017af70d852a433f36711db1))
541 - dts: fix SCMI shmem/mboxes grouping ([8aeb1fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8aeb1fcf832d4e06157a1bed1d18ba244c1fe9ee))
542 - dts: fix SMMU IRQ ordering ([5016ee4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5016ee44a740127f7865dc26ed0efbbff1481c7e))
543 - dts: fix stdout-path target ([67a8a5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67a8a5c92e7c65108b3cdf6f4f9dd2de7e22f3cd))
544 - dts: remove #a-c and #s-c from memory node ([f33e113](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f33e113c7a7dffd8ed219f25191907fd64bcf19f))
545 - dts: use documented DPU compatible string ([3169572](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3169572ed1bf0de17bb813583cab7ea295a8ec8d))
546 - move BL31 to run from DRAM space ([05330a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05330a49cd91c346a8b9dc3aff35d0032db4d413))
547
548 - **N1SDP**
549
550 - add numa node id for pcie controllers ([2974d2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2974d2f2d03e842ed5e01e2e04dd3de6c1d07277))
551 - mapping Run-time UART to IOFPGA UART0 ([4a81e91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a81e91f2752a817364e1fccedb08bb453ad5a56))
552 - replace non-inclusive terms from dts file ([e6ffafb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6ffafbeeae8c78abac37475f19899f0c98523ca))
553
554 - **TC**
555
556 - resolve the static-checks errors ([066450a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/066450abf326f1a68a21cdddf29f62eff95041a9))
557 - tc2 bl1 start address shifted by one page ([8597a8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8597a8cbc23f0f03a15d013dd44a4ed59c991872))
558
559 - **Intel**
560
561 - fix asynchronous read response by copying data to input buffer ([dd7adcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd7adcf3a89a75973a88118eeb867d1c212c4ad0))
562 - fix Mac verify update and finalize for return response data ([fbf7aef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbf7aef408a9f67fabc712bbfd52438290364879))
563
564 - **MediaTek**
565
566 - remove unused cold_boot.[c|h] ([8cd3b69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cd3b693d6d5d3db2433a96c5f2905d92a387cc4))
567 - switch console to runtime state before leaving BL31 ([fcf4dd9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fcf4dd9f794b28bbfff3ee7d66bac8d5e260f46a))
568 - use uppercase for definition ([810d568](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/810d568141050db7d500c5f5ad91efaff93d2036))
569 - wrap cold_boot.h with MTK_SIP_KERNEL_BOOT_ENABLE ([24476b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24476b2e6128dae2ca2ac46344e18f6f02eae7bf))
570
571 - **MT8186**
572
573 - fix SCP permission ([8a998b5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a998b5aca3ca895a7722e7496a7fd18cd838f94))
574 - fix EMI_MPU domain setting for DSP ([28a8b73](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28a8b738feaade74f23af0e889005e687fde38b5))
575 - fix the DRAM voltage after the system resumes ([600f168](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/600f168172a9281a0061f84e4da5318e08762aa1))
576 - move SSPM base register definition to platform_def.h ([2a2b51d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a2b51d8f76e2acdabb431e928beb90e0a30c87c))
577
578 - **MT8188**
579
580 - add mmap entry for CPU idle SRAM ([32071c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32071c0263899e0e7a4b7f2c754e6363547f33b1))
581 - refine c-state power domain for extensibility ([e35f4cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e35f4cbf80ba671c42644c1ac7f8f6541042c6e5))
582 - refine gic init flow after system resume ([210ebbb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/210ebbb0a6a0520cb3a5930c4fefa94baee33462))
583
584 - **NXP**
585
586 - **i.MX**
587
588 - **i.MX 8M**
589
590 - correct serial output for HAB JR0 ([6e24d79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e24d795094e7fac1edc13336ce0bfd39d98e66f))
591 - fix dram retention fsp_table access ([6c8f523](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c8f523138cd94bc0608708e821a09b02c8c2f5a))
592 - move caam init after serial init ([901d74b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/901d74b2d46cbd8b1d27477fa16388520fdabab1))
593 - update poweroff related SNVS_LPCR bits only ([ad6eb19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad6eb1951b986f30635025bbdf29e257b6b1e362))
594
595 - **i.MX 8Q**
596
597 - correct architected counter frequency ([21189b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21189b8e21062b71c9056ac1cf60d25bb018007c))
598
599 - **QEMU**
600
601 - enable SVE and SME ([337ff4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/337ff4f1dd6604738d79fd3fa275ae74d74256b2))
602
603 - **QTI**
604
605 - adding secure rm flag ([b5959ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5959ab029fb0a8a271967b0bd7ef438d59061bd))
606
607 - **Raspberry Pi**
608
609 - **Raspberry Pi 3**
610
611 - tighten platform pwr_domain_pwr_down_wfi behaviour ([028c4e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/028c4e42d8f632d40081b88f66d0d05c7d7c9b23))
612
613 - **Renesas**
614
615 - **R-Car**
616
617 - **R-Car 3**
618
619 - fix RPC-IF device node name ([08ae247](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/08ae2471b1417f1d8083a79771338aa2a00b6711))
620
621 - **Rockchip**
622
623 - align fdt buffer on 8 bytes ([621acbd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/621acbd055d712ab8bf79054911155598fdb74d0))
624
625 - **RK3399**
626
627 - explicitly define the sys_sleep_flag_sram type ([7a5e90a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a5e90a89d91d6662d3e468893e07c91b3a165ee))
628
629 - **Socionext**
630
631 - **Synquacer**
632
633 - increase size of BL33 ([a12a66d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a12a66d0d6d4732d41a27b1ecbc8874731c78101))
634
635 - **ST**
636
637 - add max size for FIP in eMMC boot part ([e7cb4a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7cb4a86b884d2922984d3cd4651fb905650cfd6))
638 - add missing string.h include ([0d33d38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d33d38334cae909a66c74187a36b5833afb8093))
639
640 - **STM32MP1**
641
642 - enable crash console in FIQ handler ([484e846](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/484e846a03a1af5f88e2e28835b6349cc5977935))
643 - fdts: stm32mp1: align DDR regulators with new driver ([9eed71b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9eed71b7221c5fc7ed887f1087e42c9f1a62f581))
644 - update the FIP load address for serial boot ([32f2ca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32f2ca04bfd2d93329f2f17d9c9d134f339710f9))
645
646 - **STM32MP13**
647
648 - correct USART addresses ([de1ab9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de1ab9fe052deba06a0904b10a6e0312ca49658e))
649
650 - **Xilinx**
651
652 - include missing header ([28ba140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28ba1400216d7c7195929d1bd53f059a440a89a2))
653 - miscellaneous fixes for xilinx platforms ([bfc514f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bfc514f10393fb7f4641ad5e75049f3acc246dd2))
654 - remove unnecessary header include ([0ee2dc1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee2dc118c34ceacc921fee196a4ba9102bdfbea))
655 - update define for ZynqMP specific functions ([24b5b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24b5b53a5922de40e53f0a7ecf65d3d0acc30a0d))
656
657 - **Versal**
658
659 - add SGI register call version check ([5897e13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5897e135445e2bf3345297fbe9971a113506d714))
660 - enable a72 erratum 859971 and 1319367 ([769446a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/769446a6899d840df8aa5746ec32bf7530fc9826))
661 - fix code indentation issues ([72583f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72583f92e6cc1d691b709e05c3ae280dce016fef))
662 - fix macro coding style issues ([80806aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/80806aa1234606bb55af40ae0667cdf4d44423be))
663 - fix Misra-C violations in bl31_setup and pm_svc_main ([68ffcd1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ffcd1bb22f2c2eac6c3329a1974b3e8ec6f515))
664 - remove clock related macros ([47f8145](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47f8145324181b86b6f460fb0c92144ef43e4e14))
665 - resolve misra 10.1 warnings ([19f92c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19f92c4cfe014c5495f3073917119385b0014eda))
666 - resolve misra 15.6 warnings ([1117a16](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1117a16e0379986ea68581c02fb2fee40937452b))
667 - resolve misra 8.13 warnings ([3d2ebe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d2ebe756a50c27a00a03ae7f0109ed04681ac96))
668 - resolve the misra 4.6 warnings ([f7c48d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7c48d9e30e9444f1fdb808ae5d06ed675e335fa))
669 - resolve the misra 4.6 warnings ([912b7a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/912b7a6fe46619e5df55dbd0b95d306f7bb2695c))
670 - route GIC IPI interrupts during setup ([04cc91b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04cc91b43c1d10fcba563e18f06336987e6e3a24))
671 - use only one space for indentation ([dee5885](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dee588591328b96d9b9ef908869c8b42bd2632f2))
672
673 - **Versal NET**
674
675 - Enable a78 errata workarounds ([bcc6e4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcc6e4a02a88056b9c45ff28f405e09444433528))
676 - add default values for silicon ([faa22d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/faa22d48d9929d57975b84ab76cb595afdcf57f4))
677 - use api_id directly without FUNCID_MASK ([b0eb6d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0eb6d124b1764264778d17b1519bfe62b7b9337))
678
679 - **ZynqMP**
680
681 - fix coverity scan warnings ([1ac6af1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ac6af1199e2d14492a9d75aaba69bc775e55bd8))
682 - ensure memory write finish with dsb() ([ac6c135](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac6c135c83fe4efa4d6e9b9c06e899b57ce5647a))
683 - fix for incorrect afi write mask value ([4264bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4264bd33e718023c62a2776e3ca40db88fce8b08))
684 - move bl31 with DEBUG=1 back to OCM ([389594d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/389594dfa7e60a720d60f0d55296f91ba1610de5))
685 - move debug bl31 based address back to OCM ([0ba3d7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ba3d7a4ca04486f45d062fab54238d9a554a682))
686 - remove additional 0x in %p print ([05a6107](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05a6107ff18b03f4ca33496268398133abf04aaa))
687 - resolve misra 4.6 warnings ([cdb6211](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cdb62114cfcdaeb85e64bcde459342a0a95f58e3))
688 - resolve misra 8.13 warnings ([8695ffc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8695ffcfcb3801ea287fae7652ba1c350636831f))
689 - resolve MISRA-C:2012 R.10.1 warnings ([c889088](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c889088386432af69e3ca853825c4219884c1cc1))
690 - resolve the misra 4.6 warnings ([15dc3e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15dc3e4f8d9730ce58cc599fb9970d486c8b9202))
691 - resolve the misra 4.6 warnings ([ffa9103](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffa910312c371080f4d0d50eb1354ad05b7be7a8))
692 - resolve the misra 8.6 warnings ([7b1a6a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b1a6a08ccc7522687f66e6e989bbc597d08ab06))
693
694- **Bootloader Images**
695
696 - **BL31**
697
698 - allow use of EHF with S-EL2 SPMC ([7c2fe62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c2fe62f1347bb94d82e9fdd3bc5eaebedaf0bc7))
699 - harden check in delegate_async_ea ([d435238](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d435238dc364f0c9f0e41661365f83d83899829d))
700 - pass the EA bit to 'delegate_sync_ea' ([df56e9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/df56e9d199939c571b3fd8f539d213fc36e14494))
701
702- **Services**
703
704 - **RME**
705
706 - refactor RME fid macros ([fb00dc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb00dc4a7b208cf416d082bb4367b54286bc8e3b))
707 - relax RME compiler requirements ([7670ddb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7670ddb1fb5d4fa5e2e234375f7a4c0763f1c57a))
708 - update FVP platform token ([364b4cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/364b4cddbab859a56e63813aab4e983433187191))
709 - use RMM shared buffer for attest SMCs ([dc65ae4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc65ae46439f4d1be06e3a016fe76319d7a62954))
710 - xlat table setup fails for bl2 ([e516ba6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e516ba6de5e248e93156b5261cedbff811226e0e))
711
712 - **RMMD**
713
714 - return X4 output value ([8e51ccc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e51cccaefc1e0e79ac2f0667ffec1cc46cf7665))
715
716 - **SPM**
717
718 - **EL3 SPMC**
719
720 - check descriptor size for overflow ([eed15e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eed15e4310a7bcd90bf6d66b00037e05186329bb))
721 - compute full FF-A V1.1 desc size ([be075c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be075c3edf634a2df1065597266c3e41d284287b))
722 - deadlock when relinquishing memory ([ac568b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac568b2bccb9da71f2bd7f1c7204189d1ff678d9))
723 - error handling in allocation ([cee8bb3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cee8bb3b38ea266a5008719548965352ec695cae))
724 - fix detection of overlapping memory regions ([0dc3518](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dc35186669ddaedb3a932e103c3976bc3bf75d6))
725 - fix incomplete reclaim validation ([c4adbe6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4adbe6e67617bb2d4f0ffb1c1daa3395f7ac227))
726 - fix location of fragment length check ([21ed9ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21ed9ea32325fc556fa7e907e4995888bd3a3b45))
727 - fix relinquish validation check ([b4c3621](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4c3621e0dc8e7ec6d3229253e0326f12c8fe5a9))
728
729- **Libraries**
730
731 - **CPU Support**
732
733 - fix cpu version check for Neoverse N2, V1 ([03ebf40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03ebf409c711e9f2006cedded7dc415dfe566975))
734 - workaround for Cortex-A510 erratum 2666669 ([afb5d06](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afb5d069a6fa049f18e90fa50e714b8a4acc55f4))
735 - workaround for Cortex-A710 2216384 ([b781fcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b781fcf139c3a609f1adffb8097a23eadbed53a9))
736 - workaround for Cortex-A710 erratum 2291219 ([888eafa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/888eafa00b99aa06b4ff688407336811a7ff439a))
737 - workaround for Cortex-A76 erratum 2743102 ([4927309](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49273098a5ccd87a2084a85f9e47d74fa3ecfc90))
738 - workaround for Cortex-A77 erratum 2743100 ([4fdeaff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fdeaffe860a998e8503b847ecceec60dcddcdc5))
739 - workaround for Cortex-A78C erratum 2376749 ([5d3c1f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d3c1f58905d3b7350e02c4687dceaf0971700b3))
740 - workaround for Cortex-X3 erratum 2313909 ([7954412](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/79544126943a90d31d81177655be11f75330ffed))
741 - workaround for Neoverse N1 erratum 2743102 ([8ce4050](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ce40503ad00fe0dd35de6e51551da2b4f08a848))
742 - workaround for Neoverse-N2 erratum 2326639 ([43438ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43438ad1ad6651964e9ae75d35f40aed8d86d088))
743 - workaround for Neoverse-N2 erratum 2388450 ([884d515](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/884d515625aa09b22245c32db2fcc9222c7f34fd))
744 - workaround for Cortex A78C erratum 2242638 ([6979f47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6979f47fecfd34ac1405117c23f2e36ecb552a20))
745 - workaround for Cortex-A510 erratum 2347730 ([11d448c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11d448c93463180d03b46e9ba204124ff7ad5116))
746 - workaround for Cortex-A510 erratum 2371937 ([a67c1b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a67c1b1b2b521c888790c68e4201ecce0836a0e9))
747 - workaround for Cortex-A710 erratum 2147715 ([3280e5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3280e5e655ad64b6e299e18624d9c586e6b37cb1))
748 - workaround for Cortex-A710 erratum 2371105 ([3220f05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3220f05ef900addccb6e444d6746e4ed28c9804f))
749 - workaround for Cortex-A77 erratum 2356587 ([7bf1a7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bf1a7aaaa41034587e43d5805b42da83090b85b))
750 - workaround for Cortex-A78C 2132064 ([8008bab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8008babd58f60c91a88ad79df3d32f63596b433a))
751 - workaround for Cortex-A78C erratum 2395411 ([4b6f002](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b6f0026ea2622b3f46cdef5b468853ddd281b39))
752 - workaround for Cortex-X2 erratum 2371105 ([bc0f84d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc0f84de40d4f1efddfb50071fff09d32f0ea9b2))
753 - workaround for Neoverse-N2 erratum 2376738 ([e6602d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6602d4b153b81b49b39c22e70f052f9018687b7))
754 - workaround for Neoverse-V1 erratum 1618635 ([14a6fed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a6fed5ac14035f578a75a9758f9df7ba4d7496))
755 - workaround for Neoverse-V1 erratum 2294912 ([39eb5dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39eb5ddbbf98bdb6c012a9d852f489f2f8e15c05))
756 - workaround for Neoverse-V1 erratum 2372203 ([57b73d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57b73d553305d89da7098f9b53b0a2356ca7ff8b))
757
758 - **EL3 Runtime**
759
760 - **RAS**
761
762 - restrict RAS support for NS world ([46cc41d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46cc41d5592a16f702f7f0c0c41f8948a3e11cda))
763 - trap "RAS error record" accesses only for NS ([00e8f79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00e8f79c15d36f65f6c7f127177105e02177cbc0))
764
765 - **FCONF**
766
767 - fix type error displaying disable_auth ([381f465](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/381f465ca92f7c9759e85c1bfb4c95ceda26581e))
768
769 - **PSCI**
770
771 - fix MISRA failure - Memory - illegal accesses ([0551aac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0551aac5637a638d4b9d8865a2c20ec5153de3bf))
772
773 - **GPT**
774
775 - correct the GPC enable sequence ([14cddd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14cddd7a58799c8a9d349a4adc0136c1ab5d0b6c))
776
777 - **C Standard Library**
778
779 - pri*ptr macros for aarch64 ([d307229](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d307229d754ae4d833ed50be50420aaf070065bf))
780
781 - **PSA**
782
783 - fix Null pointer dereference error ([c32ab75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c32ab75c41adfe28a60f1ff159012a7d78e72fdc))
784 - update measured boot handle ([4d879e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d879e1e5a40cefae5b5e13086a16741bf3f6d67))
785 - add missing semicolon ([d219ead](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d219ead1db5ca02ec7c7905ac01d7b268c5026ae))
786 - align with original API in tf-m-extras ([471c989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/471c9895a630560561717067113e4c4d7127bb9f))
787 - extend measured boot logging ([901b0a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/901b0a3015a652d9eb66c063b0984fade9adf08f))
788
789 - **Context Management**
790
791 - remove explicit ICC_SRE_EL2 register read ([2b28727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b28727e6dafdaa08a517b5a97bda5de26cc8919))
792
793 - **Semihosting**
794
795 - fix seek call failure check ([7c49438](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c4943887477754024f0f736461d9543d502efcc))
796
797- **Drivers**
798
799 - **Authentication**
800
801 - correct sign-compare warning ([ed38366](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed38366f1dfeb0b0789fd69b400728598ae3c64e))
802
803 - **Measured Boot**
804
805 - add SP entries to event_log_metadata ([e637a5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e637a5e19da72599229fd2c70e793c123aaf14ca))
806 - clear the entire digest array of Startup Locality event ([70b1c02](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70b1c025003452602f68feb13402c705e44145aa))
807 - fix verbosity level of RSS digests traces ([2abd317](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2abd317d27a26bbfa3da7fe3fe709da3fa0f09af))
808
809 - **MMC**
810
811 - remove broken, unsecure, unused eMMC RPMB handling ([86b015e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b015eb1be57439c2a01cb35d800c7f1b5c8467))
812 - resolve the build error ([ccf8392](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ccf8392ccb105638fe710901d3c7ed6594d9450e))
813
814 - **SCMI**
815
816 - base: fix protocol list querying ([cad90b5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cad90b569db7c547470cca922bd93207adcadfad))
817 - base: fix protocol list response size ([d323f0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d323f0cf000f1d999bf78d89c0037af76b6bf8d8))
818
819 - **UFS**
820
821 - add retries to ufs_read_capacity ([28645eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28645ebd706fe6ac9f34db9f7be5657fe4cffc1a))
822 - fix slot base address computation ([7d9648d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d9648dd6cf3b1dcd90b6917d9d0b545b1c4c975))
823 - init utrlba/utrlbau with desc_base ([9d6d1a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d6d1a94c99c3a0e89792c5cc118a1d8c8a9dbb7))
824 - point utrlbau to header instead of upiu ([9d3f6c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d3f6c4b6068b3a4747f5d1dc650607876eff583))
825 - removes dp and run-stop polling loops ([660c208](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/660c208d9bd2770f295005fc26a9b6f788567f41))
826 - retry commands on unit attention ([3d30955](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d309556c75bcdb59fd4e4178fa2b79aa472dc90))
827
828 - **Arm**
829
830 - **GIC**
831
832 - **GICv3**
833
834 - fix overflow caused by left shift ([6aea762](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aea7624a01cc39c19d4237c4b108659270a61c5))
835 - update the affinity mask to 8 bit ([e689048](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e689048e20af70983e0d384301c408fc725cb5eb))
836
837 - **GIC-600**
838
839 - implement workaround to forward highest priority interrupt ([e1b15b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1b15b09a530f2a0b0edc4384e977452d6b389eb))
840
841 - **RSS**
842
843 - clear the message buffer ([e3a6fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e3a6fb84f523e68d2f1398348d1ae2635f3e57bc))
844 - determine the size of sw_type in RSS mboot metadata ([2c8f2a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c8f2a9ad45023354516d419dc9fda2a4f02812b))
845 - fix build issues with comms protocol ([ab545ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab545efddcdbf5d08ad3b1e8f4ea15a0faf168a7))
846 - reduce input validation for measured boot ([13a129e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13a129e8dcea358033f3c83b2d81b25129e02d43))
847 - remove dependency on attestation header ([6aa7154](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aa71542f35047ea0b537e3a6016de6c579c9d6b))
848 - rename AP-RSS message size macro ([70247dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70247ddbbd0a55a1ddf1d02f2a35b5cad3949dd1))
849
850 - **NXP**
851
852 - **DDR**
853
854 - fix firmware buffer re-mapping issue ([742c23a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/742c23aab79a21803472c5b4314b43057f1d3e84))
855
856 - **ST**
857
858 - **Clock**
859
860 - correct MISRA C2012 15.6 ([56f895e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56f895ede3a2a4a97c0e4f8270050aff20a167bc))
861 - correctly check ready bit ([3b06a53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b06a53044e754979cb0608fd93a137a5879a6a0))
862
863- **Miscellaneous**
864
865 - **AArch64**
866
867 - make AArch64 FGT feature detection more robust ([c687776](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c6877763cd3a286983df160c8207368174c1b820))
868
869 - **Debug**
870
871 - backtrace stack unwind misses lr adjustment ([a149eb4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a149eb4d87453f58418ad32c570090739a3e0dd6))
872 - decouple "get_el_str()" from backtrace ([0ae4a3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ae4a3a3f0cd841b83f2944dde9837ea67f08813))
873
874 - **FDTs**
875
876 - **STM32MP1**
877
878 - **STM32MP13**
879
880 - align sdmmc pins with kernel ([c7ac7d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7ac7d65a7d1ee1b656bf1260ede6b8e2226bbac))
881 - cleanup DT files ([4c07deb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c07deb53e0e7daafc93bc67fdcbb3de7b73d730))
882 - correct PLL nodes name ([93ed4f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93ed4f0801f5b3571abdd7e039d09d508c987063))
883 - remove secure status ([8ef8e0e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ef8e0e30e301e6b2595d571f004ae86b1a1ce06))
884 - update SDMMC max frequency ([c9a4cb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9a4cb552cdd168fcab2c0383b8fbe30dc99092f))
885
886 - **Security**
887
888 - optimisations for CVE-2022-23960 ([e74d658](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e74d658181e5e69b6b5e16b40adc1ffef4c1efb9))
889
890- **Documentation**
891
892 - document missing RMM-EL3 runtime services ([e50fedb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e50fedbc869341d044d4cb3479a0ab3d4edaf225))
893 - add LTS maintainers ([ab0d4d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab0d4d9d44fe54535a0ae647092a3cfff368f126))
894 - update maintainers list ([f23ce63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f23ce639050481cda939b9e4738ed01d46481ee3))
895
896 - **Changelog**
897
898 - fix the broken link to commitlintrc.js ([c1284a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1284a7f93309c88fd781d2b4720f742e147284e))
899
900- **Build System**
901
902 - disable default PIE when linking ([7b59241](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b5924184566bcdcc01966905ffdcabcd6ea4b32))
903 - discard sections also with SEPARATE_NOBITS_REGION ([64207f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/64207f858f5cbf44aa6528be19a863acc4444568))
904 - ensure that the correct rule is called for tools ([598b166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/598b166bbc2f09fc219d44ecff0c870854bfa093))
905 - fix arch32 build issue for clang ([94eb127](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94eb127719881f39c7f235c887fb2c0b82341696))
906 - make TF-A use provided OpenSSL binary ([e95abc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e95abc4c01822ef43e9e874d63d6596dc0b57279))
907
908- **Tools**
909
910 - **Secure Partition Tool**
911
912 - fix concurrency issue for SP packages ([0aaa382](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0aaa382fe2395c82c9491b199b6b82819afd368f))
913 - operators "is/is not" in sp_mk_gen.py ([1a28f29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a28f290b8224eb1d78a2476faaedc5154f82208))
914 - 'sp_mk_generator.py' reference to undef var ([0be2475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0be2475f6990a37d2d54b7ed06bac9cb46f4660d))
915
916- **Dependencies**
917
918 - add missing aeabi_memcpy.S ([93cec69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93cec697deb654303379cae8f25a31dc8b90cd31))
919
Jayanth Dodderi Chidanandc1284a72022-06-07 12:01:41 +0100920## [2.7.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.6..refs/tags/v2.7.0) (2022-05-20)
Jayanth Dodderi Chidanand24c5d202022-05-19 11:03:07 +0100921
922### New Features
923
924- **Architecture**
925
926 - **Statistical profiling Extension (FEAT_SPE)**
927
928 - add support for FEAT_SPEv1p2 ([f20eb89](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f20eb893a072bb9b404eedb886e8c65fe76ffb45))
929
930 - **Branch Record Buffer Extension (FEAT_BRBE)**
931
932 - add BRBE support for NS world ([744ad97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/744ad97445ce7aa65adaef376d0b5bafc12a90d3))
933
934 - **Extended Cache Index (FEAT_CCIDX)**
935
936 - update the do_dcsw_op function to support FEAT_CCIDX ([d0ec1cc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0ec1cc437c59e64ecba44710dbce82a04ff892d))
937
938- **Platforms**
939
940 - add SZ_* macros ([1af59c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1af59c457010e6e3e6536752736eb02115bca543))
941
942 - **Allwinner**
943
944 - add SMCCC SOCID support ([436cd75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/436cd754f2b0f9c0ce3094961bd1e179eeff2fc1))
945 - allow to skip PMIC regulator setup ([67412e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67412e4d7ae3defaac78ef5e351c63e06cfd907a))
946 - apx803: add aldo1 regulator ([a29f6e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a29f6e76cbf76d509c00f84f068b59864d210dfd))
947 - choose PSCI states to avoid translation ([159c36f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/159c36fd2fc5afbe979e5028b9e845ed4b7a40f1))
948 - provide CPU idle states to the rich OS ([e2b1877](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2b18771fc2a0528dda18dbdaac08dd8530df25a))
949 - simplify CPU_SUSPEND power state encoding ([52466ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52466ec38ef312da62ad062720a03a183329f831))
950
951 - **Arm**
952
953 - **FVP**
954
955 - measure critical data ([cf21064](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf21064ec8a1889f64de48e30e38285227d27745))
956 - update HW_CONFIG DT loading mechanism ([39f0b86](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39f0b86a76534d0b7c71dd0c8b34f1a74480386b))
957 - enable RSS backend based measured boot ([c44e50b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c44e50b72567205650c6455f3a258f36af0c84dd))
958
959 - **Morello**
960
961 - add changes to enable TBBR boot ([4af5397](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4af53977533bee7b5763d3efad1448545c2ebef7))
962 - add DTS for Morello SoC platform ([572c8ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/572c8ce255397f7cff9640676e510817a8e4c6a3))
963 - add support for nt_fw_config ([6ad6465](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ad6465e5ce452688cac079f16d26f64e9f4ce3c))
964 - add TARGET_PLATFORM flag ([8840711](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8840711f33131969ec6b62ca3da079cf0573ac8b))
965 - configure DMC-Bing mode ([9b8c431](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b8c431e2b2d656da7f8c4158e3d32e104446fec))
966 - expose scmi protocols in fdts ([87639aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/87639aab0b6a30d4f49d069c0ea06900b11072a6))
967 - split platform_info sds struct ([4a7a9da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a7a9dafbc953089957a0cc1a7183731a5b003e1))
968 - zero out the DDR memory space ([2d39b39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d39b39704c1e4f2a189543ac4ff05ae58e5f5c8))
969
970 - **N1SDP**
971
972 - add support for nt_fw_config ([cf85030](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf85030efe73439e06295f8185b0a6bebf7b5eae))
973 - enable trusted board boot on n1sdp ([fe2b37f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe2b37f6858168a56c3d393bc72f560468d02165))
974
975 - **RD**
976
977 - **RD-N2**
978
979 - add board support for rdn2cfg2 variant ([efeb438](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efeb43808d2e3ed23e1d51d5e86460db92971e96))
980 - add support for rdedmunds variant ([ef515f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef515f0d3466a8beded4fd662718abbd97391b13))
981
982 - **SGI**
983
984 - add page table translation entry for secure uart ([33d10ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33d10ac8bf134519f303fd7ce5fb5d583be2f515))
985 - deviate from arm css common uart related definitions ([f2cccca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f2ccccaa81ec14a80fedb48c37226e5d852ada7a))
986 - enable fpregs context save and restore ([18fa43f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18fa43f753b79cfc3cc5426a3ef50b04efbf6206))
987 - route TF-A logs via secure uart ([987e2b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/987e2b7c20eb4ab4215ff5289b715300f5cec054))
988
989 - **TC**
990
991 - add reserved memory region for Gralloc ([ad60a42](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad60a42cd79713984065dca8540c091c49755f32))
992 - enable CI-700 PMU for profiling ([fbfc598](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbfc59840f9cd0ea53921c7f6fb9f4850a3b42ee))
993 - enable GPU ([82117bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82117bb48180175c25936b0ff9e33563e25e18f4))
994 - enable SMMU for DPU ([4a6ebee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a6ebeeca37ece34a58982c8b6ebdc8cfd70814b))
995 - enable tracing ([59da207](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/59da207e2f2f028c9051c89bc5a05e95d996c18c))
996
997 - **Corstone-1000**
998
999 - identify bank to load fip ([cf89fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf89fd57ed3286d7842eef41cd72a3977eb6d317))
1000 - implement platform specific psci reset ([a599c80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a599c80d063975cbeedbc86cfb619fca8545c487))
1001 - made changes to accommodate 3MB for optee ([854d1c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/854d1c103a9b73bbde7ef1b89b06b29e3cc053bb))
1002
1003 - **Intel**
1004
1005 - add macro to switch between different UART PORT ([447e699](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/447e699f70f1a1d1b85a8136b445eba689166c5d))
1006 - add RSU 'Max Retry' SiP SMC services ([4c26957](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c26957be253a7ab3acb316f42bf3ee10c409ed2))
1007 - add SiP service for DCMF status ([984e236](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/984e236e0dee46708534a23c637271a931ceb67e))
1008 - add SMC for enquiring firmware version ([c34b2a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c34b2a7a1a38dba88b6b668a81bd07c757525830))
1009 - add SMC support for Get USERCODE ([93a5b97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93a5b97ec9e97207769db18ae34886e6b8bf2ea4))
1010 - add SMC support for HWMON voltage and temp sensor ([52cf9c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52cf9c2cd4882534d02e8996e4ff1143ee59290e))
1011 - add SMC support for ROM Patch SHA384 mailbox ([77902fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77902fca8fe7449473b09198e1fe197f7b4765d7))
1012 - add SMC/PSCI services for DCMF version support ([44eb782](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44eb782e15c9af532f2455b37bd53ca93830f6e2))
1013 - add SMPLSEL and DRVSEL setup for Stratix 10 MMC ([bb0fcc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb0fcc7e011ec4319a79734ba44353015860e39f))
1014 - add support for F2S and S2F bridge SMC with mask to enable, disable and reset bridge ([11f4f03](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11f4f03043ef05762f4d6337804c39dc8f9af54f))
1015 - allow to access all register addresses if DEBUG=1 ([7e954df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e954dfc2ba83262f7596dd0f17de75163e49e5e))
1016 - create source file for firewall configuration ([afa0b1a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afa0b1a82a404c616da2da8f52cdcd587938955f))
1017 - enable firewall for OCRAM in BL31 ([ae19fef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae19fef33707700a91b0b672aa784e084a6ca500))
1018 - enable SMC SoC FPGA bridges enable/disable ([b7f3044](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7f3044e8725d9af997999547630892cf9e2f0ad))
1019 - extend attestation service to Agilex family ([581182c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/581182c1916df03860744d8e32941c72b2cc3fda))
1020 - implement timer init divider via cpu frequency. ([#1](https://review.trustedfirmware.org:29418/TF-A/trusted-firmware-a/issues/1)) ([f65bdf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f65bdf3a54eed8f7651761c25bf6cc7437f4474b))
1021 - initial commit for attestation service ([d174083](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d17408316db10db611e23716e8a5b9b9f53ad509))
1022 - single certificate feature enablement ([7facace](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7facacec6328e505b243a4974d045d45fe068afd))
1023 - support AES Crypt Service ([6726390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6726390eb02e9659cfaf2d3598be9bf12fbc5901))
1024 - support crypto service key operation ([342a061](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/342a0618c7ff89327ac5b34dc0713509ffae609b))
1025 - support crypto service session ([6dc00c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dc00c24ab0100a2aae0f416c72470f8ed17e149))
1026 - support ECDH request ([4944686](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49446866a515c2db855d456f39df3d586b2084b7))
1027 - support ECDSA Get Public Key ([d2fee94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2fee94afa6ba7e76508e6bead7eb2936c5eafb8))
1028 - support ECDSA HASH Signing ([6925410](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/692541051b8cb0f435ae46c5d7351231ee292319))
1029 - support ECDSA HASH Verification ([7e25eb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e25eb87016ba8355cf0a3a5f71fb8b8785de044))
1030 - support ECDSA SHA-2 Data Signature Verification ([5830506](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/583050607e43cef8b544a5700386a019e54c422f))
1031 - support ECDSA SHA-2 Data Signing ([07912da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07912da1b7663451493fb5e40e4c33deeb18a639))
1032 - support extended random number generation ([24f9dc8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24f9dc8a43fea350416ca9312a78ab4e786da8ad))
1033 - support HMAC SHA-2 MAC verify request ([c05ea29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c05ea2969070be90a7dbb2d0344c66d89401edf6))
1034 - support session based SDOS encrypt and decrypt ([537ff05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/537ff052579862a4865d36d06940feaa796d16da))
1035 - support SHA-2 hash digest generation on a blob ([7e8249a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e8249a2dbacfa751990c47644f0403311c6e260))
1036 - support SiP SVC version ([f0c40b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0c40b897f8a25bc50c53239dcf750dd395ebabf))
1037 - support version 2 SiP SVC SMC function ID for mailbox commands ([c436707](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c436707bc6eed31ab61408ef40db6063d05f0912))
1038 - support version 2 SiP SVC SMC function ID for non-mailbox commands ([ad47f14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad47f1422f3f9aa4a622e08b71fc8f5caab98a98))
1039 - update to support maximum response data size ([b703fac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b703facaaae1e3fe5afa4742b436bb07e065b5e9))
1040
1041 - **Marvell**
1042
1043 - **Armada**
1044
1045 - **A3K**
1046
1047 - add north and south bridge reset registers ([a4d35ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4d35ff381c625d61bcc22f9f9a1a45d8663b19d))
1048
1049 - **MediaTek**
1050
1051 - introduce mtk makefile ([500d40d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/500d40d877617653d347fb6308144973d4297ab9))
1052
1053 - **MT8195**
1054
1055 - apply erratas of CA78 for MT8195 ([c21a736](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c21a736d6f3fa9fb0647bff404b0174ebf1acd91))
1056 - add EMI MPU surppot for SCP and DSP ([690cb12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/690cb1265ea84851bd6405a0a6a57d2f1c9f03a3))
1057 - dump EMI MPU configurations ([20ef588](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20ef588e86ad8f3cf13382c164463046db261feb))
1058 - improve SPM wakeup log ([ab45305](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab45305062f50f81e5c3f800ef4c6cef5097cb04))
1059
1060 - **MT8186**
1061
1062 - add DFD control in SiP service ([e46e9df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e46e9df0d0e05f2aaee613fc4f697fcc8d79c0b3))
1063 - add SPM suspend driver ([7ac6a76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ac6a76c47d429778723aa804b64c48220a10f11))
1064 - add Vcore DVFS driver ([635e6b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/635e6b108e773daf37c00f46e6fbb1cae4e78f96))
1065 - disable 26MHz clock while suspending ([9457cec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9457cec8c02f78ba56fd9298dd795766c89281a2))
1066 - initialize platform for MediaTek MT8186 ([27132f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27132f13ca871dc3cf1aa6938995284cf5016e00))
1067 - add power-off function for PSCI ([a68346a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a68346a772859ee6971ec14c6473d2a853e9c66f))
1068 - add CPU hotplug ([1da57e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1da57e54b2270b3b49710afa6fd947b01d61b261))
1069 - add DCM driver ([95ea87f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95ea87ffc2445c77f070e6a2f78ffa424810faed))
1070 - add EMI MPU basic driver ([1b17e34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b17e34c5d7740a357b2027d88aef7760b346616))
1071 - add MCDI drivers ([06cb65e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06cb65ef079941d0525dca75dd0e110e9330906d))
1072 - add pinctrl support ([af5a0c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af5a0c40aff21c4b8771365f19dcb01d6086b30d))
1073 - add pwrap and pmic driver ([5bc88ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bc88ec61c75ed42b41d84817aa4d6ee68a2efc8))
1074 - add reboot function for PSCI ([24dd5a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24dd5a7b71544c503446e58cb23c0cfd09245a3c))
1075 - add RTC drivers ([6e5d76b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e5d76bac8786120d037953f5a6fd67aaff035c1))
1076 - add SiP service ([5aab27d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5aab27dc4294110a6c0b69bf5ec5343e7df883a7))
1077 - add sys_cirq support ([109b91e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/109b91e38c8d4f73941c8574759560a1f1636d05))
1078 - apply erratas for MT8186 ([572f8ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/572f8adbb062c36835fbb82944dd2ed772134bfd))
1079 - initialize delay_timer ([d73e15e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d73e15e66a33398c8fc51c83f975a3f35494faf5))
1080 - initialize GIC ([206f125](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/206f125cc177bc110eb87d40ffc7fa18b28c01ce))
1081 - initialize systimer ([a6a0af5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6a0af57c3369dfc6fc2f25877d812a24e9be311))
1082
1083 - **NXP**
1084
1085 - add SoC erratum a008850 ([3d14a30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d14a30b88762e901e134acc89c6ac4fa9e3f321))
1086 - add ifc nor and nand as io devices ([b759727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b759727f5936a687314168dd8912d30897a8c6be))
1087 - add RCPM2 registers definition ([d374060](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d374060abe9b63296f63f1e3c811aeeddb7a093c))
1088 - add CORTEX A53 helper functions ([3ccc8ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ccc8ac3e5da48819a2fc90ec48a175515de38cb))
1089
1090 - **i.MX**
1091
1092 - **i.MX 8M**
1093
1094 - add a simple csu driver for imx8m family ([71c40d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71c40d3bb7c90a6c36d5c49d0830ca95aba65a2f))
1095 - add imx csu/rdc enum type defines for imx8m ([0c6dfc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c6dfc47847608b6ade0c00716e93afc6725362c))
1096 - enable conditional build for SDEI ([d2a339d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2a339dfa1665edf87a30a4318af954e764c205c))
1097 - enable the coram_s tz by default on imx8mn/mp ([d5ede92](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5ede92d78c829d8a3adad0759219b79e0dc0707))
1098 - enable the csu init on imx8m ([0a76495](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a76495bc2cb0c5291027020a3cd2d3adf31c8ed))
1099 - do not release JR0 to NS if HAB is using it ([77850c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77850c96f23bcdc76ecb0ecd27a982c00fde5d9d))
1100 - switch to xlat_tables_v2 ([4f8d5b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4f8d5b018efc42d1ffa76fca8efb0d16a57f5edd))
1101
1102 - **i.MX 8M Mini**
1103
1104 - enable optee fdt overlay support ([9d0eed1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d0eed111cb1294605b6d82291fef16a51d35e46))
1105 - enable Trusty OS on imx8mm ([ff3acfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff3acfe3cc1658917376152913a9d1b5b9b8de34))
1106 - add support for measured boot ([cb2c4f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cb2c4f93c18b948fbfde9d50ab7d30362be0e00a))
1107
1108 - **i.MX 8M Plus**
1109
1110 - add trusty for imx8mp ([8b9c21b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b9c21b480dd5c3265be1105a9462b3f5657a6b1))
1111 - enable BL32 fdt overlay support on imx8mp ([aeff146](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aeff14640a91f6d33bfdbc0dc7b0e920f6d14b91))
1112
1113 - **i.MX 8M Nano**
1114
1115 - enable optee fdt overlay support ([2612891](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26128912884b26fab67bce9d87ba0e1c85a0be1e))
1116 - enable Trusty OS for imx8mn ([99349c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99349c8ecba910dabbaa72b9be91f3ed762036f5))
1117
1118 - **i.MX 8M Q**
1119
1120 - enable optee fdt overlay support ([023750c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/023750c6a898e77c185839f5e56f8e23538f718a))
1121 - enable trusty for imx8mq ([a18e393](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a18e393339e1d481f4fdf0d621fe4f39ce93a4fe))
1122
1123 - **Layerscape**
1124
1125 - add CHASSIS 3 support for tbbr ([9550ce9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9550ce9ddd7729a961f51ed61ea4b2030e284dcb))
1126 - add new soc errata a009660 support ([785ee93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/785ee93cc3bd9b43d88fee5acefbd131bf6f2756))
1127 - add new soc errata a010539 support ([85bd092](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85bd0929433875e0b84fdc2046d9ec2cf0164903))
1128 - add soc helper macro definition for chassis 3 ([602cf53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/602cf53b6f507cea88f4af5c07bed9325bc7a9b8))
1129 - define more chassis 3 hardware address ([0d396d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d396d6455a659c4e679f02fae1f9043713474b0))
1130 - print DDR errata information ([3412716](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3412716b30260958b30d1fa2e1c6d8cce195cd7d))
1131
1132 - **LS1043A**
1133
1134 - add ls1043a soc support ([3b0de91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b0de9182501fae9de372efd1faaf35a7bf74f68))
1135
1136 - **LS1043ARDB**
1137
1138 - add ls1043ardb board support ([e4bd65f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e4bd65fed8a12d06181c1343cf786ac91badb6b0)
1139
1140 - **LX2**
1141
1142 - enable DDR erratas for lx2 platforms ([cd960f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd960f5009ee062bba9c479505caee6bbe644649))
1143
1144 - **LS1046A**
1145
1146 - add new SoC platform ls1046a ([cc70859](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc708597fa72094c5a01df60e6538e4a7429c2a0))
1147
1148 - **LS1046ARDB**
1149
1150 - add ls1046ardb board support ([bb52f75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb52f7560b62043ed08a753f399dc80e8c1582d3))
1151
1152 - **LS1046AFRWY**
1153
1154 - add ls1046afrwy board support ([b51dc56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b51dc56ab9ea79e4709f0d0ce965525d0d3da918))
1155
1156 - **LS1046AQDS**
1157
1158 - add board ls1046aqds support ([16662dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16662dc40dd2578d3000528ece090ed39ed18b9c))
1159
1160 - **LS1088A**
1161
1162 - add new SoC platform ls1088a ([9df5ba0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9df5ba05b4fe4cd44157363a897b73553ba6e2f1))
1163
1164 - **LS1088ARDB**
1165
1166 - add ls1088ardb board support ([2771dd0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2771dd0293b6cda6811e8bed95f2354a3ee0124e))
1167
1168 - **LS1088AQDS**
1169
1170 - add ls1088aqds board support ([0b0e676](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b0e67669814139c6818e61e03d0d0e3314fdc99))
1171
1172 - **QEMU**
1173
1174 - add SPMD support with SPMC at S-EL1 ([f58237c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f58237ccd9fd2350730d60ab7de59b5c376bfb35))
1175 - add support for measured boot ([5e69026](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5e690269d579d9461be3c5f5e3f59d4c666863a0))
1176
1177 - **QTI**
1178
1179 - **MSM8916**
1180
1181 - allow booting secondary CPU cores ([a758c0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a758c0b65c6730fb07846899d6436ba257484d34))
1182 - initial platform port ([dddba19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dddba19a6a3cb7a1039beaffc3169c4eb3291afd))
1183 - setup hardware for non-secure world ([af64473](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af6447315c8534331513ca6b6556af661e0ba88b))
1184
1185 - **Renesas**
1186
1187 - **R-Car**
1188
1189 - **R-Car 3**
1190
1191 - modify sequence for update value for WUPMSKCA57/53 ([d9912cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d9912cf3d1022fc6d38a6059290040985de56e63))
1192 - modify type for Internal function argument ([ffb725b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffb725be98ffd010c851629a6da75bf57f770c7f))
1193 - update IPL and Secure Monitor Rev.3.0.3 ([14d9727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14d9727e334300b3f5f57e76a9f6e21431e6c6b5))
1194
1195 - **ST**
1196
1197 - add a function to configure console ([53612f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53612f72938f37244a5f10ae7c57abe7358c221f))
1198 - add STM32CubeProgrammer support on UART ([fb3e798](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb3e7985c9b657c535c02b722ecc413f643e671e))
1199 - add STM32MP_UART_PROGRAMMER target ([9083fa1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9083fa11ead67272b94329e8f84257de6658620d))
1200 - add early console in BL2 ([c768b2b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c768b2b22f4fb16cf8be8b4815a1984b29918c20))
1201 - disable authentication based on part_number ([49abdfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49abdfd8cececb91a4bc7e7b29a30c09dce461c7))
1202 - get pin_count from the gpio-ranges property ([d0f2cf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0f2cf3b148df75d5cbbd42dfa18012043e5d1f4))
1203 - map 2MB for ROM code ([1697ad8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1697ad8cc81307972d31cec3b27d58f589eeeb3f))
1204 - protect UART during platform init ([acf28c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/acf28c267b3679a0770b2010f2ec3fb3c2d19975))
1205 - update stm32image tool for header v2 ([2d8886a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d8886aceed613b9be25f20900914cacc8bb0fb9))
1206 - update the security based on new compatible ([812daf9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/812daf916c9c977a4f6d7d745d22b90c8492fc71))
1207 - use newly introduced clock framework ([33667d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33667d299bd5398ca549f542345e0f321b483d17))
1208
1209 - **ST32MP1**
1210
1211 - adaptations for STM32MP13 image header ([a530874](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5308745ee3ab3b77ca942052e60968bcc01340d))
1212 - add "Boot mode" management for STM32MP13 ([296ac80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/296ac8012b77ea84079b38cc60ee786a5f91857f))
1213 - add a second fixed regulator ([225ce48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/225ce4822ccf2e7c7c1fca6cf3918d4399158613))
1214 - add GUID values for updatable images ([8d6b476](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d6b4764f3e54431c3d01342d39d1efa70c3dbf9))
1215 - add GUID's for identifying firmware images to be booted ([41bd8b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/41bd8b9e2ad3b755505684601f07d4f7f8ec04c4))
1216 - add helper to enable high speed mode in low voltage ([dea02f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea02f4eaed855c2f05d8a1d7eefca313e98e5b4))
1217 - add logic to pass the boot index to the Update Agent ([ba02add](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ba02add9ea8fb9a8b0a533c1065a77c7dda4f2a6))
1218 - add logic to select the images to be booted ([8dd7553](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8dd755314fdfa077465bd6cd5e248be392d90378))
1219 - add NVMEM layout compatibility definition ([dfbdbd0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dfbdbd0625990267c6742268118ea748e77c6123))
1220 - add part numbers for STM32MP13 ([30eea11](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30eea116cdd66b3fa1e1208e185eb7285a83d898))
1221 - add regulator framework compilation ([bba9fde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bba9fdee589fb9a7aca5963f53b7ce67c30520b3))
1222 - add sdmmc compatible in platform define ([3331d36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3331d3637c295993a78f22afe7463cf1c334d329))
1223 - add sign-compare warning ([c10f3a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c10f3a4559ebf7a654a9719fec619e81e6ee1d69))
1224 - add stm32_get_boot_interface function ([a6bfa75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6bfa75cf25241a486ab371ae105ea7ebf2d34d8))
1225 - add support for building the FWU feature ([ad216c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad216c106682f1d2565b2a08e11a601b418dc8a4))
1226 - add support for reading the metadata partition ([0ca180f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ca180f6416160a523ff442f1ad0b768a9a3a948))
1227 - add timeout in IO compensation ([de02e9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de02e9b0ec29548b8ce5ef6ee9adcd9c5edb0518))
1228 - allow configuration of DDR AXI ports number ([88f4fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88f4fb8fa759b1761954067346ee674b454bdfde))
1229 - call pmic_voltages_init() in platform init ([ffd1b88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffd1b889225a8aec124df9e330f41dc638fd7180))
1230 - chip rev. Z is 0x1001 on STM32MP13 ([ef0b8a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef0b8a6c1b1a0eab3626041f3168f82bdb410836))
1231 - enable BL2_IN_XIP_MEM to remove relocation sections ([d958d10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d958d10eb360024e15f3c921dc3863a0cee98830))
1232 - enable format-signedness warning ([cff26c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cff26c19169dd94857e8180cc46b7aa4ccac574a))
1233 - get CPU info from SYSCFG on STM32MP13 ([6512c3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6512c3a62a4a7baaf32597284b242bc7172b7e26))
1234 - introduce new flag for STM32MP13 ([bdec516](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdec516ee862bfadc25a4d0c02a3b8d859c1fa25))
1235 - manage HSLV on STM32MP13 ([fca10a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fca10a8f1b47231ef92634a0adf1a26cbfc97c2a))
1236 - manage monotonic counter ([f5a3688](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f5a3688b8608df0f269a0b6df18632ebb9e26a01))
1237 - new way to access platform OTP ([ae3ce8b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae3ce8b28eac73e9a41fdb28424d9f0f4b5f200e))
1238 - preserve the PLL4 settings for USB boot ([bf1af15](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf1af154db2c89028a8a551c18885add35d38966))
1239 - register fixed regulator ([967a8e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/967a8e63c33822680e3a4631430dcd9a4a64becd))
1240 - remove unsupported features on STM32MP13 ([111a384](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/111a384c90afc629e644e7a8284abbd4311cc6b3))
1241 - retry 3 times FWU trial boot ([f87de90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f87de907c87e5b2091592c131c4d3d2f737bef01))
1242 - select platform compilation either by flag or DT ([99a5d8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99a5d8d01d38474b056766651bd746a4fe93ab20))
1243 - skip TOS_FW_CONFIG if not in FIP ([b706608](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7066086424c2f6fd04880db852306d6f487962e))
1244 - stm32mp_is_single_core() for STM32MP13 ([7b48a9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b48a9f3286b8f174acf8821fec48fd2e4771514))
1245 - update BACKUP_BOOT_MODE for STM32MP13 ([4b031ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b031ab4c50d0b9f7127daa7f4eec634f39de970))
1246 - update boot API for header v2.0 ([5f52eb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f52eb15970e57d2777d114948fc1110e3dd3f6c))
1247 - update CFG0 OTP for STM32MP13 ([1c37d0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c37d0c1d378769249c797de5b13d73cf6f17a53))
1248 - update console management for SP_min ([aafff04](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aafff0435448c8409935132be41758e0031f0822))
1249 - update IO compensation on STM32MP13 ([8e07ab5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e07ab5f705b213af28831f7c3e9878154e07df0))
1250 - update IP addresses for STM32MP13 ([52ac998](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52ac9983d67522b6b821391941c8b0d01fd68941))
1251 - update memory mapping for STM32MP13 ([48ede66](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ede6615168118c674288f2e4f8ee1b11d2fa02))
1252 - updates for STM32MP13 device tree compilation ([d38eaf9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d38eaf99d327bc1400f51c87b6d8a2f92cd828c6))
1253 - usb descriptor update for STM32MP13 ([d59b9d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d59b9d53b9cfb2443575c62c6716eb5508374a7b))
1254 - use clk_enable/disable functions ([c7a66e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7a66e720ae1a1a5ef98eaf9ff327cd352549010))
1255 - use only one filter for TZC400 on STM32MP13 ([b7d0058](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7d0058a3a9153a3863cf76a6763ea751b3ab48d))
1256 - warn when debug enabled on secure chip ([ac4b8b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac4b8b06eb23134d2a9002834541d33f8d43661b))
1257
1258 - **Texas Instruments**
1259
1260 - add enter sleep method ([cf5868b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf5868b8cd7239dee69bdf6ba3ab87bd06bf15f5))
1261 - add gic save and restore calls ([b40a467](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b40a467783e5911f97d6e92ebdeb34ca2f005552))
1262 - add PSCI handlers for system suspend ([2393c27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2393c27680a1ec636e413051e87e986df5a866fe))
1263 - allow build config of low power mode support ([a9f46fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9f46fad82b807a9f0a967245e3ac10ee8dd0ef1))
1264 - increase SEC_SRAM_SIZE to 128k ([38164e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38164e64bd853a8329475e9168c5fcb94ecc528b))
1265
1266 - **Xilinx**
1267
1268 - **Versal**
1269
1270 - add SPP/EMU platform support for versal ([be73459](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be73459a945d8fa781fcc864943ccd0a8d92421c))
1271 - add common interfaces to handle EEMI commands ([1397967](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1397967490c9f0ebff0d20a566260d1475fe065e))
1272 - add SMCCC call TF_A_PM_REGISTER_SGI ([fcf6f46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fcf6f469318d693a024d42ae2d0f4afb26c1e85d))
1273 - add support to reset SGI ([bf70449](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf70449ba2d1ffd20b01741c491dc0f565009b3d))
1274 - add UART1 as console ([2c79149](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c791499c26b40c31ce7f68c3bf0dca777fc62de))
1275 - enhance PM_IOCTL EEMI API to support additional arg ([d34a5db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d34a5db8a76abdfc8fa68f43b24b971699086a06))
1276 - get version for ATF related EEMI APIs ([da6e654](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/da6e654bc8b03ee784d0e96a71c4e591e63930f2))
1277 - remove the time stamp configuration ([18e2a79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18e2a79f8a5eaa72a2a7e641c2481beb9f827dce))
1278
1279 - **ZynqMP**
1280
1281 - disable the -mbranch-protection flag ([67abd47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67abd4762bd563be94e734bb0fe4087e88d5d446))
1282 - fix section `coherent_ram' will not fit in region `RAM' ([9b4ed0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b4ed0af02a8ff1fd9a81af5213fde16d3eb8d92))
1283 - add feature check support ([223a628](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/223a6284b8a0a3ead884a7f0cf333a464d32e319))
1284 - add support to get info of xilfpga ([cc077c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc077c22273075db328bd30fa12c28abf9eef052))
1285 - add uart1 as console ([ea66e4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea66e4af0baf5d5b905e72f824a672f16a6e0f98))
1286 - increase the max xlat tables when debug build is enabled ([4c4b961](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c4b9615b1d9512a4a89aa08e722547cc491a07b))
1287 - pass ioctl calls to firmware ([76ff8c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76ff8c459e9e6d105e614d68648bd6680806f93e))
1288 - pm_api_clock_get_num_clocks cleanup ([e682d38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e682d38b56854e1586b25d929dbc83543b4c66e4))
1289
1290- **Bootloader Images**
1291
1292 - add XLAT tables symbols in linker script ([bb5b942](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb5b942e6f133198daedcca0b74ec598af260a54))
1293
1294 - **BL2**
1295
1296 - add support to separate no-loadable sections ([96a8ed1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96a8ed14b74cca33a8caf567d0f0a2d3b2483a3b))
1297
1298 - **BL31**
1299
1300 - aarch64: RESET_TO_BL31_WITH_PARAMS ([25844ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25844ff728e4a0e5430ba2032457aba7b780a701))
1301
1302- **Services**
1303
1304 - **RME**
1305
1306 - add dummy platform token to RMMD ([0f9159b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0f9159b7ebb7e784a8ed998869ff21095fa105b1))
1307 - add dummy realm attestation key to RMMD ([a043510](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0435105f229a65c7861b5997793f905cf90b823))
1308
1309 - **SPM**
1310
1311 - update ff-a boot protocol documentation ([573ac37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/573ac37373d3e8b2c31b3aaeed759e4656e060ec))
1312
1313 - **EL3 SPMC**
1314
1315 - allow BL32 specific defines to be used by SPMC_AT_EL3 ([2d65ea1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d65ea1930d4ce26cc176a8c60e9401d0b4f862a))
1316 - add plat hook for memory transactions ([a8be4cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8be4cd057bce5f0b4ac6af396c0c870474d1ef4))
1317 - add EL3 SPMC #defines ([44639ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44639ab73e43e0b79da834dff8c85266d68e5066))
1318 - introduce accessor function to obtain datastore ([6a0788b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a0788bc0e704283e52c80990aa2bb6e047a0cc2))
1319 - add FF-A secure partition manager core ([5096aeb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5096aeb2ba646548a7a6ab59e975b996e6c9026a))
1320 - add FFA_FEATURES handler ([55a2963](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55a296387b9720855df429a08c886f47a4a45057))
1321 - add FFA_PARTITION_INFO_GET handler ([f74e277](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f74e27723bb54ad1318fa462fbcff70af555b2e6))
1322 - add FFA_RUN handler ([aad20c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aad20c85cb6f4bc91318d3c6488cf72a20fdbe96))
1323 - add FFA_RX_RELEASE handler ([f0c25a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0c25a082fc8b891d4d21518028118561caa4735))
1324 - add function to determine the return path from the SPMC ([20fae0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20fae0a7ce7fd407cd3efb7745017ee6ab605159))
1325 - add helper function to obtain endpoint mailbox ([f16b6ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f16b6ee3deac93706efe465f399c9542e12d5eeb))
1326 - add helper function to obtain hyp structure ([a7c0050](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7c00505f85684326a223535a319c170d14826f6))
1327 - add helper to obtain a partitions FF-A version ([c2b1434](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2b1434369292081f907c548e496f59e197eb2f1))
1328 - add partition mailbox structs ([e1df600](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1df6008d9b4a00da25ec08fbdcbd3a5967fdb54))
1329 - add support for direct req/resp ([9741327](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9741327df577c3f43db42b26bda607429e62af0b))
1330 - add support for FF-A power mgmt. messages in the EL3 SPMC ([59bd2ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/59bd2ad83c13ed3c84bb9b841032c95927358890))
1331 - add support for FFA_MSG_WAIT ([c4db76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4db76f066f236fe490ebc7a50833a04e08f5151))
1332 - add support for FFA_SPM_ID_GET ([46872e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46872e01f5efb555fef8367595b59e5d2f75cec0))
1333 - add support for forwarding a secure interrupt to the SP ([729d779](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/729d7793f830781ff8ed44d144c3346c6e4251a3))
1334 - add support for handling FFA_ERROR ABI ([d663fe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d663fe7a3002ff028c190eb732278b878e78b7b7))
1335 - add support for v1.1 FF-A boot protocol ([2e21921](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e21921502b1317031cf2a2f69c5d47ac88a505d))
1336 - add support for v1.1 FF-A memory data structures ([7e804f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e804f9695c48681c91e9e6fc6175eb6997df867))
1337 - enable building of the SPMC at EL3 ([1d63ae4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d63ae4d0d8374a732113565be90d58861506e39))
1338 - enable checking of execution ctx count ([5b0219d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b0219ddd5da42413f4c2be9302224b5b71295ff))
1339 - enable handling FF-A RX/TX Mapping ABIs ([1a75224](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a752245ecae6487844c57667e24b704e6df8079))
1340 - enable handling FFA_VERSION ABI ([0c7707f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c7707fdf21fc2a8658f5a4bdfd2f8883d02ada5))
1341 - enable handling of the NS bit ([0560b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0560b53e71ab6daefa8e75665a718605478746a4))
1342 - enable parsing of messaging methods from manifest ([3de378f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3de378ff8c9430c964cbe9b0c58fa5afc4d237ce))
1343 - enable parsing of UUID from SP Manifest ([857f579](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/857f5790da3770a9ca52416274eec4e545c9be53))
1344 - enable the SPMC to pass the linear core ID in a register ([f014300](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0143004e548582760aacd6f15f5499b18081a69))
1345 - prevent read only xlat tables with the EL3 SPMC ([70d986d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70d986ddbbf56a20c7550c079dd4dc9462332594))
1346 - support FFA_ID_GET ABI ([d5fe923](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5fe92350cb018ae7083ed26a6a16508ccd82a86))
1347 - allow forwarding of FFA_FRAG_RX/TX calls ([642db98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/642db9840712044b9c496e04a7acd60580e54117))
1348 - enable handling of FF-A SMCs with the SPMC at EL3 ([bb01a67](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb01a67306f47271adde051e541c760028c1a0f1))
1349 - update SPMC init flow to use EL3 implementation ([6da7607](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6da76075bf4b953d621aa15c379e62a5f785de3f))
1350 - add logical partition framework ([7affa25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7affa25cad400101c016082be2d102be0f4fce80))
1351 - add FF-A memory management code ([e0b1a6d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0b1a6d59e57c0dbe87f5b8f8166f1123664f058))
1352 - prevent duplicated sharing of memory regions ([fef85e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fef85e1e53fcf44e8d9ed50c89d8a764bf1b7738))
1353 - support multiple endpoints in memory transactions ([f0244e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0244e5dd1b8cbab75ef00c1b9b56eed5b3cad4b))
1354
1355 - **SPMD**
1356
1357 - forward FFA_VERSION from SPMD to SPMC ([9944f55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9944f55761c4d5cc1feefaf5e33bf7fb83d8f5f3))
1358 - enable SPMD to forward FFA_VERSION to EL3 SPMC ([9576fa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9576fa93a2effc23a533b80dce41d7104a8d200b))
1359 - add FFA_MSG_SEND2 forwarding in SPMD ([c2eba07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2eba07c47f8d831629104eeffcec11ed7d3b0a5))
1360 - add FFA_RX_ACQUIRE forwarding in SPMD ([d555233](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d555233fe5a04dfd99fd6ac30bacc5284285c131))
1361
1362 - **SPM MM**
1363
1364 - add support to save and restore fp regs ([15dd6f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15dd6f19da8ee4b20ba525e0a742d0df9e46e071))
1365
1366- **Libraries**
1367
1368 - **CPU Support**
1369
1370 - add library support for Poseidon CPU ([1471475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1471475516cbf1b4a411d5ef853bd92d0edd542e))
1371 - add support for Cortex-X1 ([6e8eca7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e8eca78e5db966e10e2fa2737e9be4d5af51fa9))
1372 - add L1PCTL macro definiton for CPUACTLR_EL1 ([8bbb1d8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8bbb1d80a58dbdf96fcabbdebbfbd21d2d5344a4))
1373
1374 - **EL3 Runtime**
1375
1376 - add arch-features detection mechanism ([6a0da73](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a0da73647546aea1d10b4b2347bac9d532bcb43))
1377 - replace ARM_ARCH_AT_LEAST macro with FEAT flags ([0ce220a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ce220afb24f0511332b251952019d7011ccc282))
1378
1379 - **FCONF**
1380
1381 - add a helper to get image index ([9e3f409](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e3f409398af447b1d03001dd981007a9bb1617e))
1382 - add NS load address in configuration DTB nodes ([ed4bf52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed4bf52c33b6860d58a2ffc946bd293ec76bbdaa))
1383
1384 - **Standard C Library**
1385
1386 - add support for length specifiers ([701e94b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/701e94b08f382691b0deabd4df882abd87e17ab5))
1387
1388 - **PSA**
1389
1390 - add initial attestation API ([0848565](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/084856513d6730a50a3d65ac9c3bdae465117c40))
1391 - add measured boot API ([758c647](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/758c64715b691be92de623f81032494e38a43cc8))
1392 - mock PSA APIs ([0ce2072](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ce2072d9b9f419bb19595454395a33a5857ca2f))
1393
1394- **Drivers**
1395
1396 - **Generic Clock**
1397
1398 - add a minimal clock framework ([847c6bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/847c6bc8e6d55b1c0f31a52407aa61515cd6c612))
1399
1400 - **FWU**
1401
1402 - add a function to pass metadata structure to platforms ([9adce87](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9adce87efc8acc947b8b49d700c9773a7f071e02))
1403 - add basic definitions for GUID handling ([19d63df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19d63df1af72b312109b827cca793625ba6fcd16))
1404 - add platform hook for getting the boot index ([40c175e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40c175e75bc442674a5dc793c601b09681158ab9))
1405 - pass a const metadata structure to platform routines ([6aaf257](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aaf257de4a4070ebc233f35a09bce4c39ea038c))
1406 - simplify the assert to check for fwu init ([40b085b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40b085bddf60cf8c533b379ccb41e6668c5080dd))
1407
1408 - **Measured Boot**
1409
1410 - add RSS backend ([0442ebd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0442ebd2e9bcf5fa4344d8fa8ef4b69a3b249e33))
1411
1412 - **GUID Partition Tables Support**
1413
1414 - add a function to identify a partition by GUID ([3cb1065](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cb1065581f6d9a8507af8dbca3779d139aa0ca7))
1415 - cleanup partition and gpt headers ([2029f93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2029f930097b0c3b1b1faa660032d16ed01a5c86))
1416 - copy the partition GUID into the partition structure ([7585ec4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7585ec4d36ebb7e286cfec959b2de084eded8201))
1417 - make provision to store partition GUID value ([938e8a5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/938e8a500a25a949cfd25f0cb79f6c1359c9b40c))
1418 - verify crc while loading gpt header ([a283d19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a283d19f82ddb635d9d9fa061e7fd956167ebe60))
1419
1420 - **Arm**
1421
1422 - **GIC**
1423
1424 - allow overriding GICD_PIDR2_GICV2 address ([a7521bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7521bd5d887bfd69d99a55a81416e38ba9ebc97))
1425
1426 - **GIC-600AE**
1427
1428 - disable SMID for unavailable blocks ([3f0094c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3f0094c15d433cd3de413a4633a4ac2b8e1d1f2e))
1429 - enable all GICD, PPI, ITS SMs ([6a1c17c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a1c17c770139c00395783e7568220d61264c247))
1430 - introduce support for RAS error handling ([308dce4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/308dce40679f63db504cd3d746a0c37a2a05f473))
1431
1432 - **SMMU**
1433
1434 - add SMMU abort transaction function ([6c5c532](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c5c5320511ab8202fb9eccce9e66b4e4e0d9a33))
1435 - configure SMMU Root interface ([52a314a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52a314af254966a604e192fcc3326737354f217a))
1436
1437 - **MHU**
1438
1439 - add MHU driver ([af26d7d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af26d7d6f01068809f17cc2d49a9b3d573c640a9))
1440
1441 - **RSS**
1442
1443 - add RSS communication driver ([ce0c40e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce0c40edc93aa403cdd2eb6c630ad23e28b01c3e))
1444
1445 - **TZC**
1446
1447 - **TZC-380**
1448
1449 - add sub-region register definition ([fdafe2b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fdafe2b5ead66a1b5175db77bcc7cedafa14a059))
1450
1451 - **Marvell**
1452
1453 - **Armada**
1454
1455 - **A3K**
1456
1457 - **A3720**
1458
1459 - preserve x1/x2 regs in console_a3700_core_init() ([7c85a75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c85a7572960efbaabe20c9db037bcec66be3e98))
1460
1461 - **MediaTek**
1462
1463 - **APU**
1464
1465 - add mt8195 APU clock and pll SiP call ([296b590](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/296b590206aa6db51e5c82b1a97a4f9707b49c4d))
1466 - add mt8195 APU iommap regions ([339e492](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/339e4924a7a3fd11bc176e0bf3e01d76133d364c))
1467 - add mt8195 APU mcu boot and stop SiP call ([88906b4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88906b443734399be5c07a5bd690b63d3d82cefa))
1468
1469 - **NXP**
1470
1471 - **DCFG**
1472
1473 - add Chassis 3 support ([df02aee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/df02aeeec640d2358301e903d9c8c473d455be9e))
1474 - add gic address align register definition ([3a8c9d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a8c9d78d4c65544d789bd64bd005ac10b5b352d))
1475 - add some macro definition ([1b29fe5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b29fe534b8732193850fced2da1dc449450bd3b))
1476
1477 - **NXP Crypto**
1478
1479 - add chassis 3 support ([d60364d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d60364d48e31b33b57049d848b7462eb0e0de612))
1480
1481 - **DDR**
1482
1483 - add rawcard 1F support ([f2de48c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f2de48cb143c20ccd7a9c141df3d34cae74049de))
1484 - add workaround for errata A050958 ([291adf5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/291adf521a54a365e54964bff4dae53d51c65936))
1485
1486 - **GIC**
1487
1488 - add some macros definition for gicv3 ([9755fd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9755fd2ec2894323136715848910b13053cfe0ce))
1489
1490 - **CSU**
1491
1492 - add bypass bit mask definition ([ec5fc50](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec5fc501f15922967bf5d8260072ba1f9aec9640))
1493
1494 - **IFC NAND**
1495
1496 - add IFC NAND flash driver ([28279cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28279cf2c141caf5e4e7156f874cde6f5a0d271b))
1497
1498 - **IFC NOR**
1499
1500 - add IFC nor flash driver ([e2fdc77](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2fdc77ba4eee91f0d1490e34f0fff552fc55dc9))
1501
1502 - **TZC-380**
1503
1504 - add tzc380 platform driver support ([de9e57f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de9e57ff1f3769e770eac44b94127eb7239a63f2))
1505
1506 - **ST**
1507
1508 - introduce fixed regulator driver ([5d6a264](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d6a2646f7759a5a2b3daed0d8aef4588c552ba4))
1509
1510 - **Clock**
1511
1512 - add clock driver for STM32MP13 ([9be88e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9be88e75c198b08c508d8e470964720a781294b3))
1513 - assign clocks to the correct BL ([7418cf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7418cf397916c97cb4ecf159b1f497a84299b695))
1514 - check HSE configuration in serial boot ([31e9750](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31e9750bc17bd472d4f2a3db297461efc301be51))
1515 - define secure and non-secure gate clocks ([aaa09b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aaa09b713c6f539fb5b2ee7e2dfd75f2d46875f5))
1516 - do not refcount on non-secure clocks in bl32 ([3d69149](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d69149a7e9e9a899d57f48bee26f98614f88935))
1517 - manage disabled oscillator ([bcccdac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcccdacc7e7b7b985df942b3fae26cb9038a2574))
1518
1519 - **DDR**
1520
1521 - add read valid training support ([5def13e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5def13eb01ebac5656031bdc388a215d012fdaf8))
1522
1523 - **GPIO**
1524
1525 - allow to set a gpio in output mode ([53584e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53584e1d5b2b843ea3bb9e01e3f01ea7c364ee6a))
1526 - do not apply secure config in BL2 ([fc0aa10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc0aa10a2cd3cab887a8baa602891d1f45db2537))
1527 - add a function to reset a pin ([737ad29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/737ad29bf992a7a79d538d1e0b47c7f38d9a4b9d))
1528
1529 - **SDMMC2**
1530
1531 - allow compatible to be defined in platform code ([6481a8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6481a8f1e045ac80f0325b8bfe7089ba23deaf7b))
1532 - manage cards power cycle ([258bef9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/258bef913aa76ead1b10c257d1695d9c0ef1c79d))
1533
1534 - **ST PMIC**
1535
1536 - add pmic_voltages_init() function ([5278ec3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5278ec3faf2010fd6aea1d8cd4294dd229c5c21d))
1537 - register the PMIC to regulator framework ([85fb175](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85fb175b5ef854bc4607db98a4cfb5f35d822cee))
1538
1539 - **STPMIC1**
1540
1541 - add new services ([ea552bf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea552bf5a57b573a6b09e396e3466b3c4af727f0))
1542 - add USB OTG regulators ([13fbfe0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13fbfe046e71393961d2c70a4f748a15f9c15f77))
1543
1544 - **Regulator**
1545
1546 - add support for regulator-always-on ([9b4ca70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b4ca70d97d9a2556752b511ff9fe52012faff02))
1547 - add a regulator framework ([d5b4a2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5b4a2c4e7fd0bcb9f08584b242e69a2e591fb71))
1548
1549 - **UART**
1550
1551 - manage oversampling by 8 ([1f60d1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f60d1bd33d434b0c82a74e276699ee5a2f63833))
1552 - add uart driver for STM32MP1 ([165ad55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/165ad5561ef598ea6261ba082610eeff3f208df7))
1553
1554- **Miscellaneous**
1555
1556 - **Debug**
1557
1558 - update print_memory_map.py ([d16bfe0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d16bfe0feffe6a20399fb91d86fd8f7282b941dd))
1559
1560 - **DT Bindings**
1561
1562 - add bindings for STM32MP13 ([1b8898e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b8898eb32c3872a34fc59f4216736f23af0c6ea))
1563 - add TZC400 bindings for STM32MP13 ([24d3da7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24d3da76d221390bb47d501c2ed77a1a7d2b42e7))
1564
1565 - **FDT Wrappers**
1566
1567 - add function to find or add a sudnode ([dea8ee0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea8ee0d3f13f8d1638745b76e86bd7617bf92e7))
1568
1569 - **FDTs**
1570
1571 - add the ability to supply idle state information ([2b2b565](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b2b565717cc0299e75e8806004d1a3548e9fbf7))
1572
1573 - **STM32MP1**
1574
1575 - add DDR support for STM32MP13 ([e6fddbc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6fddbc995947d4e5a5dc6607c76cd46fdd840e2))
1576 - add DT files for STM32MP13 ([3b99ab6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b99ab6e370a01caec14bc5422a86001eaf291b8))
1577 - add nvmem_layout node and OTP definitions ([ff8767c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff8767cbfc2bb851a2f6cc32fbe3693ddbfb7d12))
1578 - add st-io_policies node for STM32MP13 ([2bea351](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2bea35122d102492f18c427535ce6c9b7016e356))
1579 - add support for STM32MP13 DK board ([2b7f7b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b7f7b751f4b0f7a8a0f4a35407af22cc269e529))
1580 - update NVMEM nodes ([375b79b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/375b79bb4a773fe6a5dd971272c72bf12155050e))
1581
1582- **Documentation**
1583
1584 - context management refactor proposal ([3274226](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/327422633bef112a10579d4daeca0f596cd02911))
1585
1586 - **Threat Model**
1587
1588 - Threat Model for TF-A v8-R64 Support ([dc66922](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc669220d5666c2c808bc11ba81c86a9b071271a))
1589
1590- **Tools**
1591
1592 - **Secure Partition Tool**
1593
1594 - add python SpSetupActions framework ([b1e6a41](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1e6a41572240839e62099aa00298174b18c696a))
1595 - delete c version of the sptool ([f4ec476](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4ec47613fef8db8037195147dc2ac6fb6f154ff))
1596 - python version of the sptool ([2e82874](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e82874cc9b7922e000dd4d7718e3153e347b1d7)
1597 - use python version of sptool ([822c727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/822c72791f791d26e233df0c15a655c3dbd8b117))
1598
1599### Resolved Issues
1600
1601- **Architecture**
1602
1603 - **Activity Monitors Extension (FEAT_AMU)**
1604
1605 - add default value for ENABLE_FEAT_FGT and ENABLE_FEAT_ECV flags ([820371b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/820371b13028a6f620a62cf73a951883d051666b))
1606 - fault handling on EL2 context switch ([f74cb0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f74cb0be8ac80eb3072555cb04eb09375d4cb31f))
1607 - limit virtual offset register access to NS world ([a4c3945](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4c394561af31ae0417ed9ff3b3152adb7cd5355))
1608
1609 - **Scalable Vector Extension (FEAT_SVE)**
1610
1611 - disable ENABLE_SVE_FOR_NS for AARCH32 ([24ab2c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24ab2c0af74be174acf755a36b3ebba867184e60))
1612
1613- **Platforms**
1614
1615 - **Allwinner**
1616
1617 - improve DTB patching error handling ([79808f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/79808f10c32d441572666551b1545846079af15b))
1618
1619 - **Arm**
1620
1621 - fix fvp and juno build with USE_ROMLIB option ([861250c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/861250c3b26d64f859f5f37686e453d5074fa976))
1622 - increase ARM_BL_REGIONS count ([dcb1959](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb1959161935aa58d2bb852f3cef0b96458a4e1))
1623 - remove reclamation of functions starting with "init" ([6c87abd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c87abdda400354ebf4f5351086c32a4620475c9))
1624 - use PLAT instead of TARGET_PLATFORM ([c5f3de8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5f3de8dabc9b955b6051a6c6116d40b10a84f5d))
1625 - fix SP count limit without dual root CoT ([9ce15fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce15fe8910580efca46b9f102e117402ce769db))
1626
1627 - **FVP**
1628
1629 - FCONF Trace Not Shown ([0c55c10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c55c10305df6217fd978d58ce203dbad3edd4d5))
1630 - disable reclaiming init code by default ([fdb9166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fdb9166b9494402eb2da7e0b004c121b322725e0))
1631 - extend memory map to include all DRAM memory regions ([e803542](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e80354212f591c8813dec27353e8241e03155b4c))
1632 - fix NULL pointer dereference issue ([a42b426](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a42b426b8548e3304e995f1a49d2470d71072949))
1633 - op-tee sp manifest doesn't map gicd ([69cde5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/69cde5cd9563f0c665862f1e405ae8e8d2818c6e))
1634
1635 - **Morello**
1636
1637 - change the AP runtime UART address ([07302a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07302a23ec1af856b3d4de0439161a8c23414f84))
1638 - fix SoC reference clock frequency ([e8b7a80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8b7a80436c2bc81c61fc4703d6580f2fe9226a9))
1639 - include errata workaround for 1868343 ([f94c84b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f94c84baa2a2bad75397b0ec6a0922fe8a475847))
1640
1641 - **SGI**
1642
1643 - disable SVE for NS to support SPM_MM builds ([78d7e81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/78d7e819798ace643b6e22025dc76aedb199bbd5))
1644
1645 - **TC**
1646
1647 - remove the bootargs node ([68fe3ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68fe3cec25bc9ea4e1bafdb1d9f5315e245d650b))
1648
1649 - **Corstone-1000**
1650
1651 - change base address of FIP in the flash ([1559450](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1559450132c5e712f4d6896e53e4f1cb521fa465))
1652
1653 - **Broadcom**
1654
1655 - allow build to specify mbedTLS absolute path ([903d574](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/903d5742953d9d4b224e71d8b1e62635e83f44a9))
1656 - fix the build failure with mbedTLS config ([95b5c01](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95b5c0126b802b894ea0177d973978e06b6a254d))
1657
1658 - **Intel**
1659
1660 - add flash dcache after return response for INTEL_SIP_SMC_MBOX_SEND_CMD ([ac097fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac097fdf07ad63b567ca751dc518f8445a0baef6))
1661 - allow non-secure access to FPGA Crypto Services (FCS) ([4837a64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4837a640934630f8034ceec1bb84cc40673d8a6b))
1662 - always set doorbell to SDM after sending command ([e93551b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e93551bb3bd8ac43779fa70c7363ee2568da45ca))
1663 - assert if bl_mem_params is NULL pointer ([35fe7f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/35fe7f400a7f1d65ff2fee5531d20f6c2f3e6f39))
1664 - bit-wise configuration flag handling ([276a436](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/276a43663e8e315fa1bf0aa4824051d88705858b))
1665 - change SMC return arguments for INTEL_SIP_SMC_MBOX_SEND_CMD ([108514f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/108514ff7160a86efb791449a4635ffe0f9fdf2c))
1666 - configuration status based on start request ([e40910e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e40910e2dc3fa59bcce83ec1cf9a33b3e85012c4))
1667 - define macros to handle buffer entries ([7db1895](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7db1895f0be2f8c6710bf51d8441d5e53e3ef0fe))
1668 - enable HPS QSPI access by default ([000267b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/000267be22d3c0077c0fd0a8377ceeed5aada4c3))
1669 - extend SDM command to return the SDM firmware version ([c026dfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c026dfe38cfae379457a6ef53130bd5ebc9d7808))
1670 - extending to support large file size for AES encryption and decryption ([dcb144f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb144f1fbcef73ddcc448d5ed6134aa279069b6))
1671 - extending to support large file size for SHA-2 ECDSA data signing and signature verifying ([1d97dd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d97dd74cd128edd7ad45b725603444333c7b262))
1672 - extending to support large file size for SHA2/HMAC get digest and verifying ([70a7e6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70a7e6af958f3541476a8de6baac8e376fcc67f9))
1673 - fix bit masking issue in intel_secure_reg_update ([c9c0709](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9c070994caedf123212aad23b6942122c5dd793))
1674 - fix configuration status based on start request ([673afd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/673afd6f8e7266900b00a7cbeb275fe1a3d69cce))
1675 - fix ddr address range checker ([12d71ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12d71ac6627bb6822a0314e737794a8503df79dd))
1676 - fix ECC Double Bit Error handling ([c703d75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c703d752cce4fd101599378e72db66ccf53644fa))
1677 - fix fpga config write return mechanism ([ef51b09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef51b097bfa906bf1cee8ee641a1b7bcc8c5f3c0))
1678 - flush dcache before sending certificate to mailbox ([49d44ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d44ec5f357b1bcf8eae9e91fbd72aef09e00dd))
1679 - get config status OK status ([07915a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07915a4fd5848fbac69dcbf28f00353eed10a942))
1680 - introduce a generic response error code ([651841f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/651841f20110ce6fac650e3ac47b0a9cce18e6f3))
1681 - make FPGA memory configurations platform specific ([f571183](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f571183b066b1a91b7fb178c3aad9d6360d1918c))
1682 - modify how configuration type is handled ([ec4f28e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec4f28ecec8887a685d6119c096ad346da1ea53e))
1683 - null pointer handling for resp_len ([a250c04](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a250c04b0cc807f626df92a7091ff13b3a3aa9ed))
1684 - refactor NOC header ([bc1a573](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc1a573d5519f121cb872fce1d88fe2e0db07b2c))
1685 - reject non 4-byte align request size for FPGA Crypto Service (FCS) ([52ed157](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52ed157fd66812debb13a792c21f763de01aef70))
1686 - remove redundant NOC header declarations ([58690cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/58690cd629b4ccdefe5313f805219598074a3501))
1687 - remove unused printout ([0d19eda](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d19eda0dd2ffae27d0551b1f0a06a2b8f96c853))
1688 - update certificate mask for FPGA Attestation ([fe5637f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe5637f27aebfdab42915c2ced2c34d8685ee2bb))
1689 - update encryption and decryption command logic ([02d3ef3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02d3ef333d4a0a07a3e40defb12a8cde3a7cba03))
1690 - use macro as return value ([e0fc2d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0fc2d1907b1c8a062c44a435be77a12ffeed84b))
1691
1692 - **Marvell**
1693
1694 - **Armada**
1695
1696 - **A3K**
1697
1698 - change fatal error to warning when CM3 reset is not implemented ([30cdbe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30cdbe7043832f7bd96b40294ac062a8fc9c540f))
1699 - fix comment about BootROM address range ([5a60efa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a60efa12a57cde98240f861e45609cb9b94d58d))
1700
1701 - **Mediatek**
1702
1703 - **MT8186**
1704
1705 - remove unused files in drivers/mcdi ([bc714ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc714bafe7ae8ca29075ba9bf3985c0e15ae0f64))
1706 - extend MMU region size ([0fe7ae9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe7ae9c64aa6f6d5b06a80de9c88081057d5dbe))
1707
1708 - **NVIDIA**
1709
1710 - **Tegra**
1711
1712 - **Tegra 194**
1713
1714 - remove incorrect erxctlr assert ([e272c61](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e272c61ce8185deb397dcf168ec72bdaa5926a33))
1715
1716 - **NXP**
1717
1718 - fix total dram size checking ([0259a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0259a3e8282ed17c1d378a27f820f44b3bebab07))
1719 - increase soc name maximum length ([3ccd7e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ccd7e45a2c3ff9fa7794f0284c9d0298e7cb982))
1720
1721 - **i.MX**
1722
1723 - **i.MX 8M**
1724
1725 - check the validation of domain id ([eb7fb93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb7fb938c3ce34ccfb143ae8ba695df899098436))
1726
1727 - **i.MX 8M Plus**
1728
1729 - change the BL31 physical load address ([32d5042](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32d5042204e8b41caa4c0c1ed5b48bad9f1cb1b5))
1730
1731 - **Layerscape**
1732
1733 - fix build issue of mmap_add_ddr_region_dynamically ([e2818d0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2818d0afc20a60d302f85f4c915e4ae4cc3cb9c))
1734 - fix coverity issue ([5161cfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5161cfde9bfaa3a715d160fcd4870f276adad332))
1735 - update WA for Errata A-050426 ([72feaad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72feaad980cdc472868bc95914202bf57ed51b2d))
1736
1737 - **LX2**
1738
1739 - drop erratum A-009810 ([e36b0e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e36b0e4910aea56f90a6ab9b8cf3dc4008220031))
1740
1741 - **Renesas**
1742
1743 - **R-Car**
1744
1745 - **R-Car 3**
1746
1747 - change stack size of BL31 ([d544dfc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d544dfcc4959d203b06dbfb85fb0ad895178b379))
1748 - fix SYSTEM_OFF processing for R-Car D3 ([1b49ba0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b49ba0fde5eb9e47fe50152c192579101feb718))
1749 - fix to bit operation for WUPMSKCA57/53 ([82bb6c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82bb6c2e88314a5b3f2326c95095c3b20a389947))
1750
1751 - **Socionext**
1752
1753 - **Synquacer**
1754
1755 - initialise CNTFRQ in Non Secure CNTBaseN ([4d4911d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d4911d77d4d59c7dd18d7fc3724ddb1fa3582b7))
1756
1757 - **ST**
1758
1759 - add missing header include ([b1391b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1391b294ca7803f46bc47048b4a02a15dda9a16))
1760 - don't try to read boot partition on SD cards ([9492b39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9492b391a35c66e1e7630e95347259191b28314d))
1761 - fix NULL pointer dereference issues ([2deff90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2deff904a953c6a87331ab6830ab80e3889d9e23))
1762 - manage UART clock and reset only in BL2 ([9e52d45](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e52d45fdf619561e0a7a833b77aaacc947a4dfd))
1763 - remove extra chars from dtc version ([03d2077](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03d20776efc20a04a5191a4f39965079a4d60b3c))
1764
1765 - **ST32MP1**
1766
1767 - add missing debug.h ([356ed96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/356ed961184847dcd088cfcda44b71eeb0ef2377))
1768 - correct dtc version check ([429f10e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/429f10e3367748abd33b4f6f9ee362c0ba74dd95))
1769 - correct include order ([ff7675e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff7675ebf94999618dbde14bb59741cefb2b2edd))
1770 - correct types in messages ([43bbdca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43bbdca04f5a20bb4e648e18fc63061b6a6e4ecf))
1771 - deconfigure UART RX pins ([d7176f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7176f0319cd399aae9a906e5d78e67b32e183f5))
1772 - do not reopen debug features ([21cfa45](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21cfa4531a76a7c3cad00e874400b97e2f68723c))
1773 - fix enum prints ([ceab2fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ceab2fc3442dbda1c4beaff3c4fe708a04c02303))
1774 - include assert.h to fix build failure ([570c71b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/570c71b20a195ade510f5d584c69325d2634c50b))
1775 - remove interrupt_provider warning for dtc ([ca88c76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca88c761d34854ed3e0b16b9c5f39b0790d320ab))
1776 - restrict DEVICE2 mapping in BL2 ([db3e0ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/db3e0ece7157181a3529d14172368003eb63dc30))
1777 - rework switch/case for MISRA ([f7130e8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7130e81cf9c3682232bb9319b1798184b44920f))
1778 - set reset pulse duration to 31ms ([9a73a56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a73a56c353d32742e03b828647562bdbe2ddbb2))
1779
1780 - **Xilinx**
1781
1782 - fix coding style violations ([bb1768c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb1768c67ea06ac466e2cdc7e5338c3d23dac79d))
1783 - fix mismatching function prototype ([81333ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81333eac716b25a9fd112cc4f5990e069f3bdb40))
1784
1785 - **Versal**
1786
1787 - resolve misra R10.1 in pm services ([775bf1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/775bf1bbd32c2df47f4ff597eb8a452d2983e590))
1788 - resolve misra R10.3 ([b2bb3ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b2bb3efb8f590f31b1205c51d56be1dd6f473fbb))
1789 - resolve misra R10.3 in pm services ([5d1c211](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d1c211e225d40d2926bf34483c90f907a6c5dc3))
1790 - resolve misra R10.6 ([93d4625](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93d462562727f4f428e6f975a972226dafbfd305))
1791 - resolve misra R10.6 in pm services ([fa98d7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa98d7f2f8752e37f740b43f533547288552a393))
1792 - resolve misra R14.4 ([a62c40d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a62c40d42703d5f60a8d80938d2cff721ee131bd))
1793 - resolve misra R15.6 ([b9fa2d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9fa2d9fc154feffe78e677ace54b0e34f011439))
1794 - resolve misra R15.6 in pm services ([4156719](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4156719550ceddf5b1b4a47464fb32f7506e0dca))
1795 - resolve misra R15.7 ([bc2637e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc2637e3799dbc9642447ddb719e0262347b1309))
1796 - resolve misra R16.3 in pm services ([27ae531](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27ae5310883b0db7d4e2dd4fbc1fd58e675f75b5))
1797 - resolve misra R17.7 ([526a1fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/526a1fd1472874561988777f8ecd8b87734a0671))
1798 - resolve misra R20.7 in pm services ([5dada62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5dada6227b949ef702bfab7986bc083689afdaf7))
1799 - resolve misra R7.2 ([0623dce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0623dcea0f6e7a5c9d65413445df8a96a2b40d42))
1800 - fix coverity scan warnings ([0b15187](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b15187225a9134e3acbc7693646b21d43617b3b))
1801 - fix the incorrect log message ([ea04b3f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea04b3fe183b6661f656b4cc38cb93a73d9bc202))
1802
1803 - **ZynqMP**
1804
1805 - define and enable ARM_XLAT_TABLES_LIB_V1 ([c884c9a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c884c9a55b167383ff3d96d2d0a30ac6842bcc86))
1806 - query node status to power up APU ([b35b556](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b35b556718b60b78cb5d96b0c137e2fe82eb0086))
1807 - resolve misra 7.2 warnings ([5bcbd2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bcbd2de127292f3ad076217e08468388c6844b0))
1808 - resolve misra 8.3 warnings ([944e7ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/944e7ea94f2594e2b128c671cf7415265302596b))
1809 - resolve misra R10.3 ([2b57da6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b57da6c91ebe14588e63e5a24f31ef32711eca2))
1810 - resolve misra R14.4 warnings ([dd1fe71](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd1fe7178b578916b1e133b7c65c183e1f994371))
1811 - resolve misra R15.6 warnings ([eb0d2b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb0d2b17722c01a22bf3ec1123f7bed2bf891b09))
1812 - resolve misra R15.7 warnings ([16de22d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16de22d037644359ef2a04058134f9c326b36633))
1813 - resolve misra R16.3 warnings ([e7e5d30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7e5d30308ccfb931f7b6d0afa6c5c23971e95c0))
1814 - resolve misra R8.4 warnings ([610eeac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/610eeac89438d603435bde694eb4ddab07f46e45))
1815 - update the log message to verbose ([1277af9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1277af9bacca36b46d7aa341187bb3abef84332f))
1816 - use common interface for eemi apis ([a469c1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a469c1e1f4c1cd69f98ce45d6e0709de091b8cb3))
1817
1818- **Bootloader Images**
1819
1820 - **BL1**
1821
1822 - invalidate SP in data cache during secure SMC ([f1cbbd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1cbbd6332bb85672dc72cbcc4ac7023323c6936))
1823
1824 - **BL2**
1825
1826 - correct messages with image_id ([e4c77db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e4c77db9c80d87009611a3079454877e6ce45a04))
1827 - define RAM_NOLOAD for XIP ([cc562e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc562e74101d800b0b0ee3422fb7f4f8321ae2b7))
1828
1829- **Services**
1830
1831 - **RME**
1832
1833 - enable/disable SVE/FPU for Realms ([a4cc85c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4cc85c129d031d9c887cf59b1baeaef18a43010))
1834 - align RMI and GTSI FIDs with SMCCC ([b9fd2d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9fd2d3ce3d4e543a2e04dc237cd4e7ff7765c7a))
1835 - preserve x4-x7 as per SMCCCv1.1 ([1157830](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11578303fd04a8da36fddb5e6de44f026bf4d24c))
1836
1837 - **TRP**
1838
1839 - Distinguish between cold and warm boot ([00e8113](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00e8113145aa12d89db72068bdd3157f08575d14))
1840
1841 - **SPM**
1842
1843 - **EL3 SPMC**
1844
1845 - fix incorrect FF-A version usage ([25eb2d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25eb2d41a6d2ede1e945bbc67ae3f740b92a40bb))
1846 - fix FF-A memory transaction validation ([3954bc3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3954bc3c03439dbdc7029cf2418c79a037918ce4))
1847
1848- **Libraries**
1849
1850 - **CPU Support**
1851
1852 - workaround for Cortex-A710 2282622 ([ef934cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef934cd17c30dcc39cd9022a1c4e9523ec8ba617))
1853 - workaround for Cortex-A710 erratum 2267065 ([cfe1a8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfe1a8f7123f0dc8376b2075cc6e8e32b13739b2))
1854 - workaround for Cortex A78 AE erratum 2376748 ([92e8708](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92e870843e9bd654fd1041d66f284c19ca9c0d4f))
1855 - workaround for Cortex A78 AE erratum 2395408 ([3f4d81d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3f4d81dfd26649fbcbbbe993a9f0236f5bb07c8a))
1856 - workaround for Cortex X2 erratum 2002765 ([34ee76d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34ee76dbdfeee85f123cb903ea95dbee5e9a44a5))
1857 - workaround for Cortex X2 erratum 2058056 ([e16045d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e16045de50e8b430e6601ba0e1e47097d8310f3d))
1858 - workaround for Cortex X2 erratum 2083908 ([1db6cd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1db6cd60279e2d082876692a65cf9c532f506a69))
1859 - workaround for Cortex-A510 erratum 1922240 ([8343563](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/83435637bfafbf1ce642a5fabb52e8d7b2819e36))
1860 - workaround for Cortex-A510 erratum 2041909 ([e72bbe4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e72bbe47ba7f2a0087654fd99ae24b5b7b444943))
1861 - workaround for Cortex-A510 erratum 2042739 ([d48088a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d48088acbe400133037ae74acf1b722b059119bb))
1862 - workaround for Cortex-A510 erratum 2172148 ([c0959d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0959d2c460cbf7c14e7ba2a57d69ecddae80fd8))
1863 - workaround for Cortex-A510 erratum 2218950 ([cc79018](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc79018b71e45acb524fc5d429d394497ad53646))
1864 - workaround for Cortex-A510 erratum 2250311 ([7f304b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f304b02a802b7293d7a8b4f4030c5ff00158404))
1865 - workaround for Cortex-A510 erratum 2288014 ([d5e2512](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5e2512c6b86409686f5d1282922ebdf72459fc2))
1866 - workaround for Cortex-A710 erratum 2008768 ([af220eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af220ebbe467aa580e6b9ba554676f78ffec930f))
1867 - workaround for Cortex-A710 erratum 2136059 ([8a855bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a855bd24329e081cf13a257c7d2dc3ab4e5dcca))
1868 - workaround for Cortex-A78 erratum 2376745 ([5d796b3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d796b3a25150faff68013880f5a9350cbc53889))
1869 - workaround for Cortex-A78 erratum 2395406 ([3b577ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b577ed53d104cfb324390b7519da5e7744d1001))
1870 - workaround for Cortex-X2 errata 2017096 ([e7ca443](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7ca4433fa591233e7e2912b689ab56e531f9775))
1871 - workaround for Cortex-X2 errata 2081180 ([c060b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c060b5337a43cd42f55b99d83096bb44b51b5335))
1872 - workaround for Cortex-X2 erratum 2147715 ([63446c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63446c27d11453faacfddecffa44d3880615d412))
1873 - workaround for Cortex-X2 erratum 2216384 ([4dff759](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4dff7594f94f1e788aef709cc5b3d079693b6242))
1874 - workaround for DSU-110 erratum 2313941 ([7e3273e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e3273e8e4dca44e7cb88a827b94e662fa8f83e9))
1875 - workaround for Rainier erratum 1868343 ([a72144f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a72144fb7a30c2782a583a3b0064e741d1fe2c9f))
1876 - workarounds for cortex-x1 errata ([7b76c20](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b76c20d8eb4271b381371ce0d510fbe6ad825bf))
1877 - use CPU_NO_EXTRA3_FUNC for all variants ([b2ed998](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b2ed99894d326993961680fb8e786c267a712400))
1878
1879 - **EL3 Runtime**
1880
1881 - set unset pstate bits to default ([7d33ffe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d33ffe4c116506ed63e820d5b6edad81680cd11))
1882
1883 - **Context Management**
1884
1885 - add barrier before el3 ns exit ([0482503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04825031b2384a08504821f39e98e23bb6f93f11))
1886 - remove registers accessible only from secure state from EL2 context ([7f41bcc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f41bcc76d8857b4678c90796ebd85794ff3ee5f))
1887 - refactor the cm_setup_context function ([2bbad1d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2bbad1d126248435e26f9d0d9f5920d8806148d7))
1888 - remove initialization of EL2 registers when EL2 is used ([fd5da7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd5da7a84731e9687f56c263ff3aa8ebed75075a))
1889 - add cm_prepare_el3_exit_ns function ([8b95e84](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b95e8487006ff77a7d84fba5bd20ba7e68d8330))
1890 - refactor initialization of EL1 context registers ([b515f54](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b515f5414b00a8b7ca9b21363886ea976bd19914))
1891
1892 - **FCONF**
1893
1894 - correct image_id type in messages ([cec2fb2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cec2fb2b1a8359bf1f349a5b8c8a91a1845f4ca1))
1895
1896 - **PSCI**
1897
1898 - correct parent_node type in messages ([b9338ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9338eee7fbcac7f4b55f27b064572e847810422))
1899
1900 - **GPT**
1901
1902 - rework delegating/undelegating sequence ([6a00e9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a00e9b0c8c37fc446f83ef63e95a75353e31e8b))
1903
1904 - **Translation Tables**
1905
1906 - fix bug on VERBOSE trace ([956d76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/956d76f69d0c96829784c5a6d16aa79e4e0ecab1))
1907
1908 - **Standard C Library**
1909
1910 - correct some messages ([a211fde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a211fde940d4dbd8e95e4f352af2a066a4f89f30))
1911 - fix snprintf corner cases ([c1f5a09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1f5a0925ddf84981d9e176d146bfddb48eb45d1))
1912 - limit snprintf radix value ([b30dd40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b30dd4030dcef950eac05393013ee019c3cb3205))
1913 - snprintf: include stdint.h ([410c925](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/410c925ab31693dc74d654ff9167c8eed3ec5a62))
1914
1915 - **Locks**
1916
1917 - add __unused for clang ([5a030ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a030ce4aed271344087bca723903e10fef59ac9))
1918
1919- **Drivers**
1920
1921 - **FWU**
1922
1923 - rename is_fwu_initialized ([aae7c96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aae7c96de63914c954f0fc64cd795844832483fc))
1924
1925 - **I/O**
1926
1927 - **MTD**
1928
1929 - correct types in messages ([6e86b46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e86b462490429fee6db877338a649b0e199b0ec))
1930
1931 - **Measured Boot**
1932
1933 - add RMM entry to event_log_metadata ([f4e3e1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4e3e1e85f64d8930e89c1396bc9785512f656bd))
1934
1935 - **MTD**
1936
1937 - correct types in messages ([6e86b46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e86b462490429fee6db877338a649b0e199b0ec))
1938
1939 - **SCMI**
1940
1941 - add missing \n in ERROR message ([0dc9f52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dc9f52a2a9f0b9686c65dd60c84e0bcca552144))
1942 - make msg_header variable volatile ([99477f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99477f051ef857a1e0600cb98858fc74c007e1ff))
1943 - use same type for message_id ([2355ebf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2355ebff6f6312086868f44b8ad7f821f6385208))
1944
1945 - **UFS**
1946
1947 - delete call to inv_dcache_range for utrd ([c5ee858](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5ee8588bf9a36075723e5aacceefa93fd2de8c9))
1948 - disables controller if enabled ([b3f03b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3f03b20135fc5fcd5e6ec7e5ca49f1e59b5602e))
1949 - don't zero out buf before ufs read ([2ef6b8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2ef6b8d378e7f7c1b1eb7abe176989c3f996f2dc))
1950 - don't zero out the write buffer ([cd3ea90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd3ea90b200534b8c9d81619731c9ce198478a3c))
1951 - fix cache maintenance issues ([38a5ecb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38a5ecb756e217a80ed951747797ab150449ee9b))
1952 - move nutrs assignment to ufs_init ([0956319](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0956319b580726029ddc4e00cde6c5a348b99052))
1953 - read and write attribute based on spec ([a475518](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a475518337e15935469543b1cce353e5b337ef52))
1954
1955 - **Arm**
1956
1957 - **GIC**
1958
1959 - **GICv3**
1960
1961 - fix iroute value wrong issue ([65bc2d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/65bc2d224b836c230888796c4eda455997dccd8b))
1962
1963 - **TZC**
1964
1965 - **TZC-400**
1966
1967 - correct message with filter ([bdc88d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdc88d2154448957f452cb472ff95ccec5808ca1))
1968
1969 - **Marvell**
1970
1971 - **COMPHY**
1972
1973 - change reg_set() / reg_set16() to update semantics ([95c26d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95c26d6489bd8b2fc8b8e14bc2da5d2918055acc))
1974
1975 - **Armada 3700**
1976
1977 - drop MODE_REFDIV constant ([9fdecc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9fdecc72f0fce17ca2cd8e4c3b26c01262166d10))
1978 - fix comment about COMPHY status register ([4bcfd8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bcfd8c02e3e3aa27b55dedeed11fb16bac991a9))
1979 - fix comments about selector register values ([71183ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71183ef6654c2a485458307a84ce7c473524689a))
1980 - fix Generation Setting registers names ([e5a2aac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5a2aac5bbc6dedb20edcc8e7850be2813cb668b))
1981 - fix PIN_PU_IVREF register name ([c9f138e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9f138ebfef90d5b7b5651f06efd81bcbc55366b))
1982 - fix reference clock selection value names ([6ba97f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ba97f83dbb314b076588b97415a4078924e1903))
1983 - fix SerDes frequency register value name ([bdcf44f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdcf44f1af496e06b693b781fe16bbc2a05fa365))
1984 - use reg_set() according to update semantics ([4d01bfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d01bfe66522b13f0d9042206e986551c94fc01e))
1985
1986 - **Armada**
1987
1988 - **A3K**
1989
1990 - **A3720**
1991
1992 - configure UART after TX FIFO reset ([15546db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15546dbf40e5ea81a982a1e6d1e5ba729b06ae51))
1993 - do external reset during initialization ([0ee80f3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee80f35a28d651d243a6d56678800f9697d14c0))
1994
1995 - **NXP**
1996
1997 - ddr: corrects mapping of HNFs nodes ([e3a2349](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e3a234971abb2402cbf376eca6fcb657a7709fae))
1998
1999 - **QSPI**
2000
2001 - fix include path for QSPI driver ([ae95b17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae95b1782b7a3ab9bbe46ae9ab31f48fb6ebe137))
2002
2003 - **NXP Crypto**
2004
2005 - refine code to avoid hang issue for some of toolchain ([fa7fdfa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa7fdfabf07d91439b0869ffd8e805f0166294bf))
2006
2007 - **DDR**
2008
2009 - fix coverity issue ([f713e59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f713e5954e0906443cd20ae97e229ddbb9ab7005))
2010
2011 - **ST**
2012
2013 - **Clock**
2014
2015 - check _clk_stm32_get_parent return ([b8eab51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8eab512bf9d253f96b0333ee0f1bffa1afc3170))
2016 - correct stm32_clk_parse_fdt_by_name ([7417cda](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7417cda6aeaf6abf48dfbe22dc965b626f61c613))
2017 - correct types in error messages ([44fb470](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44fb470b7f298645ac31ada4491553824d77d934))
2018 - initialize pllcfg table ([175758b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/175758b2777eb6df3c4aefd79448e97e76a15272))
2019 - print enums as unsigned ([9fa9a0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9fa9a0c55cc830e609415d2cedd2d34fcbec1008))
2020
2021 - **DDR**
2022
2023 - add missing debug.h ([15ca2c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15ca2c5e14abe415e70d08fb595973dd3e3b0af9))
2024 - correct DDR warnings ([a078134](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a078134e2305ca5695731bc275a5ca892cc38880))
2025
2026 - **FMC**
2027
2028 - fix type in message ([afcdc9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afcdc9d8d71e2b60071d3d34704f0e598e67a514))
2029
2030 - **SDMMC2**
2031
2032 - check regulator enable/disable return ([d50e7a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d50e7a71cb5f8ecfbe2eb69c163d532bab82cbf0))
2033 - correct cmd_idx type in messages ([bc1c98a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc1c98a8c79b6f72395123ea8ed857a488746d4b))
2034
2035 - **ST PMIC**
2036
2037 - add static const to pmic_ops ([57e6018](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57e6018305a97f4e3627d16d8b1886419f274b4a))
2038 - correct verbose message ([47065ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47065ffe44c701b231322ec7160c8624d50a9deb))
2039
2040 - **SPI**
2041
2042 - always check SR_TCF flags in stm32_qspi_wait_cmd() ([55de583](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55de58323e458b38b455439a8846cb663deb5508))
2043 - remove SR_BUSY bit check before sending command ([5993b91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5993b9157fd049d06194083032771ffcf73da086))
2044
2045 - **UART**
2046
2047 - correctly fill BRR register ([af7775a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af7775ab535138ff49643f749110dca143d4122c))
2048
2049 - **USB**
2050
2051 - correct type in message ([bd9cd63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd9cd63ba096cb16161efa4df40f957421660df1))
2052
2053- **Miscellaneous**
2054
2055 - **AArch64**
2056
2057 - fix encodings for MPAMVPM* registers ([e926558](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e92655849d0a9e5893eb2d7e5f42cf8b931d4db6))
2058
2059 - **FDTs**
2060
2061 - **STM32MP1**
2062
2063 - correct memory mapping for STM32MP13 ([99605fb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99605fb1166794db1dedf1b7280cb184945c229c))
2064 - remove mmc1 alias if not needed ([a0e9724](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0e972438b99012da422411c8e504a19bdad44a2))
2065
2066 - **PIE**
2067
2068 - align fixup_gdt_reloc() for aarch64 ([5ecde2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5ecde2a271ac0f3762c16f5a277a70e55e172f0b))
2069 - do not skip __RW_END__ address during relocation ([4f1a658](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4f1a658f899a169e702b1c7146b59f7c04b0338b))
2070
2071 - **Security**
2072
2073 - apply SMCCC_ARCH_WORKAROUND_3 to A73/A75/A72/A57 ([9b2510b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b2510b69de26cc7f571731b415f6dec82669b6c))
2074 - loop workaround for CVE-2022-23960 for Cortex-A76 ([a10a5cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a10a5cb609045de216c01111ec3fcf09a092da0b))
2075 - report CVE 2022 23960 missing for aarch32 A57 and A72 ([2e5d7a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e5d7a4b6b26d9d8b6c8e580c33d877e591b1fb3))
2076 - update Cortex-A15 CPU lib files for CVE-2022-23960 ([187a617](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/187a61761ef5d59bed0c94cca725bd6f116f64d0))
2077 - workaround for CVE-2022-23960 ([c2a1521](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2a15217c3053117f4d39233002cb1830fa96670))
2078 - workaround for CVE-2022-23960 ([1fe4a9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1fe4a9d181ead0dcb2bc494e90552d3e7f0aaf4c))
2079 - workaround for CVE-2022-23960 for A76AE, A78AE, A78C ([5f802c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f802c8832f3c5824ca6de17593205ebbf8bf585))
2080 - workaround for CVE-2022-23960 for Cortex-A57, Cortex-A72 ([be9121f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be9121fd311ff48c94f3d90fe7efcf84586119e4))
2081 - workaround for CVE-2022-23960 for Cortex-X1 ([e81e999](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e81e999b9da33ab5d2d3e5185b1ad7c46046329c))
2082
2083- **Tools**
2084
2085 - **NXP Tools**
2086
2087 - fix create_pbl print log ([31af441](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31af441a0445d4a5e88ddcc371c51b3701c25839))
2088 - fix tool location path for byte_swape ([a89412a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a89412a649020367a3ed0f87658ee131cd3dcd18))
2089
2090 - **Firmware Image Package Tool**
2091
2092 - avoid packing the zero size images in the FIP ([ab556c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab556c9c646f1b5f1b500449a5813a4eecdc0302))
2093 - respect OPENSSL_DIR ([0a956f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a956f81805b46b1530f30dd79d16950dc491a7b)
2094
2095 - **Secure Partition Tool**
2096
2097 - add leading zeroes in UUID conversion ([b06344a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b06344a3f2c5a0fede3646627f37d1fce3d3d585))
2098 - update Optee FF-A manifest ([ca0fdbd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca0fdbd8e0d625ece0f87ca16eacabf13db70921))
2099
2100 - **Certificate Creation Tool**
2101
2102 - let distclean Makefile target remove the cert_create tool ([e15591a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e15591aaf47ab45941f0d7a03abf3e4a830ac1d9))
2103
2104- **Dependencies**
2105
2106 - **commitlint**
2107
2108 - change scope-case to lower-case ([804e52e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/804e52e9a770de72913f27b5bc9e7dd965e114c5))
2109
Chris Kayc503b422021-12-01 17:47:51 +00002110## [2.6.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.5..refs/tags/v2.6) (2021-11-22)
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002111
2112### ⚠ BREAKING CHANGES
2113
2114- **Architecture**
2115
2116 - **Activity Monitors Extension (FEAT_AMU)**
2117
2118 - The public AMU API has been reduced to enablement only
2119 to facilitate refactoring work. These APIs were not previously used.
2120
2121 **See:** privatize unused AMU APIs ([b4b726e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4b726ea868359cf683c07337b69fe91a2a6929a))
2122
2123 - The `PLAT_AMU_GROUP1_COUNTERS_MASK` platform definition
2124 has been removed. Platforms should specify per-core AMU counter masks
2125 via FCONF or a platform-specific mechanism going forward.
2126
2127 **See:** remove `PLAT_AMU_GROUP1_COUNTERS_MASK` ([6c8dda1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c8dda19e5f484f8544365fd71d965f0afc39244))
2128
2129- **Libraries**
2130
2131 - **FCONF**
2132
2133 - FCONF is no longer added to BL1 and BL2 automatically
2134 when the FCONF Makefile (`fconf.mk`) is included. When including this
2135 Makefile, consider whether you need to add `${FCONF_SOURCES}` and
2136 `${FCONF_DYN_SOURCES}` to `BL1_SOURCES` and `BL2_SOURCES`.
2137
2138 **See:** clean up source collection ([e04da4c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e04da4c8e132f43218f18ad3b41479ca54bb9263))
2139
2140- **Drivers**
2141
2142 - **Arm**
2143
2144 - **Ethos-N**
2145
2146 - multi-device support
2147
2148 **See:** multi-device support ([1c65989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65989e70c9734defc666e824628620b2060b92))
2149
2150### New Features
2151
2152- **Architecture**
2153
2154 - **Activity Monitors Extension (FEAT_AMU)**
2155
2156 - enable per-core AMU auxiliary counters ([742ca23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/742ca2307f4e9f82cb2c21518819425e5bcc0f90))
2157
2158 - **Support for the `HCRX_EL2` register (FEAT_HCX)**
2159
2160 - add build option to enable FEAT_HCX ([cb4ec47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cb4ec47b5c73e04472984acf821e6be41b98064f))
2161
2162 - **Scalable Matrix Extension (FEAT_SME)**
2163
2164 - enable SME functionality ([dc78e62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc78e62d80e64bf4fe5d5bf4844a7bd1696b7c92))
2165
2166 - **Scalable Vector Extension (FEAT_SVE)**
2167
2168 - enable SVE for the secure world ([0c5e7d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c5e7d1ce376cabcebebc43dbf238fe4482ab2dc))
2169
Manish V Badarkhe8b3e2cc2021-12-06 12:30:09 +00002170 - **System Register Trace Extensions (FEAT_ETMv4, FEAT_ETE and FEAT_ETEv1.1)**
2171
2172 - enable trace system registers access from lower NS ELs ([d4582d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d4582d30885673987240cf01fd4f5d2e6780e84c))
2173 - initialize trap settings of trace system registers access ([2031d61](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2031d6166a58623ae59034bc2353fcd2fabe9c30))
2174
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002175 - **Trace Buffer Extension (FEAT_TRBE)**
2176
2177 - enable access to trace buffer control registers from lower NS EL ([813524e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/813524ea9d2e4138246b8f77a772299e52fb33bc))
2178 - initialize trap settings of trace buffer control registers access ([40ff907](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40ff90747098ed9d2a09894d1a886c10ca76cee6))
2179
Manish V Badarkhe8b3e2cc2021-12-06 12:30:09 +00002180 - **Self-hosted Trace Extension (FEAT_TRF)**
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002181
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002182 - enable trace filter control register access from lower NS EL ([8fcd3d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fcd3d9600bb2cb6809c6fc68f945ce3ad89633d))
2183 - initialize trap settings of trace filter control registers access ([5de20ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5de20ece38f782c8459f546a08c6a97b9e0f5bc5))
2184
2185 - **RME**
2186
2187 - add context management changes for FEAT_RME ([c5ea4f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5ea4f8a6679131010636eb524d2a15b709d0196))
2188 - add ENABLE_RME build option and support for RMM image ([5b18de0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b18de09e80f87963df9a2e451c47e2321b8643a))
2189 - add GPT Library ([1839012](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1839012d5b5d431f7ec307230eae9890a5fe7477))
2190 - add Realm security state definition ([4693ff7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4693ff7225faadc5ad1bcd1c2fb3fbbb8fe1aed0))
2191 - add register definitions and helper functions for FEAT_RME ([81c272b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81c272b3b71af38bc5cfb10bbe5722e328a1578e))
2192 - add RMM dispatcher (RMMD) ([77c2775](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77c2775323a5ff8b77230f05c0cc57f830e9f153))
2193 - add Test Realm Payload (TRP) ([50a3056](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50a3056a3cd33d395e8712e1d1e67a8840bf3db1))
2194 - add xlat table library changes for FEAT_RME ([3621823](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/362182386bafbda9e6671be921fa30cc20610d30))
2195 - disable Watchdog for Arm platforms if FEAT_RME enabled ([07e96d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07e96d1d2958b6f121476fd391ac67bf8c2c4735))
2196 - run BL2 in root world when FEAT_RME is enabled ([6c09af9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c09af9f8b36cdfa1dc4d5052f7e4792f63fa88a))
2197
2198- **Platforms**
2199
2200 - **Allwinner**
2201
2202 - add R329 support ([13bacd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13bacd3bc3e6b76009adf9183e5396b6457eb12c))
2203
2204 - **Arm**
2205
2206 - add FWU support in Arm platforms ([2f1177b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2f1177b2b9ebec3b2fe92607cd771bda1dc9cbfc))
2207 - add GPT initialization code for Arm platforms ([deb4b3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/deb4b3a63e3a52f2e9823865a1932f6289ccb7ac))
2208 - add GPT parser support ([ef1daa4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef1daa420f7b2920b2ee35379de2aefed6ab2605))
2209 - enable PIE when RESET_TO_SP_MIN=1 ([7285fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7285fd5f9aa6d9cc0e0f1dc9c71785b46a88d999))
2210
2211 - **FPGA**
2212
2213 - add ITS autodetection ([d7e39c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7e39c43f2f58aabb085ed7b8f461f9ece6002d0))
2214 - add kernel trampoline ([de9fdb9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de9fdb9b5925ae08137d4212a85e9a1d319509c9))
2215 - determine GICR base by probing ([93b785f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93b785f5ae66a6418581c304c83a346e8baa5aa3))
2216 - query PL011 to learn system frequency ([d850169](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d850169c9c233c4bc413d8319196557b54683688))
2217 - support GICv4 images ([c69f815](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c69f815b09ab85d3ace8fd2979ffafb1184ec76c))
2218 - write UART baud base clock frequency into DTB ([422b44f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/422b44fb56db7ca8b1a2f9f706733d7d4c2fdeb1))
2219
2220 - **FVP**
2221
2222 - enable external SP images in BL2 config ([33993a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33993a3737737a03ee5a9d386d0a027bdc947c9c))
2223 - add memory map for FVP platform for FEAT_RME ([c872072](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c8720729726faffc39ec64f3a02440a48c8c305a))
2224 - add RMM image support for FVP platform ([9d870b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d870b79c16ef09b0c4a9db18e071c2fa235d1ad))
2225 - enable trace extension features by default ([cd3f0ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd3f0ae6f855b2998bc09e5c3a458528c92acb90))
2226 - pass Event Log addr and size from BL1 to BL2 ([0500f44](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0500f4479eb1d0d5ab9e83dac42b633a5ff677dd))
2227
2228 - **FVP-R**
2229
2230 - support for TB-R has been added
2231 - configure system registers to boot rich OS ([28bbbf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28bbbf3bf583e0c85004727e694455dfcabd50a4))
2232
2233 - **RD**
2234
2235 - **RD-N2**
2236
2237 - add support for variant 1 of rd-n2 platform ([fe5d5bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe5d5bbfe6bd0f386f92bdc419a7e04d885d5b43))
2238 - add tzc master source ids for soc dma ([3139270](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3139270693ab0fc6d66fed4fe11e183829b47e2e))
2239
2240 - **SGI**
2241
2242 - add CPU specific handler for Neoverse N2 ([d932a58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d932a5831e26620d61d171d0fd8bc2f14938e6f1))
2243 - add CPU specific handler for Neoverse V1 ([cbee43e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cbee43ebd69377bce1c4fa8d40c6fd67f2be2ee4))
2244 - increase max BL2 size ([7186a29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7186a29bbfe3044d5e8001ddfe1d9238578e0944))
2245 - enable AMU for RD-V1-MC ([e8b119e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8b119e03ad9de5fc440e5929287c94c22fc3946))
2246 - enable use of PSCI extended state ID format ([7bd64c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bd64c70e91f73a236b84fb51d5045e308479b5a))
2247 - introduce platform variant build option ([cfe1506](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfe1506ee8303d9e0714b3a5b2cd165f76ad5d11))
2248
2249 - **TC**
2250
2251 - enable MPMM ([c19a82b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c19a82bef08df58350f1b6668e0604ff8a5bd46d))
2252 - Enable SVE for both secure and non-secure world ([10198ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10198eab3aa7b0eeba10d9667197816b052ba3e4))
2253 - populate HW_CONFIG in BL31 ([34a87d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34a87d74d9fbbe8037431ea5101110a9f1cf30e1))
2254 - introduce TC1 platform ([6ec0c65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ec0c65b09745fd0f4cee44ee3aa99870303f448))
2255 - add DRAM2 to TZC non-secure region ([76b4a6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76b4a6bb208c22b1c5971964a209ff7d54982348))
2256
2257 - add bootargs node ([4a840f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a840f27cd7a05d8e3687aa325adcd019c0d22ee))
2258 - add cpu capacity to provide scheduling information ([309f593](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/309f5938e610c73cb51b3ba175fed971f49d0888))
2259 - add Ivy partition ([a19bd32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19bd32ed14c33571f3715198d47bac9d0f2808e))
2260 - add support for trusted services ([ca93248](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca9324819ee308f9b3a4bb004f02a512c8f301f6))
2261 - update Matterhorn ELP DVFS clock index ([a2f6294](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2f6294c98935895d4592ef7e30058ca6e995f4b))
2262 - update mhuv2 dts node to align with upstream driver ([63067ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63067ce87e4afa193b2c7f6a4917d1e54b61b000))
2263
2264 - **Diphda**
2265
2266 - adding the diphda platform ([bf3ce99](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf3ce9937182e5d8d91e058baabb8213acedacdb))
2267 - disabling non volatile counters in diphda ([7f70cd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f70cd29235cc5e96ff6b5f509c7e4260bec5610))
2268 - enabling stack protector for diphda ([c7e4f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7e4f1cfb84136a7521f26e403a6635ffdce4a2b))
2269
2270 - **Marvell**
2271
2272 - introduce t9130_cex7_eval ([d01139f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d01139f3b59a1bc6542e74f52ff3fb26eea23c69))
2273
2274 - **Armada**
2275
2276 - **A8K**
2277
2278 - allow overriding default paths ([0b702af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b702afc3aabc349a513a5b00397b58a62fea634))
2279
2280 - **MediaTek**
2281
2282 - enable software reset for CIRQ ([b3b162f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3b162f3b48e087f6656513862a6f9e1fa0757b1))
2283
2284 - **MT8192**
2285
2286 - add DFD control in SiP service ([5183e63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5183e637a0496ad8dfbd8c892bc874ac6a1531bf))
2287
2288 - **MT8195**
2289
2290 - add DFD control in SiP service ([3b994a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b994a75306cc487144dd8e2e15433799e62e6f2))
2291 - add display port control in SiP service ([7eb4223](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7eb42237575eb3f241c9b22efc5fe91368470aa6))
2292 - remove adsp event from wakeup source ([c260b32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c260b3246b6be27c7463d36ce7f76368c94a8540))
2293 - add DCM driver ([49d3bd8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d3bd8c4c80ecd19ecfd74812ff1eaa01478cdd))
2294 - add EMI MPU basic drivers ([75edd34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75edd34ade8efaa8a76c5fd59103454023632989))
2295 - add SPM suspend driver ([859e346](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/859e346b89461f31df17b76ef25ce9e8d2a7279d))
2296 - add support for PTP3 ([0481896](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/048189637ead887787bd5bc47b1dfab98f321705))
2297 - add vcore-dvfs support ([d562130](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d562130ea9637b885135a5efe41cb98f2365754f))
2298 - support MCUSYS off when system suspend ([d336e09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d336e093dd9ec917ce69484eae8914d98efa328d))
2299
2300 - **NXP**
2301
2302 - add build macro for BOOT_MODE validation checking ([cd1280e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd1280ea2e5c8be6f28485a2d5054d06e54e74c1))
2303 - add CCI and EPU address definition ([6cad59c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cad59c429b4382ad62aee3a67fa1b3fd4ad38b7))
2304 - add EESR register definition ([8bfb168](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8bfb16813aff9b3dcbeaa2f77027d44b97f04b6d))
2305 - add SecMon register definition for ch_3_2 ([66f7884](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66f7884b5229b1d2977d73d105af1c34cb55f95d))
2306 - define common macro for ARM registers ([35efe7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/35efe7a4cea4b3c55b661aac49ef1a85ca8feaa9))
2307 - define default PSCI features if not defined ([a204785](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2047853224083328ef67cacbc17a2001ba14701))
2308 - define default SD buffer ([4225ce8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4225ce8b87635287ecf5cd3baaf31ea703a2640b))
2309
2310 - **i.MX**
2311
2312 - **i.MX 8M**
2313
2314 - add sdei support for i.MX8MN ([ce2be32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce2be321e8a5865871810b36c580181ea95a1a64))
2315 - add sdei support for i.MX8MP ([6b63125](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b63125c415491417e1c389e4015be5ebdee2841))
2316 - add SiP call for secondary boot ([9ce232f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce232fe985a0bb308af459ede8a22629255d4e7))
2317 - add system_reset2 implementation ([60a0dde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60a0dde91bd03f4011c1d52d4d3aea8166e939a0))
2318
2319 - **i.MX 8M Mini**
2320
2321 - enlarge BL33 (U-boot) size in FIP ([d53c9db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d53c9dbf9ff9c435552b62f47fb95bfe86d025e3))
2322
2323 - **i.MX 8M Plus**
2324
2325 - add imx8mp_private.h to the build ([91566d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91566d663b26434813fa674412bb695be1965557))
2326 - add in BL2 with FIP ([75fbf55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75fbf5546b7beca93e4782bc35906f9536392e04))
2327 - add initial definition to facilitate FIP layout ([f696843](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f696843eab5cf0547b6c6307eaccea25678654c4))
2328 - enable Trusted Boot ([a16ecd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a16ecd2cff36b3a8a76d223f4e272e165c941b31))
2329
2330 - **Layerscape**
2331
2332 - add ls1028a soc and board support ([52a1e9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52a1e9ff37251987b71b743951038cd8d1fa0ba4))
2333
2334 - **LX2**
2335
2336 - add SUPPORTED_BOOT_MODE definition ([28b3221](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28b3221aebdd48577e2288a75cd2f7547da514e9))
2337
2338 - **LS1028A**
2339
2340 - add ls1028a soc support ([9d250f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d250f03d7a38cac86655495879b2151b877db0d))
2341
2342 - **LS1028ARDB**
2343
2344 - add ls1028ardb board support ([34e2112](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34e2112d1a3a8e4ea33a24bdc6505518266333a9))
2345
2346 - **QTI**
2347
2348 - **SC7280**
2349
2350 - add support for pmk7325 ([b8a0511](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8a05116ed2a87a9689c4f9be6218a4bce88034a))
2351 - support for qti sc7280 plat ([46ee50e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46ee50e0b34e19d383a28bc3b3dadbfb4c07b270))
2352
2353 - **Renesas**
2354
2355 - **R-Car**
2356
2357 - change process for Suspend To RAM ([731aa26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/731aa26f38d76645b6d50077c28dffb9b02dd08a))
2358
2359 - **R-Car 3**
2360
2361 - add a DRAM size setting for M3N ([f95d551](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f95d551217a287bd909aa3c82f4ade4986ad7244))
2362 - add new board revision for Salvator-XS/H3ULCB ([4379a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4379a3e9744cf3b0844446335aca40357a889b9a))
2363 - add optional support for gzip-compressed BL33 ([ddf2ca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ddf2ca03979ea9fad305b1bc59beb6e27f0e1c02))
2364 - add process of SSCG setting for R-Car D3 ([14f0a08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14f0a0817297905c03ddf2c4c6040482ef71d744))
2365 - add process to back up X6 and X7 register's value ([7d58aed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d58aed3b05fa8c677a7c823c1ca5017a462a3d3))
2366 - add SYSCEXTMASK bit set/clear in scu_power_up ([63a7a34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63a7a34706eedba4d13ce6fc661a634801cf8909))
2367 - apply ERRATA_A53_1530924 and ERRATA_A57_1319537 ([2892fed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2892fedaf27d8bbc68780a4a2c506c768e81b9f1))
2368 - change the memory map for OP-TEE ([a4d821a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4d821a5a625d941f95ec39fb51ac4fc07c46c5c))
2369 - emit RPC status to DT fragment if RPC unlocked ([12c75c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12c75c8886a0ee69d7e279a48cbeb8d1602826b3))
2370 - keep RWDT enabled ([8991086](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/899108601a0c3b08ead5e686d92ea0794700ff35))
2371 - modify LifeC register setting for R-Car D3 ([5460f82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5460f82806752e419fdd6862e8ca9c5fefbee3f2))
2372 - modify operation register from SYSCISR to SYSCISCR ([d10f876](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d10f87674ecee54cffe1ab554cc05733fd16c7f0))
2373 - modify SWDT counter setting for R-Car D3 ([053c134](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/053c134683cf74fbf4efad311815b806821f1436))
2374 - remove access to RMSTPCRn registers in R-Car D3 ([71f2239](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71f2239f53cd3137ad6abdaf0334dc53f2f21cb1))
2375 - update DDR setting for R-Car D3 ([042d710](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/042d710d1d917357c5142b340c79978264d3afb1))
2376 - update IPL and Secure Monitor Rev.3.0.0 ([c5f5bb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5f5bb17abfcf6c0eeb3e6c3d70499de0bd6abc0))
2377 - use PRR cut to determine DRAM size on M3 ([42ffd27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42ffd279dd1a686b19e2f1b69d2e35413d5efeba))
2378
2379 - **ST**
2380
2381 - add a new DDR firewall management ([4584e01](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4584e01dc643665038004f6c8a4f8bd64e14dacb))
2382 - add a USB DFU stack ([efbd65f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efbd65fa7b5cf70f20d6b18152741ccdf8a65bb6))
2383 - add helper to save boot interface ([7e87ba2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e87ba2598a07facdeb73237dcb350a261ac17b6))
2384 - add STM32CubeProgrammer support on USB ([afad521](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afad5214a79259f56bc2003b00859abfe8a18d4d))
2385 - add STM32MP_EMMC_BOOT option ([214c8a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/214c8a8d08b2b3c24f12cbc69f497f44851ca524))
2386 - create new helper for DT access ([ea97bbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea97bbf6a001b270fd0a25b4b0d0c382e277f3f8))
2387 - implement platform functions for SMCCC_ARCH_SOC_ID ([3d20178](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d201787e8246022b1f193283c12e7cb4bfc83ff))
2388 - improve FIP image loading from MMC ([18b415b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18b415be9d631b3e0c3a3caacc5f02edb9413f6b))
2389 - manage io_policies with FCONF ([d5a84ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5a84eeaac2c8ce14d3f2662dc9523b4abf41516))
2390 - use FCONF to configure platform ([29332bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/29332bcd680ce7e5f864813d9a900360f5e35d41))
2391 - use FIP to load images ([1d204ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d204ee4ab12893fceb12097bd4f0a074be253b2))
2392
2393 - **ST32MP1**
2394
2395 - add STM32MP_USB_PROGRAMMER target ([fa92fef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa92fef0a024cdb537fe56c84a0156cc48c1ac2d))
2396 - add USB DFU support for STM32MP1 ([942f6be](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/942f6be211d4816ad2568d30d807b8fd53d7f981))
2397
2398 - **Xilinx**
2399
2400 - **Versal**
2401
2402 - add support for SLS mitigation ([302b4df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/302b4dfb8fb0041959b8593a098ccae6c61e3238))
2403
2404 - **ZynqMP**
2405
2406 - add support for runtime feature config ([578f468](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/578f468ac058bbb60b08f78e2aa2c20cdc601620))
2407 - sync IOCTL IDs ([38c0b25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38c0b2521a0ea0951f4e1ee678ccdbce5fc07a98))
2408 - add SDEI support ([4143268](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4143268a5ca8f91f1014e0d83edf766946ffff76))
2409 - add support for XCK26 silicon ([7a30e08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a30e08b70e7fbb745554d500182bb6e258c5ab8))
2410 - extend DT description by TF-A ([0a8143d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a8143dd636d4234dd2e79d32cb49dc80675c68f))
2411
2412- **Bootloader Images**
2413
2414 - import BL_NOBITS_{BASE,END} when defined ([9aedca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9aedca021d917c7435aa2a0405972aa9d44493a2))
2415
2416- **Services**
2417
2418 - **FF-A**
2419
2420 - adding notifications SMC IDs ([fc3f480](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc3f480023e3a52460add25f18dd550dde44d9ff))
2421 - change manifest messaging method ([bb320db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb320dbc4751f7ea0c37ffba07d14628e58081d0))
2422 - feature retrieval through FFA_FEATURES call ([96b71eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96b71eb9597efbf4857216cac1caeefc9e8bbf3e))
2423 - update FF-A version to v1.1 ([e1c732d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1c732d46fa91231b39209621ead1e5a5fb2c497))
2424 - add Ivy partition to tb fw config ([1bc02c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1bc02c2e0f63b6a7863e10cf6189292d42e693db))
2425 - add support for FFA_SPM_ID_GET ([70c121a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70c121a258e43dc2462ed528b44d92594ffb27b3))
2426 - route secure interrupts to SPMC ([8cb99c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cb99c3fc3539bb9926e73a1c33fd72f424fc453))
2427
2428- **Libraries**
2429
2430 - **CPU Support**
2431
2432 - add support for Hayes CPU ([7bd8dfb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bd8dfb85a8bf5c22d6a39f4538b89cc748090d1))
2433 - add support for Hunter CPU ([fb9e5f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb9e5f7bb76e9764b3ecd7973668c851015fa1b4))
Manish V Badarkhe8b3e2cc2021-12-06 12:30:09 +00002434 - add support for Demeter CPU ([f4616ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4616efafbc1004f1330f515b898e7617e338875))
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002435 - workaround for Cortex A78 AE erratum 1941500 ([47d6f5f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47d6f5ff16d1f2ad009d630a381054b10fa0a06f))
2436 - workaround for Cortex A78 AE erratum 1951502 ([8913047](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8913047a52e646877812617a2d98cff99494487b))
2437
2438 - **MPMM**
2439
2440 - add support for MPMM ([6812078](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68120783d6d6f99c605e9f746ee0e91e2908feb1))
2441
2442 - **OP-TEE**
2443
2444 - introduce optee_header_is_valid() ([b84a850](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b84a850864c05fef587fcbb301f955428966de64))
2445
2446 - **PSCI**
2447
2448 - require validate_power_state to expose CPU_SUSPEND ([a1d5ac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1d5ac6a5aa5d9d18a481de20d272f64a71391f7))
2449
2450 - **SMCCC**
2451
2452 - add bit definition for SMCCC_ARCH_SOC_ID ([96b0596](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96b0596ea25e1f03b862a5bfaa92add6c3e51a33))
2453
2454- **Drivers**
2455
2456 - **FWU**
2457
2458 - add FWU metadata header and build options ([5357f83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5357f83d4ee89fb831d7e4f6149ae2f652e1b9af))
2459 - add FWU driver ([0ec3ac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ec3ac60d86b75d132e7a63fc09ea47e67f90bbd))
2460 - avoid booting with an alternate boot source ([4b48f7b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b48f7b56577a78cdc9a2b47280cb62cbae0f7c3))
2461 - avoid NV counter upgrade in trial run state ([c0bfc88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0bfc88f8e8e03974834cbcacbbfbd5f202a2857))
2462 - initialize FWU driver in BL2 ([396b339](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/396b339dc20b97ddd75146e03467a255e28f31b9))
2463 - introduce FWU platform-specific functions declarations ([efb2ced](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efb2ced256dacbab71ca11cbc87f70f413ca6729))
2464
2465 - **I/O**
2466
2467 - **MTD**
2468
2469 - offset management for FIP usage ([9a9ea82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a9ea82948fd2f1459b6351cb0641f3f77b4e6de))
2470
2471 - **Measured Boot**
2472
2473 - add documentation to build and run PoC ([a125c55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a125c556230501ee0f5ec9f8b0b721625d484a41))
2474 - move init and teardown functions to platform layer ([47bf3ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47bf3ac31ec84d4b221fdef760c04b5f4416cba4))
2475 - image hash measurement and recording in BL1 ([48ba034](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ba0345f7b42880ec4442d7e90e3e1af95feadd))
2476 - update tb_fw_config with event log properties ([e742bcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e742bcdae0d28dc14a2aa0b4ca30f50420bb5ebe))
2477
2478 - **MMC**
2479
2480 - boot partition read support ([5014b52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5014b52dec0c2527ca85c0fbe9c9281a24cc7b10))
2481
2482 - **MTD**
2483
2484 - **NAND**
2485
2486 - count bad blocks before a given offset ([bc3eebb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc3eebb25d5ee340e56047d0e46b81d5af85ff17))
2487
2488 - **SCMI**
2489
2490 - add power domain protocol ([7e4833c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e4833cdde8235d228f1f1c40f52b989ad5aa98a))
2491
2492 - **Arm**
2493
2494 - **Ethos-N**
2495
2496 - multi-device support ([1c65989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65989e70c9734defc666e824628620b2060b92))
2497
2498 - **GIC**
2499
2500 - **GICv3**
2501
2502 - detect GICv4 feature at runtime ([858f40e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/858f40e379684fefc8b52c7b9e60576bc3794a69))
2503 - introduce GIC component identification ([73a643e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/73a643eed9d88910a09ca666bc7ab7f5e532324e))
2504 - multichip: detect GIC-700 at runtime ([feb7081](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/feb7081863f454b9e465efc074ca669f7a4c783d))
2505
2506 - **GIC-600AE**
2507
2508 - introduce support for Fault Management Unit ([2c248ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c248ade2e958eed33127b4ea767fbb7499f31a7))
2509
2510 - **TZC**
2511
2512 - **TZC-400**
2513
2514 - update filters by region ([ce7ef9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce7ef9d146ce5ca6b9be5ef049377b3817d53d10))
2515
2516 - **MediaTek**
2517
2518 - **APU**
2519
2520 - add mt8192 APU device apc driver ([f46e1f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f46e1f18539d6d992c82ae605c2cd2a1d0757fa4))
2521 - add mt8192 APU iommap regions ([2671f31](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2671f3187249d641c55929c812d6691aeeff502a))
2522 - add mt8192 APU SiP call support ([ca4c0c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca4c0c2e78eb19d442de4608d9096a755b540a37))
2523 - setup mt8192 APU_S_S_4 and APU_S_S_5 permission ([77b6801](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77b6801966d203e09ca118fad42543e934d73e6f))
2524
2525 - **EMI MPU**
2526
2527 - add MPU support for DSP ([6c4973b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c4973b0a9a75aa83233b696c97d573426eebd98))
2528
2529 - **NXP**
2530
2531 - **DCFG**
2532
2533 - define RSTCR_RESET_REQ ([6c5d140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c5d140ed99cfec47b239acc242c0f3db1e3bf7c))
2534
2535 - **FLEXSPI**
2536
2537 - add MT35XU02G flash info ([a4f5015](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4f5015a0080134251e9272719f5dad1ce2aa842))
2538
2539 - **Renesas**
2540
2541 - **R-Car3**
2542
2543 - add extra offset if booting B-side ([993d809](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/993d809cc115ce23dd2df1df19dc8bb548cc19cd))
2544 - add function to judge a DDR rank ([726050b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/726050b8e2d2ee2234e103e2df55f9c7f262c851))
2545
2546 - **ST**
2547
2548 - manage boot part in io_mmc ([f3d2750](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f3d2750aa2293c0279bc447a85771827ca8b74c1))
2549
2550 - **USB**
2551
2552 - add device driver for STM32MP1 ([9a138eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a138eb5f29f6747e181a1b3b4199ad57721a3e0))
2553
2554 - **USB**
2555
2556 - add a USB device stack ([859bfd8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/859bfd8d42341c6dea2b193db79dc4828e074ad7))
2557
2558- **Miscellaneous**
2559
2560 - **Debug**
2561
2562 - add new macro ERROR_NL() to print just a newline ([fd1360a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd1360a339e84ccd49f8a2d8a42e4c131a681b3c))
2563
2564 - **CRC32**
2565
2566 - **Hardware CRC32**
2567
2568 - add support for HW computed CRC ([a1cedad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1cedadf73863ff103fecd64fa188334e1541337))
2569
2570 - **Software CRC32**
2571
2572 - add software CRC32 support ([f216937](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f21693704a7bac275e12b44ae30fd210bc317175))
2573
2574 - **DT Bindings**
2575
2576 - add STM32MP1 TZC400 bindings ([43de546](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43de546b909947ab44f104aaee02b98fba70f44c))
2577
2578 - **FDT Wrappers**
2579
2580 - add CPU enumeration utility function ([2d9ea36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d9ea360350303e37a8dd39f3599ac88aaef0ff9))
2581
2582 - **FDTs**
2583
2584 - add for_each_compatible_node macro ([ff76614](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff766148b52bfecf09728a83fc3becc7941d943c))
2585 - introduce wrapper function to read DT UUIDs ([d13dbb6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d13dbb6f1d5e28737a3319af035a6cb991bc6f8f))
2586 - add firewall regions into STM32MP1 DT ([86b43c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b43c58a4105c8cef13d860dd73fa9bd560526a))
2587 - add IO policies for STM32MP1 ([21e002f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21e002fb777fad9d02a94dc961f077fb444517fa))
2588 - add STM32MP1 fw-config DT files ([d9e0586](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d9e0586b619b331eb2db75911ca82f927e20bd1c))
2589
2590 - **STM32MP1**
2591
2592 - align DT with latest kernel ([e8a953a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8a953a9b85806f7324c8c7245435d5b9226c279))
2593 - delete nodes for non-used boot devices ([4357db5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4357db5b17ce6ba7357dd99276f34ab497ce60ef))
2594
2595 - **NXP**
2596
2597 - **OCRAM**
2598
2599 - add driver for OCRAM initialization ([10b1e13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10b1e13bd200849ff134dd8d2fde341a8526f563))
2600
2601 - **PSCI**
2602
2603 - define CPUECTLR_TIMER_2TICKS ([3a2cc2e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a2cc2e262890cffee1fc46835e85be6055189e8))
2604
2605- **Dependencies**
2606
2607 - **libfdt**
2608
2609 - also allow changing base address ([4d585fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d585fe52feb231d5e73ec50a505122d5e9bf450))
2610
2611### Resolved Issues
2612
2613- **Architecture**
2614
2615- **Platforms**
2616
2617 - print newline before fatal abort error message ([a5fea81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5fea8105887d0dd15edf94aebd591b1b6b5ef05))
2618
2619 - **Allwinner**
2620
2621 - delay after enabling CPU power ([86a7429](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86a7429e477786dad6fab002538aef825f4ca35a))
2622
2623 - **Arm**
2624
2625 - correct UUID strings in FVP DT ([748bdd1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/748bdd19aa27c15438d829bdba42fe4062a265a1))
2626 - fix a VERBOSE trace ([5869ebd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5869ebd0e87f1de987e51994103440fa8c77b26f))
2627 - remove unused memory node ([be42c4b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be42c4b4bf3c44f2970b7a1658c46b8d5863cad1))
2628
2629 - **FPGA**
2630
2631 - allow build after MAKE_* changes ([9d38a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d38a3e698331e3c8192cc3e0cc8584e6ed987d9))
2632 - avoid re-linking from executable ELF file ([a67ac76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a67ac7648cd814ed8f8d4ece1b265c6d48c6dc81))
2633 - Change PL011 UART IRQ ([195381a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/195381a91313bc0bce2cfa087f3c55136a9e8496))
2634 - limit BL31 memory usage ([d457230](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d4572303ed45faceffed859955b0e71724fddfd2))
2635 - reserve BL31 memory ([13e16fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13e16fee86451e2f871c2aac757b32299fe5ead6))
2636 - streamline generated axf file ([9177e4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9177e4fd9356b0f249be8b6fe14f222e10f1e6cd))
2637 - enable AMU extension ([d810e30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d810e30dd6b47e0725dccbcb42ca0a0c5215ee34))
2638 - increase initrd size ([c3ce73b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3ce73be0bfe31fa28805fe92b3e727232ffd37a))
2639
2640 - **FVP**
2641
2642 - fix fvp_cpu_standby() function ([3202ce8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3202ce8bbb4af8580736d2a1634ad45c3f89d931))
2643 - spmc optee manifest remove SMC allowlist ([183725b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/183725b39d75e362a32b3c5d0be110c255c56bdd))
2644 - allow changing the kernel DTB load address ([672d669](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/672d669d6c72f92c6b81464d1d421e392bc1aa3e))
2645 - bump BL2 stack size ([d22f1d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d22f1d358731f0f55f2f392fa587f0fa8d315aa5))
2646 - provide boot files via semihosting ([749d0fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/749d0fa80d1c7ca30b4092a381a06deeeaf1747f))
2647 - OP-TEE SP manifest per latest SPMC changes ([b7bc51a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7bc51a7a747bf40d219b2041e5b3ce56737a71b))
2648
2649 - **FVP-R**
2650
2651 - fix compilation error in release mode ([7d96e79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d96e79a1a2efdf85f1ed46cdd5c577b58054f53))
2652
2653 - **Morello**
2654
2655 - initialise CNTFRQ in Non Secure CNTBaseN ([7f2d23d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f2d23d9d790df90021de6c5165ef10fe5cc5590))
2656
2657 - **TC**
2658
2659 - enable AMU extension ([b5863ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5863cab9adb3fed0c1e4dfb92cf906794e7bdb4))
2660 - change UUID to string format ([1c19536](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c1953653c20b4a8c61a7deb3fc493d496d8c478))
2661 - remove "arm,psci" from psci node ([814646b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/814646b4cb792ab14df04e28360fefd168399b3c))
2662 - remove ffa and optee device tree node ([f1b44a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1b44a9050fbc12e8c260107bfff2930476df062))
2663 - set cactus-tertiary vcpu count to 1 ([05f667f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05f667f0c670ba9682050714561309f00210c282))
2664
2665 - **SGI**
2666
2667 - avoid redefinition of 'efi_guid' structure ([f34322c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f34322c1cea1e355aeb4133df6aa601d719be5a3))
2668
2669 - **Marvell**
2670
2671 - Check the required libraries before building doimage ([dd47809](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd47809e9ea75188060bf8b294efa8578d255c63))
2672
2673 - **Armada**
2674
2675 - select correct pcie reference clock source ([371648e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/371648e1c76b5230bf8e153629064c02086365c9))
2676 - fix MSS loader for A8K family ([dceac43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dceac436f620e60cd0149194377871b225216079))
2677
2678 - **A3K**
2679
2680 - disable HANDLE_EA_EL3_FIRST by default ([3017e93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3017e932768c7357a1a41493c58323419e9a1ec9))
2681 - enable workaround for erratum 1530924 ([975563d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/975563dbfc012b6e8a7765dd8e48220e1bc53dec))
2682 - Fix building uart-images.tgz.bin archive ([d3f8db0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3f8db07b618e79c05805a1598e5e834e42fea98))
2683 - Fix check for external dependences ([2baf503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2baf50385ba2b460afef4a7919b13b3a350fd03a))
2684 - fix printing info messages on output ([9f6d154](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f6d15408340af07ed3c2500202b147189eaa7ef))
2685 - update information about PCIe abort hack ([068fe91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/068fe919613197bf221c00fb84a1d94c66a7a8ca))
2686 - Remove encryption password ([076374c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/076374c9b97d47b10ba5c6034817866c08d66ed4))
2687
2688 - **A8K**
2689
2690 - Add missing build dependency for BLE target ([04738e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04738e69917f8e8790bf4cf83ceb05f85e1f45bb))
2691 - Correctly set include directories for individual targets ([559ab2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/559ab2df4a35cd82b2a67a0bebeb3028544a6766))
2692 - Require that MV_DDR_PATH is correctly set ([528dafc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/528dafc367c4f49d4904c4335422502dacf469bf))
2693 - fix number of CPU power switches. ([5cf6faf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5cf6fafe223da89c60e2323c242ea188b17e98c3))
2694
2695 - **MediaTek**
2696
2697 - **MT8183**
2698
2699 - fix out-of-bound access ([420c26b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/420c26b33a29c8328a1806ccb2f5a5885041fdfc))
2700
2701 - **MT8195**
2702
2703 - use correct print format for uint64_t ([964ee4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/964ee4e6be70ef638d6c875a761ab5ca359d84fe))
2704 - fix error setting for SPM ([1f81ccc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f81cccedd40cb397813b0fa826ea1d793b02089))
2705 - extend MMU region size ([9ff8b8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ff8b8ca9393e31e790eb2c8e7ea5c5f41f45198))
2706 - fix coverity fail ([85e4d14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85e4d14df157b5641421ea2b844c146ddc230152))
2707
2708 - **NXP**
2709
2710 - **i.MX**
2711
2712 - do not keep mmc_device_info in stack ([99d37c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99d37c8cb8196a7296311fb4f97f80f086021c74))
2713
2714 - **i.MX 8M**
2715
2716 - **i.MX 8M Mini**
2717
2718 - fix FTBFS on SPD=opteed ([10bfc77](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10bfc77e7b3afce17185114ac66361a0914f7784))
2719
2720 - **Layerscape**
2721
2722 - **LX2**
2723
2724 - **LS1028A**
2725
2726 - define endianness of scfg and gpio ([2475f63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2475f63bdec6c24c13f7d6ec7f70275b1bde5c15))
2727 - fix compile error when enable fuse provision ([a0da9c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0da9c4bd296ec1a47683a1ee05f5d1ed71828c7))
2728
2729 - **QEMU**
2730
2731 - (NS_DRAM0_BASE + NS_DRAM0_SIZE) ADDR overflow 32bit ([325716c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/325716c97b7835b8d249f12c1461556bab8c53a0))
2732 - reboot/shutdown with low to high gpio ([bd2ad12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd2ad12ef10f558a5b15f5768b66e7b2606c6498))
2733
2734 - **QTI**
2735
2736 - **SC1780**
2737
2738 - qti smc addition ([cc35a37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc35a3771d28a96906f8d0f393ff664924a2d4dc))
2739
2740 - **Raspberry Pi**
2741
2742 - **Raspberry Pi 4**
2743
2744 - drop /memreserve/ region ([5d2793a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d2793a61aded9602af86e90a571f64ff07f93b3))
2745
2746 - **Renesas**
2747
2748 - **R-Car**
2749
2750 - change process that copy code to system ram ([49593cc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49593cc1ce0d0471aeef7ca24a5415da2dd55bea))
2751 - fix cache maintenance process of reading cert header ([c77ab18](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c77ab18ec7c8e0f3d953177b835e004a9b53515f))
2752 - fix to load image when option BL2_DCACHE_ENABLE is enabled ([d2ece8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2ece8dba2f31091b1fa6c302d4255495bb15705))
2753
2754 - **R-Car 3**
2755
2756 - fix disabling MFIS write protection for R-Car D3 ([a8c0c3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8c0c3e9d0df2215ed3b9ef66f4596787d957566))
2757 - fix eMMC boot support for R-Car D3 ([77ab366](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77ab3661e55c39694c7ee81de2d1615775711b64))
2758 - fix source file to make about GICv2 ([fb3406b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb3406b6b573cb0b35138ca3c89c5641d3d7b790))
2759 - fix version judgment for R-Car D3 ([c3d192b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3d192b8e52823dcbc32e21e47c30693d38bb49f))
2760 - generate two memory nodes for larger than 2 GiB channel 0 ([21924f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21924f2466b9b5e1243c142932e6f498da5633e9))
2761
2762 - **Rockchip**
2763
2764 - **RK3399**
2765
2766 - correct LPDDR4 resume sequence ([2c4b0c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c4b0c05c6546e24eb7209ffb3bb465d4feed164))
2767 - fix dram section placement ([f943b7c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f943b7c8e292e3aad2fcbdd0a37505f62b3b4c87))
2768
2769 - **Socionext**
2770
2771 - **Synquacer**
2772
2773 - update scmi power domain off handling ([f7f5d2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7f5d2c4cd209c2d21244da4fa442050eb4531ab))
2774
2775 - **ST**
2776
2777 - add STM32IMAGE_SRC ([f223505](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f22350583c2e26ea291eae3dc54db867fdf0d9af))
2778 - add UART reset in crash console init ([b38e2ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b38e2ed29ef791dad0cb61fed81b74d612f58b01))
2779 - apply security at the end of BL2 ([99080bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99080bd1273331007f0b2d6f64fed51ac6861bcd))
2780 - correct BSEC error code management ([72c7884](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72c7884092684af4cc3c49e08f913b3ffed783ba))
2781 - correct IO compensation disabling ([c2d18ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2d18ca80f4bd32f58ba07f53d9bb2586df18fc0))
2782 - correct signedness comparison issue ([5657dec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5657decc7ffa1376c0a97b6d14ea1428877f5af4))
2783 - improve DDR get size function ([91ffc1d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91ffc1deffa2c1c64efe4dfaf27b78f2621a8b0b))
2784 - only check header major when booting ([8ce8918](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ce89187459ec77dd9ffdffba3a2b77838d51b6d))
2785 - panic if boot interface is wrong ([71693a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71693a66341e7d9d683ef32981243cb4c4439351))
2786 - remove double space ([306dcd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/306dcd6b0d1981b75e103c560a4034bdaa6862d5))
2787
2788 - **ST32MP1**
2789
2790 - add bl prefix for internal linker script ([7684ddd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7684dddcfb14c45bad33b091410a0bf14a3a9830))
2791
2792 - **Xilinx**
2793
2794 - **Versal**
2795
2796 - correct IPI buffer offset ([e1e5b13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1e5b1339b9f73f7f1893d8a6d4dfe4b19ba0ad1))
2797 - use sync method for blocking calls ([fa58171](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa58171534976f94b93a44184afd050d8225e404))
2798
2799 - **ZynqMP**
2800
2801 - use sync method for blocking calls ([c063c5a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c063c5a4f92d5787536e595ca4906b458b0f26cb))
2802
2803- **Services**
2804
2805 - drop warning on unimplemented calls ([67fad51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67fad514ee974dcf0252fa0e9219eb3c580eb714))
2806
2807 - **RME**
2808
2809 - fixes a shift by 64 bits bug in the RME GPT library ([322b344](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/322b344e30cb87b9293060d5946b3c17fe3b9133))
2810
2811 - **SPM**
2812
2813 - do not compile if SVE/SME is enabled ([4333f95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4333f95bedb5f2b53dcb62e0e9c563794ec33c07))
2814 - error macro to use correct print format ([0c23e6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c23e6f44d41593b6e7f97594c12b5791bd75189))
2815 - revert workaround hafnium as hypervisor ([3221fce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3221fce842c0b5aea984bb8dbc1393082bd88a58))
2816 - fixing coverity issue for SPM Core. ([f7fb0bf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7fb0bf77f3434bfb67411cad65e704fdef27f76))
2817
2818- **Libraries**
2819
2820 - **LIBC**
2821
2822 - use long for 64-bit types on aarch64 ([4ce3e99](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4ce3e99a336b74611349595ea7fd5ed0277c3eeb))
2823
2824 - **CPU Support**
2825
2826 - correct Demeter CPU name ([4cb576a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cb576a0c5bd2e7669606996a9f79602596df07c))
2827 - workaround for Cortex A78 erratum 2242635 ([1ea9190](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ea9190c6a4d2299c6dc19adc0bbe93d4f051eff))
2828 - workaround for Cortex-A710 erratum 2058056 ([744bdbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/744bdbf732ffd2abf84b2431624051e93bc29f7b))
2829 - workaround for Neoverse V1 erratum 2216392 ([4c8fe6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c8fe6b17fa994a630b2a30f8666df103f2e370d))
2830 - workaround for Neoverse-N2 erratum 2138953 ([ef8f0c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef8f0c52ddf83e815a029319971682d7a26b6a6f))
2831 - workaround for Neoverse-N2 erratum 2138958 ([c948185](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c948185c973c13df36c62c4bcb50e22b14d6e06a))
2832 - workaround for Neoverse-N2 erratum 2242400 ([603806d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/603806d1376c4b18211fb1d4cc338153de026c32))
2833 - workaround for Neoverse-N2 erratum 2242415 ([5819e23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5819e23bc47c860872141caf42bddddb1b8679a5))
2834 - workaround for Neoverse-N2 erratum 2280757 ([0d2d999](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d2d99924e1be548e75c46cfd536f7503cf863e0))
2835 - rename Matterhorn, Matterhorn ELP, and Klein CPUs ([c6ac4df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c6ac4df622befb5bb42ac136745094e1498c91d8))
2836
2837 - **EL3 Runtime**
2838
2839 - correct CASSERT for pauth ([b4f8d44](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4f8d44597faf641177134ee08db7c3fcef5aa14))
2840 - fix SVE and AMU extension enablement flags ([68ac5ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ac5ed0493b24e6a0a178171a47db75a31cc423))
2841 - random typos in tf-a code base ([2e61d68](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e61d6871cc310e9404fe5cfa10b9828f1c869a7))
2842 - Remove save/restore of EL2 timer registers ([a7cf274](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7cf2743f3eb487912302aafc748c81bbd1fc603))
2843
2844 - **OP-TEE**
2845
2846 - correct signedness comparison ([21d2be8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21d2be83a2eabb328071e857e538ced3c8351874))
2847
2848 - **GPT**
2849
2850 - add necessary barriers and remove cache clean ([77612b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77612b90acaffc82cea712f4a431c727bbb968ec))
2851 - use correct print format for uint64_t ([2461bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2461bd3a89f7f2cdf4a7302536746733970cfe53))
2852
2853 - **Translation Tables**
2854
2855 - remove always true check in assert ([74d720a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/74d720a026735263d2f290fd05370dad0d4c7219))
2856
2857- **Drivers**
2858
2859 - **Authentication**
2860
2861 - avoid NV counter upgrade without certificate validation ([a2a5a94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2a5a9456969266dc68d5845f31e05be0c3ff2e3))
2862
2863 - **CryptoCell-713**
2864
2865 - fix a build failure with CC-713 library ([e5fbee5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5fbee5085c682ac3438e6f66c8bdaffb6076fa2))
2866
2867 - **MTD**
2868
2869 - fix MISRA issues and logic improvement ([5130ad1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5130ad14d52a0196422fed8a7d08e25659890b15))
2870 - macronix quad enable bit issue ([c332740](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3327408eb4b5852c0ed9d8933c35aaa6de34c21))
2871
2872 - **NAND**
2873
2874 - **SPI NAND**
2875
2876 - check correct manufacturer id ([4490b79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4490b7963303fbe59b07a66c8498a803eb5c239c))
2877 - check that parameters have been set ([bc453ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc453ab1b2fd4267d34f2b9587f73b8940ee1538))
2878
2879 - **SCMI**
2880
2881 - entry: add weak functions ([b3c8fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3c8fd5d778144340d289ad4825123106aac4a96))
2882 - smt: fix build for aarch64 ([0e223c6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e223c6a9e5a2d92cae00fdd16a02a3f8971b114))
2883 - mention "SCMI" in driver initialisation message ([e0baae7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0baae7316bfdf3e49e5e158f79eb80cd51fc700))
2884 - relax requirement for exact protocol version ([125868c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/125868c94150f52ff85cdb59aee623ab1f9f259d))
2885
2886 - **UFS**
2887
2888 - add reset before DME_LINKSTARTUP ([905635d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/905635d5e74e3c7b7b2412a673009c8aaabb73e1))
2889
2890 - **Arm**
2891
2892 - **GIC**
2893
2894 - **GICv3**
2895
2896 - add dsb in both disable and enable function of gicv3_cpuif ([5a5e0aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a5e0aac398989536dc4be790820af89da3d093a))
2897
2898 - **GIC-600AE**
2899
2900 - fix timeout calculation ([7f322f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f322f228e76caa5480f827af0aa6751f00fc1c4))
2901
2902 - **TZC**
2903
2904 - **TZC-400**
2905
2906 - never disable filter 0 ([ef378d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef378d3ec1ef9d7c28baef32ed409688e962542b))
2907
2908 - **Marvell**
2909
2910 - **COMPHY**
2911
2912 - fix name of 3.125G SerDes mode ([a669983](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a669983c78828e3f4a4f14b9e5a6ee79dcfde20f))
2913
2914 - **Armada 3700**
2915
2916 - configure phy selector also for PCIe ([0f3a122](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0f3a1221093256999af5f2a80e9b3d7231b9f5fb))
2917 - fix address overflow ([c074f70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c074f70ce5d85e1735b589b323fac99d7eb988b5))
2918 - handle failures in power functions ([49b664e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49b664e75f43fda08dddef4f0510d346bdd25565))
2919
2920 - **CP110**
2921
2922 - fix error code in pcie power on ([c0a909c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0a909cdcce2d9a2ceefe672ad2fc1cae7e39ec4))
2923
2924 - **Armada**
2925
2926 - **A3K**
2927
2928 - **A3720**
2929
2930 - fix configuring UART clock ([b9185c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9185c75f7ec2b600ebe0d49281e216a2456b764))
2931 - fix UART clock rate value and divisor calculation ([66a7752](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66a7752834382595d26214783ae4698fd1f00bd6))
2932 - fix UART parent clock rate determination ([5a91c43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a91c439cbeb1f64b8b9830de91efad5113d3c89))
2933
2934 - **MediaTek**
2935
2936 - **PMIC Wrapper**
2937
2938 - update idle flow ([9ed4e6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ed4e6fb669b8fcafc4e8acfa6a36db305d27ac8))
2939
2940 - **MT8192**
2941
2942 - **SPM**
2943
2944 - add missing bit define for debug purpose ([310c3a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/310c3a26e17d99aafc73b3504d0b6dfbdb97fd4c))
2945
2946 - **NXP**
2947
2948 - **FLEXSPI**
2949
2950 - fix warm boot wait time for MT35XU512A ([1ff7e46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ff7e46b092b74891bc2dc7263e4dfae947b2223))
2951
2952 - **SCFG**
2953
2954 - fix endianness checking ([fb90cfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb90cfd4eee504f1d16aa143728af427dc6e0ed8))
2955
2956 - **SFP**
2957
2958 - fix compile warning ([3239a17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3239a17561c124df7095391c0d64e86910660cdc))
2959
2960 - **Renesas**
2961
2962 - **R-Car3**
2963
2964 - console: fix a return value of console_rcar_init ([bb273e3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb273e3be1c4f1cddeac9ceaac95fb56e41e6b98))
2965 - ddr: update DDR setting for H3, M3, M3N ([ec767c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec767c1b99675fbb50ef1b2fdb2d38e881e4789d))
2966 - emmc: remove CPG_CPGWPR redefinition ([36d5645](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/36d5645aec947ab00b925b21141e59e58e1efd8c))
2967 - fix CPG registers redefinition ([0dae56b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dae56bb2f0aa1f89ec98ebe3931fb19751a5c72))
2968 - i2c_dvfs: fix I2C operation ([b757d3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b757d3a1d901bee9b7ad430702575adba04889ba))
2969
2970 - **ST**
2971
2972 - **Clock**
2973
2974 - use correct return value ([8f97c4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8f97c4fab1769b3f7f37a2a7a01ade36e5c94eaa))
2975 - correctly manage RTC clock source ([1550909](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15509093f0ba9a10f97c6f92bc3bb9fcf79a48ce))
2976 - fix MCU/AXI parent clock ([b8fe48b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8fe48b6f2b07fce49363cb3c0f8dac9e286439b))
2977 - fix MPU clock rate ([602ae2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/602ae2f23c2bc9d79a9ab2b7c5dde1932fffc984))
2978 - fix RTC clock rating ([cbd2e8a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cbd2e8a6afdd05c4b404d7998134a3f60cc15518))
2979 - keep RTC clock always on ([5b111c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b111c74795ea5e9c8a12d0e6b18d77e431311ed))
2980 - keep RTCAPB clock always on ([373f06b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/373f06be4ee1114369b96763481b58885623aea4))
2981 - set other clocks as always on ([bf39318](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf39318d93c270ff72bda4b46e4771aba7aea313))
2982
2983 - **I/O**
2984
2985 - **STM32 Image**
2986
2987 - invalidate cache on local buf ([a5bcf82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5bcf82402ff415326b4dba42aae95c499821e94))
2988 - uninitialized variable warning ([c1d732d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1d732d0db2463998036c678619007da79a25b3f))
2989
2990 - **ST PMIC**
2991
2992 - initialize i2c_state ([4282284](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42822844bfed2e9ffaeae850cc60f5c3d4d9d654))
2993 - missing error check ([a4bcfe9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4bcfe94e73db89ce2ebbb23c8e33e51eea5026a))
2994
2995 - **STPMIC1**
2996
2997 - fix power switches activation ([0161991](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0161991184e5feacacc679bdb9c92681b85235eb))
2998 - update error cases return ([ed6a852](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed6a85234653c5ee2520389b769ff47e321df8a4))
2999
3000 - **UART**
3001
3002 - **STM32 Console**
3003
3004 - do not skip init for crash console ([49c7f0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49c7f0cef4cc864185828750f1f61f3f33f284f7))
3005
3006 - **USB**
3007
3008 - add a optional ops get_other_speed_config_desc ([216c122](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/216c1223c2c65bd1c119a28b9406f70a9ee7b063))
3009 - fix Null pointer dereferences in usb_core_set_config ([0cb9870](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0cb9870ddfa1b2fec50debe6d6333cbcb3df1e7e))
3010 - remove deadcode when USBD_EP_NB = 1 ([7ca4928](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ca49284be083b03ae11aa348b40358876ee5d4b))
3011 - remove unnecessary cast ([025f5ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/025f5ef201a39ba7285f368139e690bbd7a44653))
3012
3013- **Miscellaneous**
3014
3015 - use correct printf format for uint64_t ([4ef449c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4ef449c15a4055d92632cb7e72267f525a7e2fca))
3016
3017 - **DT Bindings**
3018
3019 - fix static checks ([0861fcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0861fcdd3e3f2625e133de3dae9c548de7c1ee48))
3020
3021 - **FDTs**
3022
3023 - avoid output on missing DT property ([49e789e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49e789e353efaf97f84eca016c6a1b8a2b3e3d98))
3024 - fix OOB write in uuid parsing function ([d0d6424](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0d642450f1f3a0f43e0e156ef57a0c460dd48cf))
3025
3026 - **Morello**
3027
3028 - fix scmi clock specifier to cluster mappings ([387a906](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/387a9065a271ecde0e47dc5a9f9d037637502beb))
3029
3030 - **STM32MP1**
3031
3032 - correct copyright dates ([8d26029](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d26029168fe70a86de524ed68c56e8666823714))
3033 - set ETH clock on PLL4P on ST boards ([3e881a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3e881a8834a955f1e552300bdbf1dafd02ea8f1c))
3034 - update PLL nodes for ED1/EV1 boards ([cdbbb9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cdbbb9f7ecd4687fa52e1c655b631377c24862b9))
3035 - use 'kHz' as kilohertz abbreviation ([4955d08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4955d08de7aa664387d2e5f690e78b85ac23a402))
3036
3037 - **PIE**
3038
3039 - invalidate data cache in the entire image range if PIE is enabled ([596d20d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/596d20d9e4d50c02b5a0cce8cad2a1c205cd687a))
3040
3041 - **Security**
3042
3043 - Set MDCR_EL3.MCCD bit ([12f6c06](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12f6c0649732a35a7ed45ba350a963f09a5710ca))
3044
3045 - **SDEI**
3046
3047 - fix assert while kdump issue ([d39db26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d39db2695ba626b9c0ee38652fe160b4e84b15d9))
3048 - print event number in hex format ([6b94356](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b94356b577744d425476a029c47bd35eb13c148))
3049 - set SPSR for SDEI based on TakeException ([37596fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/37596fcb43e34ed4bcf1bd3e86d8dec1011edab8))
3050
3051- **Documentation**
3052
3053 - fix TF-A v2.6 release date in the release information page ([c90fa47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c90fa47202b762fe8f54e9c0561e94d37907b6ad))
3054 - fix `FF-A` substitution ([a61940c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a61940ca739eb89be7c1bb2408a9178c2da5cb70))
3055 - fix typos in v2.5 release documentation ([481c7b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/481c7b6b9107a3f71ee750f89cacdd8f9c729838))
3056 - remove "experimental" tag for stable features ([700e768](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/700e7685dd4682a929645a79de39f503c9140b2d))
3057
3058 - **Contribution Guidelines**
3059
3060 - fix formatting for code snippet ([d0bbe81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0bbe8150eb35fe2bac1567751bf84a8f073dd39))
3061
3062- **Build System**
3063
3064 - use space in WARNINGS list ([34b508b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34b508be9f021831423a8a14f56dff547e24c743))
3065
3066 - **Git Hooks**
3067
3068 - downgrade `package-lock.json` version ([7434b65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7434b65208175bdf3f44e0e62aaaeabc9c494ee3))
3069
3070- **Tools**
3071
3072 - **STM32 Image**
3073
3074 - improve the tool ([8d0036d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d0036d3d8c8ac1524539ea90382acafb1e524c0))
3075
3076 - **SPTOOL**
3077
3078 - SP UUID little to big endian in TF-A build ([dcdbcdd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcdbcddebdee8d4d2c6c8316f615b428758b22ac))
3079
3080 - **DOIMAGE**
3081
3082 - Fix doimage syntax breaking secure mode build ([6d55ef1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6d55ef1a24dc92a3b737aaa02141f550caaace06))
3083
3084- **Dependencies**
3085
3086 - **checkpatch**
3087
3088 - do not check merge commits ([77a0a7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77a0a7f1d96b188849d1d8d8884b3c93857d3f69))
3089
Chris Kayc503b422021-12-01 17:47:51 +00003090## [2.5.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.4..refs/tags/v2.5) (2021-05-17)
Chris Kayc4e8eda2021-11-09 20:05:38 +00003091
3092### New Features
3093
3094- Architecture support
3095
3096 - Added support for speculation barrier(`FEAT_SB`) for non-Armv8.5 platforms
3097 starting from Armv8.0
3098 - Added support for Activity Monitors Extension version 1.1(`FEAT_AMUv1p1`)
3099 - Added helper functions for Random number generator(`FEAT_RNG`) registers
3100 - Added support for Armv8.6 Multi-threaded PMU extensions (`FEAT_MTPMU`)
3101 - Added support for MTE Asymmetric Fault Handling extensions(`FEAT_MTE3`)
3102 - Added support for Privileged Access Never extensions(`FEAT_PANx`)
3103
3104- Bootloader images
3105
3106 - Added PIE support for AArch32 builds
3107 - Enable Trusted Random Number Generator service for BL32(sp_min)
3108
3109- Build System
3110
3111 - Added build option for Arm Feature Modifiers
3112
3113- Drivers
3114
3115 - Added support for interrupts in TZC-400 driver
3116 - Broadcom
3117 - Added support for I2C, MDIO and USB drivers
3118 - Marvell
3119 - Added support for secure read/write of dfc register-set
3120 - Added support for thermal sensor driver
3121 - Implement a3700_core_getc API in console driver
3122 - Added rx training on 10G port
3123 - Marvell Mochi
3124 - Added support for cn913x in PCIe mode
3125 - Marvell Armada A8K
3126 - Added support for TRNG-IP-76 driver and accessing RNG register
3127 - Mediatek MT8192
3128 - Added support for following drivers
3129 - MPU configuration for SCP/PCIe
3130 - SPM suspend
3131 - Vcore DVFS
3132 - LPM
3133 - PTP3
3134 - UART save and restore
3135 - Power-off
3136 - PMIC
3137 - CPU hotplug and MCDI support
3138 - SPMC
3139 - MPU
3140 - Mediatek MT8195
3141 - Added support for following drivers
3142 - GPIO, NCDI, SPMC drivers
3143 - Power-off
3144 - CPU hotplug, reboot and MCDI
3145 - Delay timer and sys timer
3146 - GIC
3147 - NXP
3148 - Added support for
3149 - non-volatile storage API
3150 - chain of trust and trusted board boot using two modes: MBEDTLS and CSF
3151 - fip-handler necessary for DDR initialization
3152 - SMMU and console drivers
3153 - crypto hardware accelerator driver
3154 - following drivers: SD, EMMC, QSPI, FLEXSPI, GPIO, GIC, CSU, PMU, DDR
3155 - NXP Security Monitor and SFP driver
3156 - interconnect config APIs using ARM CCN-CCI driver
3157 - TZC APIs to configure DDR region
3158 - generic timer driver
3159 - Device configuration driver
3160 - IMX
3161 - Added support for image loading and io-storage driver for TBBR fip booting
3162 - Renesas
3163 - Added support for PFC and EMMC driver
3164 - RZ Family:
3165 - G2N, G2E and G2H SoCs
3166 - Added support for watchdog, QoS, PFC and DRAM initialization
3167 - RZG Family:
3168 - G2M
3169 - Added support for QoS and DRAM initialization
3170 - Xilinx
3171 - Added JTAG DCC support for Versal and ZynqMP SoC family.
3172
3173- Libraries
3174
3175 - C standard library
3176 - Added support to print `%` in `snprintf()` and `printf()` APIs
3177 - Added support for strtoull, strtoll, strtoul, strtol APIs from FreeBSD
3178 project
3179 - CPU support
3180 - Added support for
3181 - Cortex_A78C CPU
3182 - Makalu ELP CPU
3183 - Makalu CPU
3184 - Matterhorn ELP CPU
3185 - Neoverse-N2 CPU
3186 - CPU Errata
3187 - Arm Cortex-A76: Added workaround for erratum 1946160
3188 - Arm Cortex-A77: Added workaround for erratum 1946167
3189 - Arm Cortex-A78: Added workaround for erratum 1941498 and 1951500
3190 - Arm Neoverse-N1: Added workaround for erratum 1946160
3191 - Flattened device tree(libfdt)
3192 - Added support for wrapper function to read UUIDs in string format from dtb
3193
3194- Platforms
3195
3196 - Added support for MediaTek MT8195
3197 - Added support for Arm RD-N2 board
3198 - Allwinner
3199 - Added support for H616 SoC
3200 - Arm
3201 - Added support for GPT parser
3202 - Protect GICR frames for fused/unused cores
3203 - Arm Morello
3204 - Added VirtIO network device to Morello FVP fdts
3205 - Arm RD-N2
3206 - Added support for variant 1 of RD-N2 platform
3207 - Enable AMU support
3208 - Arm RD-V1
3209 - Enable AMU support
3210 - Arm SGI
3211 - Added support for platform variant build option
3212 - Arm TC0
3213 - Added Matterhorn ELP CPU support
3214 - Added support for opteed
3215 - Arm Juno
3216 - Added support to use hw_config in BL31
3217 - Use TRNG entropy source for SMCCC TRNG interface
3218 - Condition Juno entropy source with CRC instructions
3219 - Marvell Mochi
3220 - Added support for detection of secure mode
3221 - Marvell ARMADA
3222 - Added support for new compile option A3720_DB_PM_WAKEUP_SRC
3223 - Added support doing system reset via CM3 secure coprocessor
3224 - Made several makefile enhancements required to build WTMI_MULTI_IMG and
3225 TIMDDRTOOL
3226 - Added support for building DOIMAGETOOL tool
3227 - Added new target mrvl_bootimage
3228 - Mediatek MT8192
3229 - Added support for rtc power off sequence
3230 - Mediatek MT8195
3231 - Added support for SiP service
3232 - STM32MP1
3233 - Added support for
3234 - Seeed ODYSSEY SoM and board
3235 - SDMMC2 and I2C2 pins in pinctrl
3236 - I2C2 peripheral in DTS
3237 - PIE for BL32
3238 - TZC-400 interrupt managament
3239 - Linux Automation MC-1 board
3240 - Renesas RZG
3241 - Added support for identifying EK874 RZ/G2E board
3242 - Added support for identifying HopeRun HiHope RZ/G2H and RZ/G2H boards
3243 - Rockchip
3244 - Added support for stack protector
3245 - QEMU
3246 - Added support for `max` CPU
3247 - Added Cortex-A72 support to `virt` platform
3248 - Enabled trigger reboot from secure pl061
3249 - QEMU SBSA
3250 - Added support for sbsa-ref Embedded Controller
3251 - NXP
3252 - Added support for warm reset to retain ddr content
3253 - Added support for image loader necessary for loading fip image
3254 - lx2160a SoC Family
3255 - Added support for
3256 - new platform lx2160a-aqds
3257 - new platform lx2160a-rdb
3258 - new platform lx2162a-aqds
3259 - errata handling
3260 - IMX imx8mm
3261 - Added support for trusted board boot
3262 - TI K3
3263 - Added support for lite device board
3264 - Enabled Cortex-A72 erratum 1319367
3265 - Enabled Cortex-A53 erratum 1530924
3266 - Xilinx ZynqMP
3267 - Added support for PS and system reset on WDT restart
3268 - Added support for error management
3269 - Enable support for log messages necessary for debug
3270 - Added support for PM API SMC call for efuse and register access
3271
3272- Processes
3273
3274 - Introduced process for platform deprecation
3275 - Added documentation for TF-A threat model
3276 - Provided a copy of the MIT license to comply with the license requirements
3277 of the arm-gic.h source file (originating from the Linux kernel project and
3278 re-distributed in TF-A).
3279
3280- Services
3281
3282 - Added support for TRNG firmware interface service
3283 - Arm
3284 - Added SiP service to configure Ethos-N NPU
3285 - SPMC
3286 - Added documentation for SPM(Hafnium) SMMUv3 driver
3287 - SPMD
3288 - Added support for
3289 - FFA_INTERRUPT forwading ABI
3290 - FFA_SECONDARY_EP_REGISTER ABI
3291 - FF-A v1.0 boot time power management, SPMC secondary core boot and early
3292 run-time power management
3293
3294- Tools
3295
3296 - FIPTool
3297 - Added mechanism to allow platform specific image UUID
3298 - git hooks
3299 - Added support for conventional commits through commitlint hook, commitizen
3300 hook and husky configuration files.
3301 - NXP tool
3302 - Added support for a tool that creates pbl file from BL2
3303 - Renesas RZ/G2
3304 - Added tool support for creating bootparam and cert_header images
3305 - CertCreate
3306 - Added support for platform-defined certificates, keys, and extensions
3307 using the platform's makefile
3308 - shared tools
3309 - Added EFI_GUID representation to uuid helper data structure
3310
3311### Changed
3312
3313- Common components
3314
3315 - Print newline after hex address in aarch64 el3_panic function
3316 - Use proper `#address-cells` and `#size-cells` for reserved-memory in dtbs
3317
3318- Drivers
3319
3320 - Move SCMI driver from ST platform directory and make it common to all
3321 platforms
3322 - Arm GICv3
3323 - Shift eSPI register offset in GICD_OFFSET_64()
3324 - Use mpidr to probe GICR for current CPU
3325 - Arm TZC-400
3326 - Adjust filter tag if it set to FILTER_BIT_ALL
3327 - Cadence
3328 - Enhance UART driver APIs to put characters to fifo
3329 - Mediatek MT8192
3330 - Move timer driver to common folder
3331 - Enhanced sys_cirq driver to add more IC services
3332 - Renesas
3333 - Move ddr and delay driver to common directory
3334 - Renesas rcar
3335 - Treat log as device memory in console driver
3336 - Renesas RZ Family:
3337 - G2N and G2H SoCs
3338 - Select MMC_CH1 for eMMC channel
3339 - Marvell
3340 - Added support for checking if TRNG unit is present
3341 - Marvell A3K
3342 - Set TXDCLK_2X_SEL bit during PCIe initialization
3343 - Set mask parameter for every reg_set call
3344 - Marvell Mochi
3345 - Added missing stream IDs configurations
3346 - MbedTLS
3347 - Migrated to Mbed TLS v2.26.0
3348 - IMX imx8mp
3349 - Change the bl31 physical load address
3350 - QEMU SBSA
3351 - Enable secure variable storage
3352 - SCMI
3353 - Update power domain protocol version to 2.0
3354 - STM32
3355 - Remove dead code from nand FMC driver
3356
3357- Libraries
3358
3359 - C Standard Library
3360 - Use macros to reduce duplicated code between snprintf and printf
3361 - CPU support
3362 - Sanity check pointers before use in AArch32 builds
3363 - Arm Cortex-A78
3364 - Remove rainier cpu workaround for errata 1542319
3365 - Arm Makalu ELP
3366 - Added "\_arm" suffix to Makalu ELP CPU lib
3367
3368- Miscellaneous
3369
3370 - Editorconfig
3371 - set max line length to 100
3372
3373- Platforms
3374
3375 - Allwinner
3376 - Added reserved-memory node to DT
3377 - Express memmap more dynamically
3378 - Move SEPARATE_NOBITS_REGION to platforms
3379 - Limit FDT checks to reduce code size
3380 - Use CPUIDLE hardware when available
3381 - Allow conditional compilation of SCPI and native PSCI ops
3382 - Always use a 3MHz RSB bus clock
3383 - Enable workaround for Cortex-A53 erratum 1530924
3384 - Fixed non-default PRELOADED_BL33_BASE
3385 - Leave CPU power alone during BL31 setup
3386 - Added several psci hooks enhancements to improve system shutdown/reset
3387 sequence
3388 - Return the PMIC to I2C mode after use
3389 - Separate code to power off self and other CPUs
3390 - Split native and SCPI-based PSCI implementations
3391 - Allwinner H6
3392 - Added R_PRCM security setup for H6 board
3393 - Added SPC security setup for H6 board
3394 - Use RSB for the PMIC connection on H6
3395 - Arm
3396 - Store UUID as a string, rather than ints
3397 - Replace FIP base and size macro with a generic name
3398 - Move compile time switch from source to dt file
3399 - Don't provide NT_FW_CONFIG when booting hafnium
3400 - Do not setup 'disabled' regulator
3401 - Increase SP max size
3402 - Remove false dependency of ARM_LINUX_KERNEL_AS_BL33 on RESET_TO_BL31 and
3403 allow it to be enabled independently
3404 - Arm FVP
3405 - Do not map GIC region in BL1 and BL2
3406 - Arm Juno
3407 - Refactor juno_getentropy() to return 64 bits on each call
3408 - Arm Morello
3409 - Remove "virtio-rng" from Morello FVP
3410 - Enable virtIO P9 device for Morello fvp
3411 - Arm RDV1
3412 - Allow all PSCI callbacks on RD-V1
3413 - Rename rddaniel to rdv1
3414 - Arm RDV1MC
3415 - Rename rddanielxlr to rdv1mc
3416 - Initialize TZC-400 controllers
3417 - Arm TC0
3418 - Updated GICR base address
3419 - Use scmi_dvfs clock index 1 for cores 4-7 through fdt
3420 - Added reserved-memory node for OP-TEE fdts
3421 - Enabled Theodul DSU in TC platform
3422 - OP-TEE as S-EL1 SP with SPMC at S-EL2
3423 - Update Matterhorm ELP DVFS clock index
3424 - Arm SGI
3425 - Allow access to TZC controller on all chips
3426 - Define memory regions for multi-chip platforms
3427 - Allow access to nor2 flash and system registers from S-EL0
3428 - Define default list of memory regions for DMC-620 TZC
3429 - Improve macros defining cper buffer memory region
3430 - Refactor DMC-620 error handling SMC function id
3431 - Refactor SDEI specific macros
3432 - Added platform id value for RDN2 platform
3433 - Refactored header file inclusions and inclusion of memory mapping
3434 - Arm RDN2
3435 - Allow usage of secure partitions on RDN2 platform
3436 - Update GIC redistributor and TZC base address
3437 - Arm SGM775
3438 - Deprecate Arm sgm775 FVP platform
3439 - Marvell
3440 - Increase TX FIFO EMPTY timeout from 2ms to 3ms
3441 - Update delay code to be compatible with 1200 MHz CPU
3442 - Marvell ARMADA
3443 - Postpone MSS CPU startup to BL31 stage
3444 - Allow builds without MSS support
3445 - Use MSS SRAM in secure mode
3446 - Added missing FORCE, .PHONY and clean targets
3447 - Cleanup MSS SRAM if used for copy
3448 - Move definition of mrvl_flash target to common marvell_common.mk file
3449 - Show informative build messages and blank lines
3450 - Marvell ARMADA A3K
3451 - Added a new target mrvl_uart which builds UART image
3452 - Added checks that WTP, MV_DDR_PATH and CRYPTOPP_PATH are correctly defined
3453 - Allow use of the system Crypto++ library
3454 - Build \$(WTMI_ENC_IMG) in \$(BUILD_PLAT) directory
3455 - Build intermediate files in \$(BUILD_PLAT) directory
3456 - Build UART image files directly in \$(BUILD_UART) subdirectory
3457 - Correctly set DDR_TOPOLOGY and CLOCKSPRESET for WTMI
3458 - Do not use 'echo -e' in Makefile
3459 - Improve 4GB DRAM usage from 3.375 GB to 3.75 GB
3460 - Remove unused variable WTMI_SYSINIT_IMG from Makefile
3461 - Simplify check if WTP variable is defined
3462 - Split building \$(WTMI_MULTI_IMG) and \$(TIMDDRTOOL)
3463 - Marvell ARMADA A8K
3464 - Allow CP1/CP2 mapping at BLE stage
3465 - Mediatek MT8183
3466 - Added timer V20 compensation
3467 - Nvidia Tegra
3468 - Rename SMC API
3469 - TI K3
3470 - Make plat_get_syscnt_freq2 helper check CNT_FID0 register
3471 - Fill non-message data fields in sec_proxy with 0x0
3472 - Update ti_sci_msg_req_reboot ABI to include domain
3473 - Enable USE_COHERENT_MEM only for the generic board
3474 - Explicitly map SEC_SRAM_BASE to 0x0
3475 - Use BL31_SIZE instead of computing
3476 - Define the correct number of max table entries and increase SRAM size to
3477 account for additional table
3478 - Raspberry Pi4
3479 - Switch to gicv2.mk and GICV2_SOURCES
3480 - Renesas
3481 - Move headers and assembly files to common folder
3482 - Renesas rzg
3483 - Added device tree memory node enhancements
3484 - Rockchip
3485 - Switch to using common gicv3.mk
3486 - STM32MP1
3487 - Set BL sizes regardless of flags
3488 - QEMU
3489 - Include gicv2.mk for compiling GICv2 source files
3490 - Change DEVICE2 definition for MMU
3491 - Added helper to calculate the position shift from MPIDR
3492 - QEMU SBSA
3493 - Include libraries for Cortex-A72
3494 - Increase SHARED_RAM_SIZE
3495 - Addes support in spm_mm for upto 512 cores
3496 - Added support for topology handling
3497 - QTI
3498 - Mandate SMC implementation
3499 - Xilinx
3500 - Rename the IPI CRC checksum macro
3501 - Use fno-jump-tables flag in CPPFLAGS
3502 - Xilinx versal
3503 - Added the IPI CRC checksum macro support
3504 - Mark IPI calls secure/non-secure
3505 - Enable sgi to communicate with linux using IPI
3506 - Remove Cortex-A53 compilation
3507 - Xilinx ZynqMP
3508 - Configure counter frequency during initialization
3509 - Filter errors related to clock gate permissions
3510 - Implement pinctrl request/release EEMI API
3511 - Reimplement pinctrl get/set config parameter EEMI API calls
3512 - Reimplement pinctrl set/get function EEMI API
3513 - Update error codes to match Linux and PMU Firmware
3514 - Update PM version and support PM version check
3515 - Update return type in query functions
3516 - Added missing ids for 43/46/47dr devices
3517 - Checked for DLL status before doing reset
3518 - Disable ITAPDLYENA bit for zero ITAP delay
3519 - Include GICv2 makefile
3520 - Remove the custom crash implementation
3521
3522- Services
3523
3524 - SPMD
3525 - Lock the g_spmd_pm structure
3526 - Declare third cactus instance as UP SP
3527 - Provide number of vCPUs and VM size for first SP
3528 - Remove `chosen` node from SPMC manifests
3529 - Move OP-TEE SP manifest DTS to FVP platform
3530 - Update OP-TEE SP manifest with device-regions node
3531 - Remove device-memory node from SPMC manifests
3532 - SPM_MM
3533 - Use sp_boot_info to set SP context
3534 - SDEI
3535 - Updata the affinity of shared event
3536
3537- Tools
3538
3539 - FIPtool
3540 - Do not print duplicate verbose lines about building fiptool
3541 - CertCreate
3542 - Updated tool for platform defined certs, keys & extensions
3543 - Create only requested certificates
3544 - Avoid duplicates in extension stack
3545
3546### Resolved Issues
3547
3548- Several fixes for typos and mis-spellings in documentation
3549
3550- Build system
3551
3552 - Fixed \$\{FIP_NAME} to be rebuilt only when needed in Makefile
3553 - Do not mark file targets as .PHONY target in Makefile
3554
3555- Drivers
3556
3557 - Authorization
3558 - Avoid NV counter upgrade without certificate validation
3559 - Arm GICv3
3560 - Fixed logical issue for num_eints
3561 - Limit SPI ID to avoid misjudgement in GICD_OFFSET()
3562 - Fixed potential GICD context override with ESPI enabled
3563 - Marvell A3700
3564 - Fixed configuring polarity invert bits
3565 - Arm TZC-400
3566 - Correct FAIL_CONTROL Privileged bit
3567 - Fixed logical error in FILTER_BIT definitions
3568 - Renesas rcar
3569 - Fixed several coding style violations reported by checkpatch
3570
3571- Libraries
3572
3573 - Arch helpers
3574 - Fixed assertions in processing dynamic relocations for AArch64 builds
3575 - C standard library
3576 - Fixed MISRA issues in memset() ABI
3577 - RAS
3578 - Fixed bug of binary search in RAS interrupt handler
3579
3580- Platforms
3581
3582 - Arm
3583 - Fixed missing copyrights in arm-gic.h file
3584 - Fixed the order of header files in several dts files
3585 - Fixed error message printing in board makefile
3586 - Fixed bug of overriding the last node in image load helper API
3587 - Fixed stdout-path in fdts files of TC0 and N1SDP platforms
3588 - Turn ON/OFF redistributor in sync with GIC CPU interface ON/OFF for css
3589 platforms
3590 - Arm FVP
3591 - Fixed Generic Timer interrupt types in platform dts files
3592 - Arm Juno
3593 - Fixed parallel build issue for romlib config
3594 - Arm SGI
3595 - Fixed bug in SDEI receive event of RAS handler
3596 - Intel Agilex
3597 - Fixed PLAT_MAX_PWR_LVL value
3598 - Marvell
3599 - Fixed SPD handling in dram port
3600 - Marvell ARMADA
3601 - Fixed TRNG return SMC handling
3602 - Fixed the logic used for LD selector mask
3603 - Fixed MSS firmware loader for A8K family
3604 - ST
3605 - Fixed few violations reported by coverity static checks
3606 - STM32MP1
3607 - Fixed SELFREF_TO_X32 mask in ddr driver
3608 - Do not keep mmc_device_info in stack
3609 - Correct plat_crash_console_flush()
3610 - QEMU SBSA
3611 - Fixed memory type of secure NOR flash
3612 - QTI
3613 - Fixed NUM_APID and REG_APID_MAP() argument in SPMI driver
3614 - Intel
3615 - Do not keep mmc_device_info in stack
3616 - Hisilicon
3617 - Do not keep mmc_device_info in stack
3618
3619- Services
3620
3621 - EL3 runtime
3622 - Fixed the EL2 context save/restore routine by removing EL2 generic timer
3623 system registers
3624 - Added fix for exception handler in BL31 by synchronizing pending EA using
3625 DSB barrier
3626 - SPMD
3627 - Fixed error codes to use int32_t type
3628 - TSPD
3629 - Added bug fix in tspd interrupt handling when TSP_NS_INTR_ASYNC_PREEMPT is
3630 enabled
3631 - TRNG
3632 - Fixed compilation errors with -O0 compile option
3633 - DebugFS
3634 - Checked channel index before calling clone function
3635 - PSCI
3636 - Fixed limit of 256 CPUs caused by cast to unsigned char
3637 - TSP
3638 - Fixed compilation erros when built with GCC 11.0.0 toolchain
3639
3640- Tools
3641
3642 - FIPtool
3643 - Do not call `make clean` for `all` target
3644 - CertCreate
3645 - Fixed bug to avoid cleaning when building the binary
3646 - Used preallocated parts of the HASH struct to avoid leaking HASH struct
3647 fields
3648 - Free arguments copied with strdup
3649 - Free keys after use
3650 - Free X509_EXTENSION structures on stack to avoid leaking them
3651 - Optimized the code to avoid unnecessary attempts to create non-requested
3652 certificates
3653
Chris Kayc503b422021-12-01 17:47:51 +00003654## [2.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.3..refs/tags/v2.4) (2020-11-17)
Chris Kayc4e8eda2021-11-09 20:05:38 +00003655
3656### New Features
3657
3658- Architecture support
3659 - Armv8.6-A
3660 - Added support for Armv8.6 Enhanced Counter Virtualization (ECV)
3661 - Added support for Armv8.6 Fine Grained Traps (FGT)
3662 - Added support for Armv8.6 WFE trap delays
3663- Bootloader images
3664 - Added support for Measured Boot
3665- Build System
3666 - Added build option `COT_DESC_IN_DTB` to create Chain of Trust at runtime
3667 - Added build option `OPENSSL_DIR` to direct tools to OpenSSL libraries
3668 - Added build option `RAS_TRAP_LOWER_EL_ERR_ACCESS` to enable trapping RAS
3669 register accesses from EL1/EL2 to EL3
3670 - Extended build option `BRANCH_PROTECTION` to support branch target
3671 identification
3672- Common components
3673 - Added support for exporting CPU nodes to the device tree
3674 - Added support for single and dual-root Chains of Trust in secure partitions
3675- Drivers
3676 - Added Broadcom RNG driver
3677 - Added Marvell `mg_conf_cm3` driver
3678 - Added System Control and Management Interface (SCMI) driver
3679 - Added STMicroelectronics ETZPC driver
3680 - Arm GICv3
3681 - Added support for detecting topology at runtime
3682 - Dual Root
3683 - Added support for platform certificates
3684 - Marvell Cache LLC
3685 - Added support for mapping the entire LLC into SRAM
3686 - Marvell CCU
3687 - Added workaround for erratum 3033912
3688 - Marvell CP110 COMPHY
3689 - Added support for SATA COMPHY polarity inversion
3690 - Added support for USB COMPHY polarity inversion
3691 - Added workaround for erratum IPCE_COMPHY-1353
3692 - STM32MP1 Clocks
3693 - Added `RTC` as a gateable clock
3694 - Added support for shifted clock selector bit masks
3695 - Added support for using additional clocks as parents
3696- Libraries
3697 - C standard library
3698 - Added support for hexadecimal and pointer format specifiers in `snprint()`
3699 - Added assembly alternatives for various library functions
3700 - CPU support
3701 - Arm Cortex-A53
3702 - Added workaround for erratum 1530924
3703 - Arm Cortex-A55
3704 - Added workaround for erratum 1530923
3705 - Arm Cortex-A57
3706 - Added workaround for erratum 1319537
3707 - Arm Cortex-A76
3708 - Added workaround for erratum 1165522
3709 - Added workaround for erratum 1791580
3710 - Added workaround for erratum 1868343
3711 - Arm Cortex-A72
3712 - Added workaround for erratum 1319367
3713 - Arm Cortex-A77
3714 - Added workaround for erratum 1508412
3715 - Added workaround for erratum 1800714
3716 - Added workaround for erratum 1925769
3717 - Arm Neoverse-N1
3718 - Added workaround for erratum 1868343
3719 - EL3 Runtime
3720 - Added support for saving/restoring registers related to nested
3721 virtualization in EL2 context switches if the architecture supports it
3722 - FCONF
3723 - Added support for Measured Boot
3724 - Added support for populating Chain of Trust properties
3725 - Added support for loading the `fw_config` image
3726 - Measured Boot
3727 - Added support for event logging
3728- Platforms
3729 - Added support for Arm Morello
3730 - Added support for Arm TC0
3731 - Added support for iEi PUZZLE-M801
3732 - Added support for Marvell OCTEON TX2 T9130
3733 - Added support for MediaTek MT8192
3734 - Added support for NXP i.MX 8M Nano
3735 - Added support for NXP i.MX 8M Plus
3736 - Added support for QTI CHIP SC7180
3737 - Added support for STM32MP151F
3738 - Added support for STM32MP153F
3739 - Added support for STM32MP157F
3740 - Added support for STM32MP151D
3741 - Added support for STM32MP153D
3742 - Added support for STM32MP157D
3743 - Arm
3744 - Added support for platform-owned SPs
3745 - Added support for resetting to BL31
3746 - Arm FPGA
3747 - Added support for Klein
3748 - Added support for Matterhorn
3749 - Added support for additional CPU clusters
3750 - Arm FVP
3751 - Added support for performing SDEI platform setup at runtime
3752 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
3753 - Added an `id` field under the NV-counter node in the device tree to
3754 differentiate between trusted and non-trusted NV-counters
3755 - Added support for extracting the clock frequency from the timer node in
3756 the device tree
3757 - Arm Juno
3758 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
3759 - Arm N1SDP
3760 - Added support for cross-chip PCI-e
3761 - Marvell
3762 - Added support for AVS reduction
3763 - Marvell ARMADA
3764 - Added support for twin-die combined memory device
3765 - Marvell ARMADA A8K
3766 - Added support for DDR with 32-bit bus width (both ECC and non-ECC)
3767 - Marvell AP806
3768 - Added workaround for erratum FE-4265711
3769 - Marvell AP807
3770 - Added workaround for erratum 3033912
3771 - Nvidia Tegra
3772 - Added debug printouts indicating SC7 entry sequence completion
3773 - Added support for SDEI
3774 - Added support for stack protection
3775 - Added support for GICv3
3776 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
3777 - Nvidia Tegra194
3778 - Added support for RAS exception handling
3779 - Added support for SPM
3780 - NXP i.MX
3781 - Added support for SDEI
3782 - QEMU SBSA
3783 - Added support for the Secure Partition Manager
3784 - QTI
3785 - Added RNG driver
3786 - Added SPMI PMIC arbitrator driver
3787 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
3788 - STM32MP1
3789 - Added support for exposing peripheral interfaces to the non-secure world
3790 at runtime
3791 - Added support for SCMI clock and reset services
3792 - Added support for STM32MP15x CPU revision Z
3793 - Added support for SMCCC services in `SP_MIN`
3794- Services
3795 - Secure Payload Dispatcher
3796 - Added a provision to allow clients to retrieve the service UUID
3797 - SPMC
3798 - Added secondary core endpoint information to the SPMC context structure
3799 - SPMD
3800 - Added support for booting OP-TEE as a guest S-EL1 Secure Partition on top
3801 of Hafnium in S-EL2
3802 - Added a provision for handling SPMC messages to register secondary core
3803 entry points
3804 - Added support for power management operations
3805- Tools
3806 - CertCreate
3807 - Added support for secure partitions
3808 - CertTool
3809 - Added support for the `fw_config` image
3810 - FIPTool
3811 - Added support for the `fw_config` image
3812
3813### Changed
3814
3815- Architecture support
3816- Bootloader images
3817- Build System
3818 - The top-level Makefile now supports building FipTool on Windows
3819 - The default value of `KEY_SIZE` has been changed to to 2048 when RSA is in
3820 use
3821 - The previously-deprecated macro `__ASSEMBLY__` has now been removed
3822- Common components
3823 - Certain functions that flush the console will no longer return error
3824 information
3825- Drivers
3826 - Arm GIC
3827 - Usage of `drivers/arm/gic/common/gic_common.c` has now been deprecated in
3828 favour of `drivers/arm/gic/vX/gicvX.mk`
3829 - Added support for detecting the presence of a GIC600-AE
3830 - Added support for detecting the presence of a GIC-Clayton
3831 - Marvell MCI
3832 - Now performs link tuning for all MCI interfaces to improve performance
3833 - Marvell MoChi
3834 - PIDI masters are no longer forced into a non-secure access level when
3835 `LLC_SRAM` is enabled
3836 - The SD/MMC controllers are now accessible from guest virtual machines
3837 - Mbed TLS
3838 - Migrated to Mbed TLS v2.24.0
3839 - STM32 FMC2 NAND
3840 - Adjusted FMC node bindings to include an EBI controller node
3841 - STM32 Reset
3842 - Added an optional timeout argument to assertion functions
3843 - STM32MP1 Clocks
3844 - Enabled several additional system clocks during initialization
3845- Libraries
3846 - C Standard Library
3847 - Improved `memset` performance by avoiding single-byte writes
3848 - Added optimized assembly variants of `memset`
3849 - CPU support
3850 - Renamed Cortex-Hercules to Cortex-A78
3851 - Renamed Cortex-Hercules AE to Cortex-A78 AE
3852 - Renamed Neoverse Zeus to Neoverse V1
3853 - Coreboot
3854 - Updated coreboot_get_memory_type API to take an extra argument as a
3855 memory size that used to return a valid memory type.
3856 - libfdt
3857 - Updated to latest upstream version
3858- Platforms
3859 - Allwinner
3860 - Disabled non-secure access to PRCM power control registers
3861 - Arm
3862 - `BL32_BASE` is now platform-dependent when `SPD_spmd` is enabled
3863 - Added support for loading the Chain of Trust from the device tree
3864 - The firmware update check is now executed only once
3865 - NV-counter base addresses are now loaded from the device tree when
3866 `COT_DESC_IN_DTB` is enabled
3867 - Now loads and populates `fw_config` and `tb_fw_config`
3868 - FCONF population now occurs after caches have been enabled in order to
3869 reduce boot times
3870 - Arm Corstone-700
3871 - Platform support has been split into both an FVP and an FPGA variant
3872 - Arm FPGA
3873 - DTB and BL33 load addresses have been given sensible default values
3874 - Now reads generic timer counter frequency, GICD and GICR base addresses,
3875 and UART address from DT
3876 - Now treats the primary PL011 UART as an SBSA Generic UART
3877 - Arm FVP
3878 - Secure interrupt descriptions, UART parameters, clock frequencies and
3879 GICv3 parameters are now queried through FCONF
3880 - UART parameters are now queried through the device tree
3881 - Added an owner field to Cactus secure partitions
3882 - Increased the maximum size of BL2 when the Chain of Trust is loaded from
3883 the device tree
3884 - Reduces the maximum size of BL31
3885 - The `FVP_USE_SP804_TIMER` and `FVP_VE_USE_SP804_TIMER` build options have
3886 been removed in favour of a common `USE_SP804_TIMER` option
3887 - Added a third Cactus partition to manifests
3888 - Device tree nodes now store UUIDs in big-endian
3889 - Arm Juno
3890 - Increased the maximum size of BL2 when optimizations have not been applied
3891 - Reduced the maximum size of BL31 and BL32
3892 - Marvell AP807
3893 - Enabled snoop filters
3894 - Marvell ARMADA A3K
3895 - UART recovery images are now suffixed with `.bin`
3896 - Marvell ARMADA A8K
3897 - Option `BL31_CACHE_DISABLE` is now disabled (`0`) by default
3898 - Nvidia Tegra
3899 - Added VPR resize supported check when processing video memory resize
3900 requests
3901 - Added SMMU verification to prevent potential issues caused by undetected
3902 corruption of the SMMU configuration during boot
3903 - The GIC CPU interface is now properly disabled after CPU off
3904 - The GICv2 sources list and the `BL31_SIZE` definition have been made
3905 platform-specific
3906 - The SPE driver will no longer flush the console when writing individual
3907 characters
3908 - Nvidia Tegra194
3909 - TZDRAM setup has been moved to platform-specific early boot handlers
3910 - Increased verbosity of debug prints for RAS SErrors
3911 - Support for powering down CPUs during CPU suspend has been removed
3912 - Now verifies firewall settings before using resources
3913 - TI K3
3914 - The UART number has been made configurable through `K3_USART`
3915 - Rockchip RK3368
3916 - The maximum number of memory map regions has been increased to 20
3917 - Socionext Uniphier
3918 - The maximum size of BL33 has been increased to support larger bootloaders
3919 - STM32
3920 - Removed platform-specific DT functions in favour of using existing generic
3921 alternatives
3922 - STM32MP1
3923 - Increased verbosity of exception reports in debug builds
3924 - Device trees have been updated to align with the Linux kernel
3925 - Now uses the ETZPC driver to configure secure-aware interfaces for
3926 assignment to the non-secure world
3927 - Finished good variants have been added to the board identifier
3928 enumerations
3929 - Non-secure access to clocks and reset domains now depends on their state
3930 of registration
3931 - NEON is now disabled in `SP_MIN`
3932 - The last page of `SYSRAM` is now used as SCMI shared memory
3933 - Checks to verify platform compatibility have been added to verify that an
3934 image is compatible with the chip ID of the running platform
3935 - QEMU SBSA
3936 - Removed support for Arm's Cortex-A53
3937- Services
3938 - Renamed SPCI to FF-A
3939 - SPMD
3940 - No longer forwards requests to the non-secure world when retrieving
3941 partition information
3942 - SPMC manifest size is now retrieved directly from SPMD instead of the
3943 device tree
3944 - The FF-A version handler now returns SPMD's version when the origin of the
3945 call is secure, and SPMC's version when the origin of the call is
3946 non-secure
3947 - SPMC
3948 - Updated the manifest to declare CPU nodes in descending order as per the
3949 SPM (Hafnium) multicore requirement
3950 - Updated the device tree to mark 2GB as device memory for the first
3951 partition excluding trusted DRAM region (which is reserved for SPMC)
3952 - Increased the number of EC contexts to the maximum number of PEs as per
3953 the FF-A specification
3954- Tools
3955 - FIPTool
3956 - Now returns `0` on `help` and `help <command>`
3957 - Marvell DoImage
3958 - Updated Mbed TLS support to v2.8
3959 - SPTool
3960 - Now appends CertTool arguments
3961
3962### Resolved Issues
3963
3964- Bootloader images
3965 - Fixed compilation errors for dual-root Chains of Trust caused by symbol
3966 collision
3967 - BL31
3968 - Fixed compilation errors on platforms with fewer than 4 cores caused by
3969 initialization code exceeding the end of the stacks
3970 - Fixed compilation errors when building a position-independent image
3971- Build System
3972 - Fixed invalid empty version strings
3973 - Fixed compilation errors on Windows caused by a non-portable architecture
3974 revision comparison
3975- Drivers
3976 - Arm GIC
3977 - Fixed spurious interrupts caused by a missing barrier
3978 - STM32 Flexible Memory Controller 2 (FMC2) NAND driver
3979 - Fixed runtime instability caused by incorrect error detection logic
3980 - STM32MP1 Clock driver
3981 - Fixed incorrectly-formatted log messages
3982 - Fixed runtime instability caused by improper clock gating procedures
3983 - STMicroelectronics Raw NAND driver
3984 - Fixed runtime instability caused by incorrect unit conversion when waiting
3985 for NAND readiness
3986- Libraries
3987 - AMU
3988 - Fixed timeout errors caused by excess error logging
3989 - EL3 Runtime
3990 - Fixed runtime instability caused by improper register save/restore routine
3991 in EL2
3992 - FCONF
3993 - Fixed failure to initialize GICv3 caused by overly-strict device tree
3994 requirements
3995 - Measured Boot
3996 - Fixed driver errors caused by a missing default value for the `HASH_ALG`
3997 build option
3998 - SPE
3999 - Fixed feature detection check that prevented CPUs supporting SVE from
4000 detecting support for SPE in the non-secure world
4001 - Translation Tables
4002 - Fixed various MISRA-C 2012 static analysis violations
4003- Platforms
4004 - Allwinner A64
4005 - Fixed USB issues on certain battery-powered device caused by improperly
4006 activated USB power rail
4007 - Arm
4008 - Fixed compilation errors caused by increase in BL2 size
4009 - Fixed compilation errors caused by missing Makefile dependencies to
4010 generated files when building the FIP
4011 - Fixed MISRA-C 2012 static analysis violations caused by unused structures
4012 in include directives intended to be feature-gated
4013 - Arm FPGA
4014 - Fixed initialization issues caused by incorrect MPIDR topology mapping
4015 logic
4016 - Arm RD-N1-edge
4017 - Fixed compilation errors caused by mismatched parentheses in Makefile
4018 - Arm SGI
4019 - Fixed crashes due to the flash memory used for cold reboot attack
4020 protection not being mapped
4021 - Intel Agilex
4022 - Fixed initialization issues caused by several compounding bugs
4023 - Marvell
4024 - Fixed compilation warnings caused by multiple Makefile inclusions
4025 - Marvell ARMADA A3K
4026 - Fixed boot issue in debug builds caused by checks on the BL33 load address
4027 that are not appropriate for this platform
4028 - Nvidia Tegra
4029 - Fixed incorrect delay timer reads
4030 - Fixed spurious interrupts in the non-secure world during cold boot caused
4031 by the arbitration bit in the memory controller not being cleared
4032 - Fixed faulty video memory resize sequence
4033 - Nvidia Tegra194
4034 - Fixed incorrect alignment of TZDRAM base address
4035 - NXP iMX8M
4036 - Fixed CPU hot-plug issues caused by race condition
4037 - STM32MP1
4038 - Fixed compilation errors in highly-parallel builds caused by incorrect
4039 Makefile dependencies
4040 - STM32MP157C-ED1
4041 - Fixed initialization issues caused by missing device tree hash node
4042 - Raspberry Pi 3
4043 - Fixed compilation errors caused by incorrect dependency ordering in
4044 Makefile
4045 - Rockchip
4046 - Fixed initialization issues caused by non-critical errors when parsing FDT
4047 being treated as critical
4048 - Rockchip RK3368
4049 - Fixed runtime instability caused by incorrect CPUID shift value
4050 - QEMU
4051 - Fixed compilation errors caused by incorrect dependency ordering in
4052 Makefile
4053 - QEMU SBSA
4054 - Fixed initialization issues caused by FDT exceeding reserved memory size
4055 - QTI
4056 - Fixed compilation errors caused by inclusion of a non-existent file
4057- Services
4058 - FF-A (previously SPCI)
4059 - Fixed SPMD aborts caused by incorrect behaviour when the manifest is
4060 page-aligned
4061- Tools
4062 - Fixed compilation issues when compiling tools from within their respective
4063 directories
4064 - FIPTool
4065 - Fixed command line parsing issues on Windows when using arguments whose
4066 names also happen to be a subset of another's
4067 - Marvell DoImage
4068 - Fixed PKCS signature verification errors at boot on some platforms caused
4069 by generation of misaligned images
4070
4071### Known Issues
4072
4073- Platforms
4074 - NVIDIA Tegra
4075 - Signed comparison compiler warnings occurring in libfdt are currently
4076 being worked around by disabling the warning for the platform until the
4077 underlying issue is resolved in libfdt
4078
Chris Kayc503b422021-12-01 17:47:51 +00004079## [2.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.2..refs/tags/v2.3) (2020-04-20)
Chris Kayc4e8eda2021-11-09 20:05:38 +00004080
4081### New Features
4082
4083- Arm Architecture
4084 - Add support for Armv8.4-SecEL2 extension through the SPCI defined SPMD/SPMC
4085 components.
4086 - Build option to support EL2 context save and restore in the secure world
4087 (CTX_INCLUDE_EL2_REGS).
4088 - Add support for SMCCC v1.2 (introducing the new SMCCC_ARCH_SOC_ID SMC). Note
4089 that the support is compliant, but the SVE registers save/restore will be
4090 done as part of future S-EL2/SPM development.
4091- BL-specific
4092 - Enhanced BL2 bootloader flow to load secure partitions based on firmware
4093 configuration data (fconf).
4094 - Changes necessary to support SEPARATE_NOBITS_REGION feature
4095 - TSP and BL2_AT_EL3: Add Position Independent Execution `PIE` support
4096- Build System
4097 - Add support for documentation build as a target in Makefile
4098 - Add `COT` build option to select the Chain of Trust to use when the Trusted
4099 Boot feature is enabled (default: `tbbr`).
4100 - Added creation and injection of secure partition packages into the FIP.
4101 - Build option to support SPMC component loading and run at S-EL1 or S-EL2
4102 (SPMD_SPM_AT_SEL2).
4103 - Enable MTE support
4104 - Enable Link Time Optimization in GCC
4105 - Enable -Wredundant-decls warning check
4106 - Makefile: Add support to optionally encrypt BL31 and BL32
4107 - Add support to pass the nt_fw_config DTB to OP-TEE.
4108 - Introduce per-BL `CPPFLAGS`, `ASFLAGS`, and `LDFLAGS`
4109 - build_macros: Add CREATE_SEQ function to generate sequence of numbers
4110- CPU Support
4111 - cortex-a57: Enable higher performance non-cacheable load forwarding
4112 - Hercules: Workaround for Errata 1688305
4113 - Klein: Support added for Klein CPU
4114 - Matterhorn: Support added for Matterhorn CPU
4115- Drivers
4116 - auth: Add `calc_hash` function for hash calculation. Used for authentication
4117 of images when measured boot is enabled.
4118 - cryptocell: Add authenticated decryption framework, and support for
4119 CryptoCell-713 and CryptoCell-712 RSA 3K
4120 - gic600: Add support for multichip configuration and Clayton
4121 - gicv3: Introduce makefile, Add extended PPI and SPI range, Add support for
4122 probing multiple GIC Redistributor frames
4123 - gicv4: Add GICv4 extension for GIC driver
4124 - io: Add an IO abstraction layer to load encrypted firmwares
4125 - mhu: Derive doorbell base address
4126 - mtd: Add SPI-NOR, SPI-NAND, SPI-MEM, and raw NAND framework
4127 - scmi: Allow use of multiple SCMI channels
4128 - scu: Add a driver for snoop control unit
4129- Libraries
4130 - coreboot: Add memory range parsing and use generic base address
4131 - compiler_rt: Import popcountdi2.c and popcountsi2.c files, aeabi_ldivmode.S
4132 file and dependencies
4133 - debugFS: Add DebugFS functionality
4134 - el3_runtime: Add support for enabling S-EL2
4135 - fconf: Add Firmware Configuration Framework (fconf) (experimental).
4136 - libc: Add memrchr function
4137 - locks: bakery: Use is_dcache_enabled() helper and add a DMB to the
4138 'read_cache_op' macro
4139 - psci: Add support to enable different personality of the same soc.
4140 - xlat_tables_v2: Add support to pass shareability attribute for normal memory
4141 region, use get_current_el_maybe_constant() in is_dcache_enabled(),
4142 read-only xlat tables for BL31 memory, and add enable_mmu()
4143- New Platforms Support
4144 - arm/arm_fpga: New platform support added for FPGA
4145 - arm/rddaniel: New platform support added for rd-daniel platform
4146 - brcm/stingray: New platform support added for Broadcom stingray platform
4147 - nvidia/tegra194: New platform support for Nvidia Tegra194 platform
4148- Platforms
4149 - allwinner: Implement PSCI system suspend using SCPI, add a msgbox driver for
4150 use with SCPI, and reserve and map space for the SCP firmware
4151 - allwinner: axp: Add AXP805 support
4152 - allwinner: power: Add DLDO4 power rail
4153 - amlogic: axg: Add a build flag when using ATOS as BL32 and support for the
4154 A113D (AXG) platform
4155 - arm/a5ds: Add ethernet node and L2 cache node in devicetree
4156 - arm/common: Add support for the new `dualroot` chain of trust
4157 - arm/common: Add support for SEPARATE_NOBITS_REGION
4158 - arm/common: Re-enable PIE when RESET_TO_BL31=1
4159 - arm/common: Allow boards to specify second DRAM Base address and to define
4160 PLAT_ARM_TZC_FILTERS
4161 - arm/corstone700: Add support for mhuv2 and stack protector
4162 - arm/fvp: Add support for fconf in BL31 and SP_MIN. Populate power domain
4163 descriptor dynamically by leveraging fconf APIs.
4164 - arm/fvp: Add Cactus/Ivy Secure Partition information and use two instances
4165 of Cactus at S-EL1
4166 - arm/fvp: Add support to run BL32 in TDRAM and BL31 in secure DRAM
4167 - arm/fvp: Add support for GICv4 extension and BL2 hash calculation in BL1
4168 - arm/n1sdp: Setup multichip gic routing table, update platform macros for
4169 dual-chip setup, introduce platform information SDS region, add support to
4170 update presence of External LLC, and enable the NEOVERSE_N1_EXTERNAL_LLC
4171 flag
4172 - arm/rdn1edge: Add support for dual-chip configuration and use CREATE_SEQ
4173 helper macro to compare chip count
4174 - arm/sgm: Always use SCMI for SGM platforms
4175 - arm/sgm775: Add support for dynamic config using fconf
4176 - arm/sgi: Add multi-chip mode parameter in HW_CONFIG dts, macros for remote
4177 chip device region, chip_id and multi_chip_mode to platform variant info,
4178 and introduce number of chips macro
4179 - brcm: Add BL2 and BL31 support common across Broadcom platforms
4180 - brcm: Add iproc SPI Nor flash support, spi driver, emmc driver, and support
4181 to retrieve plat_toc_flags
4182 - hisilicon: hikey960: Enable system power off callback
4183 - intel: Enable bridge access, SiP SMC secure register access, and uboot
4184 entrypoint support
4185 - intel: Implement platform specific system reset 2
4186 - intel: Introduce mailbox response length handling
4187 - imx: console: Use CONSOLE_T_BASE for UART base address and generic console_t
4188 data structure
4189 - imx8mm: Provide uart base as build option and add the support for opteed spd
4190 on imx8mq/imx8mm
4191 - imx8qx: Provide debug uart num as build
4192 - imx8qm: Apply clk/pinmux configuration for DEBUG_CONSOLE and provide debug
4193 uart num as build param
4194 - marvell: a8k: Implement platform specific power off and add support for
4195 loading MG CM3 images
4196 - mediatek: mt8183: Add Vmodem/Vcore DVS init level
4197 - qemu: Support optional encryption of BL31 and BL32 images and
4198 ARM_LINUX_KERNEL_AS_BL33 to pass FDT address
4199 - qemu: Define ARMV7_SUPPORTS_VFP
4200 - qemu: Implement PSCI_CPU_OFF and qemu_system_off via semihosting
4201 - renesas: rcar_gen3: Add new board revision for M3ULCB
4202 - rockchip: Enable workaround for erratum 855873, claim a macro to enable hdcp
4203 feature for DP, enable power domains of rk3399 before reset, add support for
4204 UART3 as serial output, and initialize reset and poweroff GPIOs with known
4205 invalid value
4206 - rpi: Implement PSCI CPU_OFF, use MMIO accessor, autodetect Mini-UART vs.
4207 PL011 configuration, and allow using PL011 UART for RPi3/RPi4
4208 - rpi3: Include GPIO driver in all BL stages and use same "clock-less" setup
4209 scheme as RPi4
4210 - rpi3/4: Add support for offlining CPUs
4211 - st: stm32mp1: platform.mk: Support generating multiple images in one build,
4212 migrate to implicit rules, derive map file name from target name, generate
4213 linker script with fixed name, and use PHONY for the appropriate targets
4214 - st: stm32mp1: Add support for SPI-NOR, raw NAND, and SPI-NAND boot device,
4215 QSPI, FMC2 driver
4216 - st: stm32mp1: Use stm32mp_get_ddr_ns_size() function, set XN attribute for
4217 some areas in BL2, dynamically map DDR later and non-cacheable during its
4218 test, add a function to get non-secure DDR size, add DT helper for reg by
4219 name, and add compilation flags for boot devices
4220 - socionext: uniphier: Turn on ENABLE_PIE
4221 - ti: k3: Add PIE support
4222 - xilinx: versal: Add set wakeup source, client wakeup, query data, request
4223 wakeup, PM_INIT_FINALIZE, PM_GET_TRUSTZONE_VERSION, PM IOCTL, support for
4224 suspend related, and Get_ChipID APIs
4225 - xilinx: versal: Implement power down/restart related EEMI, SMC handler for
4226 EEMI, PLL related PM, clock related PM, pin control related PM, reset
4227 related PM, device related PM , APIs
4228 - xilinx: versal: Enable ipi mailbox service
4229 - xilinx: versal: Add get_api_version support and support to send PM API to
4230 PMC using IPI
4231 - xilinx: zynqmp: Add checksum support for IPI data, GET_CALLBACK_DATA
4232 function, support to query max divisor, CLK_SET_RATE_PARENT in gem clock
4233 node, support for custom type flags, LPD WDT clock to the pm_clock
4234 structure, idcodes for new RFSoC silicons ZU48DR and ZU49DR, and id for new
4235 RFSoC device ZU39DR
4236- Security
4237 - Use Speculation Barrier instruction for v8.5+ cores
4238 - Add support for optional firmware encryption feature (experimental).
4239 - Introduce a new `dualroot` chain of trust.
4240 - aarch64: Prevent speculative execution past ERET
4241 - aarch32: Stop speculative execution past exception returns.
4242- SPCI
4243 - Introduced the Secure Partition Manager Dispatcher (SPMD) component as a new
4244 standard service.
4245- Tools
4246 - cert_create: Introduce CoT build option and TBBR CoT makefile, and define
4247 the dualroot CoT
4248 - encrypt_fw: Add firmware authenticated encryption tool
4249 - memory: Add show_memory script that prints a representation of the memory
4250 layout for the latest build
4251
4252### Changed
4253
4254- Arm Architecture
4255 - PIE: Make call to GDT relocation fixup generalized
4256- BL-Specific
4257 - Increase maximum size of BL2 image
4258 - BL31: Discard .dynsym .dynstr .hash sections to make ENABLE_PIE work
4259 - BL31: Split into two separate memory regions
4260 - Unify BL linker scripts and reduce code duplication.
4261- Build System
4262 - Changes to drive cert_create for dualroot CoT
4263 - Enable -Wlogical-op always
4264 - Enable -Wshadow always
4265 - Refactor the warning flags
4266 - PIE: Pass PIE options only to BL31
4267 - Reduce space lost to object alignment
4268 - Set lld as the default linker for Clang builds
4269 - Remove -Wunused-const-variable and -Wpadded warning
4270 - Remove -Wmissing-declarations warning from WARNING1 level
4271- Drivers
4272 - authentication: Necessary fix in drivers to upgrade to mbedtls-2.18.0
4273 - console: Integrate UART base address in generic console_t
4274 - gicv3: Change API for GICR_IPRIORITYR accessors and separate GICD and GICR
4275 accessor functions
4276 - io: Change seek offset to signed long long and panic in case of io setup
4277 failure
4278 - smmu: SMMUv3: Changed retry loop to delay timer
4279 - tbbr: Reduce size of hash and ECDSA key buffers when possible
4280- Library Code
4281 - libc: Consolidate the size_t, unified, and NULL definitions, and unify
4282 intmax_t and uintmax_t on AArch32/64
4283 - ROMLIB: Optimize memory layout when ROMLIB is used
4284 - xlat_tables_v2: Use ARRAY_SIZE in REGISTER_XLAT_CONTEXT_FULL_SPEC, merge
4285 REGISTER_XLAT_CONTEXT\_{FULL_SPEC,RO_BASE_TABLE}, and simplify end address
4286 checks in mmap_add_region_check()
4287- Platforms
4288 - allwinner: Adjust SRAM A2 base to include the ARISC vectors, clean up MMU
4289 setup, reenable USE_COHERENT_MEM, remove unused include path, move the
4290 NOBITS region to SRAM A1, convert AXP803 regulator setup code into a driver,
4291 enable clock before resetting I2C/RSB
4292 - allwinner: h6: power: Switch to using the AXP driver
4293 - allwinner: a64: power: Use fdt_for_each_subnode, remove obsolete register
4294 check, remove duplicate DT check, and make sunxi_turn_off_soc static
4295 - allwinner: Build PMIC bus drivers only in BL31, clean up PMIC-related error
4296 handling, and synchronize PMIC enumerations
4297 - arm/a5ds: Change boot address to point to DDR address
4298 - arm/common: Check for out-of-bound accesses in the platform io policies
4299 - arm/corstone700: Updating the kernel arguments to support initramfs, use
4300 fdts DDR memory and XIP rootfs, and set UART clocks to 32MHz
4301 - arm/fvp: Modify multithreaded dts file of DynamIQ FVPs, slightly bump the
4302 stack size for bl1 and bl2, remove re-definition of topology related build
4303 options, stop reclaiming init code with Clang builds, and map only the
4304 needed DRAM region statically in BL31/SP_MIN
4305 - arm/juno: Maximize space allocated to SCP_BL2
4306 - arm/sgi: Bump bl1 RW limit, mark remote chip shared ram as non-cacheable,
4307 move GIC related constants to board files, include AFF3 affinity in core
4308 position calculation, move bl31_platform_setup to board file, and move
4309 topology information to board folder
4310 - common: Refactor load_auth_image_internal().
4311 - hisilicon: Remove uefi-tools in hikey and hikey960 documentation
4312 - intel: Modify non secure access function, BL31 address mapping, mailbox's
4313 get_config_status, and stratix10 BL31 parameter handling
4314 - intel: Remove un-needed checks for qspi driver r/w and s10 unused source
4315 code
4316 - intel: Change all global sip function to static
4317 - intel: Refactor common platform code
4318 - intel: Create SiP service header file
4319 - marvell: armada: scp_bl2: Allow loading up to 8 images
4320 - marvell: comphy-a3700: Support SGMII COMPHY power off and fix USB3 powering
4321 on when on lane 2
4322 - marvell: Consolidate console register calls
4323 - mediatek: mt8183: Protect 4GB~8GB dram memory, refine GIC driver for low
4324 power scenarios, and switch PLL/CLKSQ/ck_off/axi_26m control to SPM
4325 - qemu: Update flash address map to keep FIP in secure FLASH0
4326 - renesas: rcar_gen3: Update IPL and Secure Monitor Rev.2.0.6, update DDR
4327 setting for H3, M3, M3N, change fixed destination address of BL31 and BL32,
4328 add missing #{address,size}-cells into generated DT, pass DT to OpTee OS,
4329 and move DDR drivers out of staging
4330 - rockchip: Make miniloader ddr_parameter handling optional, cleanup securing
4331 of ddr regions, move secure init to separate file, use base+size for secure
4332 ddr regions, bring TZRAM_SIZE values in lined, and prevent macro expansion
4333 in paths
4334 - rpi: Move plat_helpers.S to common
4335 - rpi3: gpio: Simplify GPIO setup
4336 - rpi4: Skip UART initialisation
4337 - st: stm32m1: Use generic console_t data structure, remove second QSPI flash
4338 instance, update for FMC2 pin muxing, and reduce MAX_XLAT_TABLES to 4
4339 - socionext: uniphier: Make on-chip SRAM and I/O register regions configurable
4340 - socionext: uniphier: Make PSCI related, counter control, UART, pinmon, NAND
4341 controller, and eMMC controller base addresses configurable
4342 - socionext: uniphier: Change block_addressing flag and the return value type
4343 of .is_usb_boot() to bool
4344 - socionext: uniphier: Run BL33 at EL2, call uniphier_scp_is_running() only
4345 when on-chip STM is supported, define PLAT_XLAT_TABLES_DYNAMIC only for BL2,
4346 support read-only xlat tables, use enable_mmu() in common function, shrink
4347 UNIPHIER_ROM_REGION_SIZE, prepare uniphier_soc_info() for next SoC, extend
4348 boot device detection for future SoCs, make all BL images completely
4349 position-independent, make uniphier_mmap_setup() work with PIE, pass SCP
4350 base address as a function parameter, set buffer offset and length for
4351 io_block dynamically, and use more mmap_add_dynamic_region() for loading
4352 images
4353 - spd/trusty: Disable error messages seen during boot, allow gic base to be
4354 specified with GICD_BASE, and allow getting trusty memsize from
4355 BL32_MEM_SIZE instead of TSP_SEC_MEM_SIZE
4356 - ti: k3: common: Enable ARM cluster power down and rename device IDs to be
4357 more consistent
4358 - ti: k3: drivers: ti_sci: Put sequence number in coherent memory and remove
4359 indirect structure of const data
4360 - xilinx: Move ipi mailbox svc to xilinx common
4361 - xilinx: zynqmp: Use GIC framework for warm restart
4362 - xilinx: zynqmp: pm: Move custom clock flags to typeflags, remove
4363 CLK_TOPSW_LSBUS from invalid clock list and rename FPD WDT clock ID
4364 - xilinx: versal: Increase OCM memory size for DEBUG builds and adjust cpu
4365 clock, Move versal_def.h and versal_private to include directory
4366- Tools
4367 - sptool: Updated sptool to accommodate building secure partition packages.
4368
4369### Resolved Issues
4370
4371- Arm Architecture
4372 - Fix crash dump for lower EL
4373- BL-Specific
4374 - Bug fix: Protect TSP prints with lock
4375 - Fix boot failures on some builds linked with ld.lld.
4376- Build System
4377 - Fix clang build if CC is not in the path.
4378 - Fix 'BL stage' comment for build macros
4379- Code Quality
4380 - coverity: Fix various MISRA violations including null pointer violations, C
4381 issues in BL1/BL2/BL31 and FDT helper functions, using boolean essential,
4382 type, and removing unnecessary header file and comparisons to LONG_MAX in
4383 debugfs devfip
4384 - Based on coding guidelines, replace all `unsigned long` depending on if
4385 fixed based on AArch32 or AArch64.
4386 - Unify type of "cpu_idx" and Platform specific defines across PSCI module.
4387- Drivers
4388 - auth: Necessary fix in drivers to upgrade to mbedtls-2.18.0
4389 - delay_timer: Fix non-standard frequency issue in udelay
4390 - gicv3: Fix compiler dependent behavior
4391 - gic600: Fix include ordering according to the coding style and power up
4392 sequence
4393- Library Code
4394 - el3_runtime: Fix stack pointer maintenance on EA handling path, fixup
4395 'cm_setup_context' prototype, and adds TPIDR_EL2 register to the context
4396 save restore routines
4397 - libc: Fix SIZE_MAX on AArch32
4398 - locks: T589: Fix insufficient ordering guarantees in bakery lock
4399 - pmf: Fix 'tautological-constant-compare' error, Make the runtime
4400 instrumentation work on AArch32, and Simplify PMF helper macro definitions
4401 across header files
4402 - xlat_tables_v2: Fix assembler warning of PLAT_RO_XLAT_TABLES
4403- Platforms
4404 - allwinner: Fix H6 GPIO and CCU memory map addresses and incorrect ARISC code
4405 patch offset check
4406 - arm/a5ds: Correct system freq and Cache Writeback Granule, and cleanup
4407 enable-method in devicetree
4408 - arm/fvp: Fix incorrect GIC mapping, BL31 load address and image size for
4409 RESET_TO_BL31=1, topology description of cpus for DynamIQ based FVP, and
4410 multithreaded FVP power domain tree
4411 - arm/fvp: spm-mm: Correcting instructions to build SPM for FVP
4412 - arm/common: Fix ROTPK hash generation for ECDSA encryption, BL2 bug in
4413 dynamic configuration initialisation, and current RECLAIM_INIT_CODE behavior
4414 - arm/rde1edge: Fix incorrect topology tree description
4415 - arm/sgi: Fix the incorrect check for SCMI channel ID
4416 - common: Flush dcache when storing timestamp
4417 - intel: Fix UEFI decompression issue, memory calibration, SMC SIP service,
4418 mailbox config return status, mailbox driver logic, FPGA manager on
4419 reconfiguration, and mailbox send_cmd issue
4420 - imx: Fix shift-overflow errors, the rdc memory region slot's offset,
4421 multiple definition of ipc_handle, missing inclusion of cdefs.h, and correct
4422 the SGIs that used for secure interrupt
4423 - mediatek: mt8183: Fix AARCH64 init fail on CPU0
4424 - rockchip: Fix definition of struct param_ddr_usage
4425 - rpi4: Fix documentation of armstub config entry
4426 - st: Correct io possible NULL pointer dereference and device_size type, nand
4427 xor_ecc.val assigned value, static analysis tool issues, and fix incorrect
4428 return value and correctly check pwr-regulators node
4429 - xilinx: zynqmp: Correct syscnt freq for QEMU and fix clock models and IDs of
4430 GEM-related clocks
4431
4432### Known Issues
4433
4434- Build System
4435 - dtb: DTB creation not supported when building on a Windows host.
4436
4437 This step in the build process is skipped when running on a Windows host. A
4438 known issue from the 1.6 release.
4439
4440 - Intermittent assertion firing `ASSERT: services/spd/tspd/tspd_main.c:105`
4441- Coverity
4442 - Intermittent Race condition in Coverity Jenkins Build Job
4443- Platforms
4444 - arm/juno: System suspend from Linux does not function as documented in the
4445 user guide
4446
4447 Following the instructions provided in the user guide document does not
4448 result in the platform entering system suspend state as expected. A message
4449 relating to the hdlcd driver failing to suspend will be emitted on the Linux
4450 terminal.
4451
4452 - mediatek/mt6795: This platform does not build in this release
4453
Chris Kayc503b422021-12-01 17:47:51 +00004454## [2.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.1..refs/tags/v2.2) (2019-10-22)
Chris Kayc4e8eda2021-11-09 20:05:38 +00004455
4456### New Features
4457
4458- Architecture
4459 - Enable Pointer Authentication (PAuth) support for Secure World
4460
4461 - Adds support for ARMv8.3-PAuth in BL1 SMC calls and BL2U image for
4462 firmware updates.
4463
4464 - Enable Memory Tagging Extension (MTE) support in both secure and non-secure
4465 worlds
4466
4467 - Adds support for the new Memory Tagging Extension arriving in ARMv8.5. MTE
4468 support is now enabled by default on systems that support it at EL0.
4469 - To enable it at ELx for both the non-secure and the secure world, the
4470 compiler flag `CTX_INCLUDE_MTE_REGS` includes register saving and
4471 restoring when necessary in order to prevent information leakage between
4472 the worlds.
4473
4474 - Add support for Branch Target Identification (BTI)
4475- Build System
4476 - Modify FVP makefile for CPUs that support both AArch64/32
4477 - AArch32: Allow compiling with soft-float toolchain
4478 - Makefile: Add default warning flags
4479 - Add Makefile check for PAuth and AArch64
4480 - Add compile-time errors for HW_ASSISTED_COHERENCY flag
4481 - Apply compile-time check for AArch64-only CPUs
4482 - build_macros: Add mechanism to prevent bin generation.
4483 - Add support for default stack-protector flag
4484 - spd: opteed: Enable NS_TIMER_SWITCH
4485 - plat/arm: Skip BL2U if RESET_TO_SP_MIN flag is set
4486 - Add new build option to let each platform select which implementation of
4487 spinlocks it wants to use
4488- CPU Support
4489 - DSU: Workaround for erratum 798953 and 936184
4490 - Neoverse N1: Force cacheable atomic to near atomic
4491 - Neoverse N1: Workaround for erratum 1073348, 1130799, 1165347, 1207823,
4492 1220197, 1257314, 1262606, 1262888, 1275112, 1315703, 1542419
4493 - Neoverse Zeus: Apply the MSR SSBS instruction
4494 - cortex-Hercules/HerculesAE: Support added for Cortex-Hercules and
4495 Cortex-HerculesAE CPUs
4496 - cortex-Hercules/HerculesAE: Enable AMU for Cortex-Hercules and
4497 Cortex-HerculesAE
4498 - cortex-a76AE: Support added for Cortex-A76AE CPU
4499 - cortex-a76: Workaround for erratum 1257314, 1262606, 1262888, 1275112,
4500 1286807
4501 - cortex-a65/a65AE: Support added for Cortex-A65 and Cortex-A65AE CPUs
4502 - cortex-a65: Enable AMU for Cortex-A65
4503 - cortex-a55: Workaround for erratum 1221012
4504 - cortex-a35: Workaround for erratum 855472
4505 - cortex-a9: Workaround for erratum 794073
4506- Drivers
4507 - console: Allow the console to register multiple times
4508
4509 - delay: Timeout detection support
4510
4511 - gicv3: Enabled multi-socket GIC redistributor frame discovery and migrated
4512 ARM platforms to the new API
4513
4514 - Adds `gicv3_rdistif_probe` function that delegates the responsibility of
4515 discovering the corresponding redistributor base frame to each CPU itself.
4516
4517 - sbsa: Add SBSA watchdog driver
4518
4519 - st/stm32_hash: Add HASH driver
4520
4521 - ti/uart: Add an AArch32 variant
4522- Library at ROM (romlib)
4523 - Introduce BTI support in Library at ROM (romlib)
4524- New Platforms Support
4525 - amlogic: g12a: New platform support added for the S905X2 (G12A) platform
4526 - amlogic: meson/gxl: New platform support added for Amlogic Meson S905x (GXL)
4527 - arm/a5ds: New platform support added for A5 DesignStart
4528 - arm/corstone: New platform support added for Corstone-700
4529 - intel: New platform support added for Agilex
4530 - mediatek: New platform support added for MediaTek mt8183
4531 - qemu/qemu_sbsa: New platform support added for QEMU SBSA platform
4532 - renesas/rcar_gen3: plat: New platform support added for D3
4533 - rockchip: New platform support added for px30
4534 - rockchip: New platform support added for rk3288
4535 - rpi: New platform support added for Raspberry Pi 4
4536- Platforms
4537 - arm/common: Introduce wrapper functions to setup secure watchdog
4538 - arm/fvp: Add Delay Timer driver to BL1 and BL31 and option for defining
4539 platform DRAM2 base
4540 - arm/fvp: Add Linux DTS files for 32 bit threaded FVPs
4541 - arm/n1sdp: Add code for DDR ECC enablement and BL33 copy to DDR, Initialise
4542 CNTFRQ in Non Secure CNTBaseN
4543 - arm/juno: Use shared mbedtls heap between BL1 and BL2 and add basic support
4544 for dynamic config
4545 - imx: Basic support for PicoPi iMX7D, rdc module init, caam module init,
4546 aipstz init, IMX_SIP_GET_SOC_INFO, IMX_SIP_BUILDINFO added
4547 - intel: Add ncore ccu driver
4548 - mediatek/mt81\*: Use new bl31_params_parse() helper
4549 - nvidia: tegra: Add support for multi console interface
4550 - qemu/qemu_sbsa: Adding memory mapping for both FLASH0/FLASH1
4551 - qemu: Added gicv3 support, new console interface in AArch32, and
4552 sub-platforms
4553 - renesas/rcar_gen3: plat: Add R-Car V3M support, new board revision for
4554 H3ULCB, DBSC4 setting before self-refresh mode
4555 - socionext/uniphier: Support console based on multi-console
4556 - st: stm32mp1: Add OP-TEE, Avenger96, watchdog, LpDDR3, authentication
4557 support and general SYSCFG management
4558 - ti/k3: common: Add support for J721E, Use coherent memory for shared data,
4559 Trap all asynchronous bus errors to EL3
4560 - xilinx/zynqmp: Add support for multi console interface, Initialize IPI table
4561 from zynqmp_config_setup()
4562- PSCI
4563 - Adding new optional PSCI hook `pwr_domain_on_finish_late`
4564 - This PSCI hook `pwr_domain_on_finish_late` is similar to
4565 `pwr_domain_on_finish` but is guaranteed to be invoked when the respective
4566 core and cluster are participating in coherency.
4567- Security
4568 - Speculative Store Bypass Safe (SSBS): Further enhance protection against
4569 Spectre variant 4 by disabling speculative loads/stores (SPSR.SSBS bit) by
4570 default.
4571 - UBSAN support and handlers
4572 - Adds support for the Undefined Behaviour sanitizer. There are two types of
4573 support offered - minimalistic trapping support which essentially
4574 immediately crashes on undefined behaviour and full support with full
4575 debug messages.
4576- Tools
4577 - cert_create: Add support for bigger RSA key sizes (3KB and 4KB), previously
4578 the maximum size was 2KB.
4579 - fiptool: Add support to build fiptool on Windows.
4580
4581### Changed
4582
4583- Architecture
4584 - Refactor ARMv8.3 Pointer Authentication support code
4585 - backtrace: Strip PAC field when PAUTH is enabled
4586 - Prettify crash reporting output on AArch64.
4587 - Rework smc_unknown return code path in smc_handler
4588 - Leverage the existing `el3_exit()` return routine for smc_unknown return
4589 path rather than a custom set of instructions.
4590- BL-Specific
4591 - Invalidate dcache build option for BL2 entry at EL3
4592 - Add missing support for BL2_AT_EL3 in XIP memory
4593- Boot Flow
4594 - Add helper to parse BL31 parameters (both versions)
4595 - Factor out cross-BL API into export headers suitable for 3rd party code
4596 - Introduce lightweight BL platform parameter library
4597- Drivers
4598 - auth: Memory optimization for Chain of Trust (CoT) description
4599 - bsec: Move bsec_mode_is_closed_device() service to platform
4600 - cryptocell: Move Cryptocell specific API into driver
4601 - gicv3: Prevent pending G1S interrupt from becoming G0 interrupt
4602 - mbedtls: Remove weak heap implementation
4603 - mmc: Increase delay between ACMD41 retries
4604 - mmc: stm32_sdmmc2: Correctly manage block size
4605 - mmc: stm32_sdmmc2: Manage max-frequency property from DT
4606 - synopsys/emmc: Do not change FIFO TH as this breaks some platforms
4607 - synopsys: Update synopsys drivers to not rely on undefined overflow
4608 behaviour
4609 - ufs: Extend the delay after reset to wait for some slower chips
4610- Platforms
4611 - amlogic/meson/gxl: Remove BL2 dependency from BL31
4612 - arm/common: Shorten the Firmware Update (FWU) process
4613 - arm/fvp: Remove GIC initialisation from secondary core cold boot
4614 - arm/sgm: Temporarily disable shared Mbed TLS heap for SGM
4615 - hisilicon: Update hisilicon drivers to not rely on undefined overflow
4616 behaviour
4617 - imx: imx8: Replace PLAT_IMX8\* with PLAT_imx8\*, remove duplicated linker
4618 symbols and deprecated code include, keep only IRQ 32 unmasked, enable all
4619 power domain by default
4620 - marvell: Prevent SError accessing PCIe link, Switch to xlat_tables_v2, do
4621 not rely on argument passed via smc, make sure that comphy init will use
4622 correct address
4623 - mediatek: mt8173: Refactor RTC and PMIC drivers
4624 - mediatek: mt8173: Apply MULTI_CONSOLE framework
4625 - nvidia: Tegra: memctrl_v2: fix "overflow before widen" coverity issue
4626 - qemu: Simplify the image size calculation, Move and generalise FDT PSCI
4627 fixup, move gicv2 codes to separate file
4628 - renesas/rcar_gen3: Convert to multi-console API, update QoS setting, Update
4629 IPL and Secure Monitor Rev2.0.4, Change to restore timer counter value at
4630 resume, Update DDR setting rev.0.35, qos: change subslot cycle, Change
4631 periodic write DQ training option.
4632 - rockchip: Allow SOCs with undefined wfe check bits, Streamline and complete
4633 UARTn_BASE macros, drop rockchip-specific imported linker symbols for bl31,
4634 Disable binary generation for all SOCs, Allow console device to be set by
4635 DTB, Use new bl31_params_parse functions
4636 - rpi/rpi3: Move shared rpi3 files into common directory
4637 - socionext/uniphier: Set CONSOLE_FLAG_TRANSLATE_CRLF and clean up console
4638 driver
4639 - socionext/uniphier: Replace DIV_ROUND_UP() with div_round_up() from
4640 utils_def.h
4641 - st/stm32mp: Split stm32mp_io_setup function, move
4642 stm32_get_gpio_bank_clock() to private file, correctly handle Clock
4643 Spreading Generator, move oscillator functions to generic file, realign
4644 device tree files with internal devs, enable RTCAPB clock for dual-core
4645 chips, use a common function to check spinlock is available, move
4646 check_header() to common code
4647 - ti/k3: Enable SEPARATE_CODE_AND_RODATA by default, Remove shared RAM space,
4648 Drop \_ADDRESS from K3_USART_BASE to match other defines, Remove MSMC port
4649 definitions, Allow USE_COHERENT_MEM for K3, Set L2 latency on A72 cores
4650- PSCI
4651 - PSCI: Lookup list of parent nodes to lock only once
4652- Secure Partition Manager (SPM): SPCI Prototype
4653 - Fix service UUID lookup
4654 - Adjust size of virtual address space per partition
4655 - Refactor xlat context creation
4656 - Move shim layer to TTBR1_EL1
4657 - Ignore empty regions in resource description
4658- Security
4659 - Refactor SPSR initialisation code
4660 - SMMUv3: Abort DMA transactions
4661 - For security DMA should be blocked at the SMMU by default unless
4662 explicitly enabled for a device. SMMU is disabled after reset with all
4663 streams bypassing the SMMU, and abortion of all incoming transactions
4664 implements a default deny policy on reset.
4665 - Moves `bl1_platform_setup()` function from arm_bl1_setup.c to FVP
4666 platforms' fvp_bl1_setup.c and fvp_ve_bl1_setup.c files.
4667- Tools
4668 - cert_create: Remove RSA PKCS#1 v1.5 support
4669
4670### Resolved Issues
4671
4672- Architecture
4673 - Fix the CAS spinlock implementation by adding a missing DSB in
4674 `spin_unlock()`
4675 - AArch64: Fix SCTLR bit definitions
4676 - Removes incorrect `SCTLR_V_BIT` definition and adds definitions for
4677 ARMv8.3-Pauth `EnIB`, `EnDA` and `EnDB` bits.
4678 - Fix restoration of PAuth context
4679 - Replace call to `pauth_context_save()` with `pauth_context_restore()` in
4680 case of unknown SMC call.
4681- BL-Specific Issues
4682 - Fix BL31 crash reporting on AArch64 only platforms
4683- Build System
4684 - Remove several warnings reported with W=2 and W=1
4685- Code Quality Issues
4686 - SCTLR and ACTLR are 32-bit for AArch32 and 64-bit for AArch64
4687 - Unify type of "cpu_idx" across PSCI module.
4688 - Assert if power level value greater then PSCI_INVALID_PWR_LVL
4689 - Unsigned long should not be used as per coding guidelines
4690 - Reduce the number of memory leaks in cert_create
4691 - Fix type of cot_desc_ptr
4692 - Use explicit-width data types in AAPCS parameter structs
4693 - Add python configuration for editorconfig
4694 - BL1: Fix type consistency
4695 - Enable -Wshift-overflow=2 to check for undefined shift behavior
4696 - Updated upstream platforms to not rely on undefined overflow behaviour
4697- Coverity Quality Issues
4698 - Remove GGC ignore -Warray-bounds
4699 - Fix Coverity #261967, Infinite loop
4700 - Fix Coverity #343017, Missing unlock
4701 - Fix Coverity #343008, Side affect in assertion
4702 - Fix Coverity #342970, Uninitialized scalar variable
4703- CPU Support
4704 - cortex-a12: Fix MIDR mask
4705- Drivers
4706 - console: Remove Arm console unregister on suspend
4707 - gicv3: Fix support for full SPI range
4708 - scmi: Fix wrong payload length
4709- Library Code
4710 - libc: Fix sparse warning for \_\_assert()
4711 - libc: Fix memchr implementation
4712- Platforms
4713 - rpi: rpi3: Fix compilation error when stack protector is enabled
4714 - socionext/uniphier: Fix compilation fail for SPM support build config
4715 - st/stm32mp1: Fix TZC400 configuration against non-secure DDR
4716 - ti/k3: common: Fix RO data area size calculation
4717- Security
4718 - AArch32: Disable Secure Cycle Counter
4719 - Changes the implementation for disabling Secure Cycle Counter. For ARMv8.5
4720 the counter gets disabled by setting `SDCR.SCCD` bit on CPU cold/warm
4721 boot. For the earlier architectures PMCR register is saved/restored on
4722 secure world entry/exit from/to Non-secure state, and cycle counting gets
4723 disabled by setting PMCR.DP bit.
4724 - AArch64: Disable Secure Cycle Counter
4725 - For ARMv8.5 the counter gets disabled by setting `MDCR_El3.SCCD` bit on
4726 CPU cold/warm boot. For the earlier architectures PMCR_EL0 register is
4727 saved/restored on secure world entry/exit from/to Non-secure state, and
4728 cycle counting gets disabled by setting PMCR_EL0.DP bit.
4729
4730### Deprecations
4731
4732- Common Code
4733 - Remove MULTI_CONSOLE_API flag and references to it
4734 - Remove deprecated `plat_crash_console_*`
4735 - Remove deprecated interfaces `get_afflvl_shift`, `mpidr_mask_lower_afflvls`,
4736 `eret`
4737 - AARCH32/AARCH64 macros are now deprecated in favor of `__aarch64__`
4738 - `__ASSEMBLY__` macro is now deprecated in favor of `__ASSEMBLER__`
4739- Drivers
4740 - console: Removed legacy console API
4741 - console: Remove deprecated finish_console_register
4742 - tzc: Remove deprecated types `tzc_action_t` and `tzc_region_attributes_t`
4743- Secure Partition Manager (SPM):
4744 - Prototype SPCI-based SPM (services/std_svc/spm) will be replaced with
4745 alternative methods of secure partitioning support.
4746
4747### Known Issues
4748
4749- Build System Issues
4750 - dtb: DTB creation not supported when building on a Windows host.
4751
4752 This step in the build process is skipped when running on a Windows host. A
4753 known issue from the 1.6 release.
4754- Platform Issues
4755 - arm/juno: System suspend from Linux does not function as documented in the
4756 user guide
4757
4758 Following the instructions provided in the user guide document does not
4759 result in the platform entering system suspend state as expected. A message
4760 relating to the hdlcd driver failing to suspend will be emitted on the Linux
4761 terminal.
4762
4763 - mediatek/mt6795: This platform does not build in this release
4764
Chris Kayc503b422021-12-01 17:47:51 +00004765## [2.1.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.0..refs/tags/v2.1) (2019-03-29)
Chris Kayc4e8eda2021-11-09 20:05:38 +00004766
4767### New Features
4768
4769- Architecture
4770
4771 - Support for ARMv8.3 pointer authentication in the normal and secure worlds
4772
4773 The use of pointer authentication in the normal world is enabled whenever
4774 architectural support is available, without the need for additional build
4775 flags.
4776
4777 Use of pointer authentication in the secure world remains an experimental
4778 configuration at this time. Using both the `ENABLE_PAUTH` and
4779 `CTX_INCLUDE_PAUTH_REGS` build flags, pointer authentication can be enabled
4780 in EL3 and S-EL1/0.
4781
4782 See the {ref}`Firmware Design` document for additional details on the use of
4783 pointer authentication.
4784
4785 - Enable Data Independent Timing (DIT) in EL3, where supported
4786
4787- Build System
4788
4789 - Support for BL-specific build flags
4790
4791 - Support setting compiler target architecture based on `ARM_ARCH_MINOR` build
4792 option.
4793
4794 - New `RECLAIM_INIT_CODE` build flag:
4795
4796 A significant amount of the code used for the initialization of BL31 is not
4797 needed again after boot time. In order to reduce the runtime memory
4798 footprint, the memory used for this code can be reclaimed after
4799 initialization.
4800
4801 Certain boot-time functions were marked with the `__init` attribute to
4802 enable this reclamation.
4803
4804- CPU Support
4805
4806 - cortex-a76: Workaround for erratum 1073348
4807 - cortex-a76: Workaround for erratum 1220197
4808 - cortex-a76: Workaround for erratum 1130799
4809 - cortex-a75: Workaround for erratum 790748
4810 - cortex-a75: Workaround for erratum 764081
4811 - cortex-a73: Workaround for erratum 852427
4812 - cortex-a73: Workaround for erratum 855423
4813 - cortex-a57: Workaround for erratum 817169
4814 - cortex-a57: Workaround for erratum 814670
4815 - cortex-a55: Workaround for erratum 903758
4816 - cortex-a55: Workaround for erratum 846532
4817 - cortex-a55: Workaround for erratum 798797
4818 - cortex-a55: Workaround for erratum 778703
4819 - cortex-a55: Workaround for erratum 768277
4820 - cortex-a53: Workaround for erratum 819472
4821 - cortex-a53: Workaround for erratum 824069
4822 - cortex-a53: Workaround for erratum 827319
4823 - cortex-a17: Workaround for erratum 852423
4824 - cortex-a17: Workaround for erratum 852421
4825 - cortex-a15: Workaround for erratum 816470
4826 - cortex-a15: Workaround for erratum 827671
4827
4828- Documentation
4829
4830 - Exception Handling Framework documentation
4831 - Library at ROM (romlib) documentation
4832 - RAS framework documentation
4833 - Coding Guidelines document
4834
4835- Drivers
4836
4837 - ccn: Add API for setting and reading node registers
4838
4839 - Adds `ccn_read_node_reg` function
4840 - Adds `ccn_write_node_reg` function
4841
4842 - partition: Support MBR partition entries
4843
4844 - scmi: Add `plat_css_get_scmi_info` function
4845
4846 Adds a new API `plat_css_get_scmi_info` which lets the platform register a
4847 platform-specific instance of `scmi_channel_plat_info_t` and remove the
4848 default values
4849
4850 - tzc380: Add TZC-380 TrustZone Controller driver
4851
4852 - tzc-dmc620: Add driver to manage the TrustZone Controller within the DMC-620
4853 Dynamic Memory Controller
4854
4855- Library at ROM (romlib)
4856
4857 - Add platform-specific jump table list
4858
4859 - Allow patching of romlib functions
4860
4861 This change allows patching of functions in the romlib. This can be done by
4862 adding "patch" at the end of the jump table entry for the function that
4863 needs to be patched in the file jmptbl.i.
4864
4865- Library Code
4866
4867 - Support non-LPAE-enabled MMU tables in AArch32
4868 - mmio: Add `mmio_clrsetbits_16` function
4869 - 16-bit variant of `mmio_clrsetbits`
4870 - object_pool: Add Object Pool Allocator
4871 - Manages object allocation using a fixed-size static array
4872 - Adds `pool_alloc` and `pool_alloc_n` functions
4873 - Does not provide any functions to free allocated objects (by design)
4874 - libc: Added `strlcpy` function
4875 - libc: Import `strrchr` function from FreeBSD
4876 - xlat_tables: Add support for ARMv8.4-TTST
4877 - xlat_tables: Support mapping regions without an explicitly specified VA
4878
4879- Math
4880
4881 - Added softudiv macro to support software division
4882
4883- Memory Partitioning And Monitoring (MPAM)
4884
4885 - Enabled MPAM EL2 traps (`MPAMHCR_EL2` and `MPAM_EL2`)
4886
4887- Platforms
4888
4889 - amlogic: Add support for Meson S905 (GXBB)
4890
4891 - arm/fvp_ve: Add support for FVP Versatile Express platform
4892
4893 - arm/n1sdp: Add support for Neoverse N1 System Development platform
4894
4895 - arm/rde1edge: Add support for Neoverse E1 platform
4896
4897 - arm/rdn1edge: Add support for Neoverse N1 platform
4898
4899 - arm: Add support for booting directly to Linux without an intermediate
4900 loader (AArch32)
4901
4902 - arm/juno: Enable new CPU errata workarounds for A53 and A57
4903
4904 - arm/juno: Add romlib support
4905
4906 Building a combined BL1 and ROMLIB binary file with the correct page
4907 alignment is now supported on the Juno platform. When `USE_ROMLIB` is set
4908 for Juno, it generates the combined file `bl1_romlib.bin` which needs to be
4909 used instead of bl1.bin.
4910
4911 - intel/stratix: Add support for Intel Stratix 10 SoC FPGA platform
4912
4913 - marvell: Add support for Armada-37xx SoC platform
4914
4915 - nxp: Add support for i.MX8M and i.MX7 Warp7 platforms
4916
4917 - renesas: Add support for R-Car Gen3 platform
4918
4919 - xilinx: Add support for Versal ACAP platforms
4920
4921- Position-Independent Executable (PIE)
4922
4923 PIE support has initially been added to BL31. The `ENABLE_PIE` build flag is
4924 used to enable or disable this functionality as required.
4925
4926- Secure Partition Manager
4927
4928 - New SPM implementation based on SPCI Alpha 1 draft specification
4929
4930 A new version of SPM has been implemented, based on the SPCI (Secure
4931 Partition Client Interface) and SPRT (Secure Partition Runtime) draft
4932 specifications.
4933
4934 The new implementation is a prototype that is expected to undergo intensive
4935 rework as the specifications change. It has basic support for multiple
4936 Secure Partitions and Resource Descriptions.
4937
4938 The older version of SPM, based on MM (ARM Management Mode Interface
4939 Specification), is still present in the codebase. A new build flag, `SPM_MM`
4940 has been added to allow selection of the desired implementation. This flag
4941 defaults to 1, selecting the MM-based implementation.
4942
4943- Security
4944
4945 - Spectre Variant-1 mitigations (`CVE-2017-5753`)
4946
4947 - Use Speculation Store Bypass Safe (SSBS) functionality where available
4948
4949 Provides mitigation against `CVE-2018-19440` (Not saving x0 to x3 registers
4950 can leak information from one Normal World SMC client to another)
4951
4952### Changed
4953
4954- Build System
4955
4956 - Warning levels are now selectable with `W=<1,2,3>`
4957 - Removed unneeded include paths in PLAT_INCLUDES
4958 - "Warnings as errors" (Werror) can be disabled using `E=0`
4959 - Support totally quiet output with `-s` flag
4960 - Support passing options to checkpatch using `CHECKPATCH_OPTS=<opts>`
4961 - Invoke host compiler with `HOSTCC / HOSTCCFLAGS` instead of `CC / CFLAGS`
4962 - Make device tree pre-processing similar to U-boot/Linux by:
4963 - Creating separate `CPPFLAGS` for DT preprocessing so that compiler options
4964 specific to it can be accommodated.
4965 - Replacing `CPP` with `PP` for DT pre-processing
4966
4967- CPU Support
4968
4969 - Errata report function definition is now mandatory for CPU support files
4970
4971 CPU operation files must now define a `<name>_errata_report` function to
4972 print errata status. This is no longer a weak reference.
4973
4974- Documentation
4975
4976 - Migrated some content from GitHub wiki to `docs/` directory
4977 - Security advisories now have CVE links
4978 - Updated copyright guidelines
4979
4980- Drivers
4981
4982 - console: The `MULTI_CONSOLE_API` framework has been rewritten in C
4983
4984 - console: Ported multi-console driver to AArch32
4985
4986 - gic: Remove 'lowest priority' constants
4987
4988 Removed `GIC_LOWEST_SEC_PRIORITY` and `GIC_LOWEST_NS_PRIORITY`. Platforms
4989 should define these if required, or instead determine the correct priority
4990 values at runtime.
4991
4992 - delay_timer: Check that the Generic Timer extension is present
4993
4994 - mmc: Increase command reply timeout to 10 milliseconds
4995
4996 - mmc: Poll eMMC device status to ensure `EXT_CSD` command completion
4997
4998 - mmc: Correctly check return code from `mmc_fill_device_info`
4999
5000- External Libraries
5001
5002 - libfdt: Upgraded from 1.4.2 to 1.4.6-9
5003
5004 >
5005
5006 - mbed TLS: Upgraded from 2.12 to 2.16
5007
5008 >
5009
5010 This change incorporates fixes for security issues that should be reviewed to
5011 determine if they are relevant for software implementations using Trusted
5012 Firmware-A. See the [mbed TLS releases] page for details on changes from the
5013 2.12 to the 2.16 release.
5014
5015- Library Code
5016
5017 - compiler-rt: Updated `lshrdi3.c` and `int_lib.h` with changes from LLVM
5018 master branch (r345645)
5019 - cpu: Updated macro that checks need for `CVE-2017-5715` mitigation
5020 - libc: Made setjmp and longjmp C standard compliant
5021 - libc: Allowed overriding the default libc (use `OVERRIDE_LIBC`)
5022 - libc: Moved setjmp and longjmp to the `libc/` directory
5023
5024- Platforms
5025
5026 - Removed Mbed TLS dependency from plat_bl_common.c
5027
5028 - arm: Removed unused `ARM_MAP_BL_ROMLIB` macro
5029
5030 - arm: Removed `ARM_BOARD_OPTIMISE_MEM` feature and build flag
5031
5032 - arm: Moved several components into `drivers/` directory
5033
5034 This affects the SDS, SCP, SCPI, MHU and SCMI components
5035
5036 - arm/juno: Increased maximum BL2 image size to `0xF000`
5037
5038 This change was required to accommodate a larger `libfdt` library
5039
5040- SCMI
5041
5042 - Optimized bakery locks when hardware-assisted coherency is enabled using the
5043 `HW_ASSISTED_COHERENCY` build flag
5044
5045- SDEI
5046
5047 - Added support for unconditionally resuming secure world execution after {{
5048 SDEI }} event processing completes
5049
5050 {{ SDEI }} interrupts, although targeting EL3, occur on behalf of the
5051 non-secure world, and may have higher priority than secure world interrupts.
5052 Therefore they might preempt secure execution and yield execution to the
5053 non-secure {{ SDEI }} handler. Upon completion of {{ SDEI }} event handling,
5054 resume secure execution if it was preempted.
5055
5056- Translation Tables (XLAT)
5057
5058 - Dynamically detect need for `Common not Private (TTBRn_ELx.CnP)` bit
5059
5060 Properly handle the case where `ARMv8.2-TTCNP` is implemented in a CPU that
5061 does not implement all mandatory v8.2 features (and so must claim to
5062 implement a lower architecture version).
5063
5064### Resolved Issues
5065
5066- Architecture
5067 - Incorrect check for SSBS feature detection
5068 - Unintentional register clobber in AArch32 reset_handler function
5069- Build System
5070 - Dependency issue during DTB image build
5071 - Incorrect variable expansion in Arm platform makefiles
5072 - Building on Windows with verbose mode (`V=1`) enabled is broken
5073 - AArch32 compilation flags is missing `$(march32-directive)`
5074- BL-Specific Issues
5075 - bl2: `uintptr_t is not defined` error when `BL2_IN_XIP_MEM` is defined
5076 - bl2: Missing prototype warning in `bl2_arch_setup`
5077 - bl31: Omission of Global Offset Table (GOT) section
5078- Code Quality Issues
5079 - Multiple MISRA compliance issues
5080 - Potential NULL pointer dereference (Coverity-detected)
5081- Drivers
5082 - mmc: Local declaration of `scr` variable causes a cache issue when
5083 invalidating after the read DMA transfer completes
5084 - mmc: `ACMD41` does not send voltage information during initialization,
5085 resulting in the command being treated as a query. This prevents the command
5086 from initializing the controller.
5087 - mmc: When checking device state using `mmc_device_state()` there are no
5088 retries attempted in the event of an error
5089 - ccn: Incorrect Region ID calculation for RN-I nodes
5090 - console: `Fix MULTI_CONSOLE_API` when used as a crash console
5091 - partition: Improper NULL checking in gpt.c
5092 - partition: Compilation failure in `VERBOSE` mode (`V=1`)
5093- Library Code
5094 - common: Incorrect check for Address Authentication support
5095
5096 - xlat: Fix XLAT_V1 / XLAT_V2 incompatibility
5097
5098 The file `arm_xlat_tables.h` has been renamed to `xlat_tables_compat.h` and
5099 has been moved to a common folder. This header can be used to guarantee
5100 compatibility, as it includes the correct header based on
5101 `XLAT_TABLES_LIB_V2`.
5102
5103 - xlat: armclang unused-function warning on `xlat_clean_dcache_range`
5104
5105 - xlat: Invalid `mm_cursor` checks in `mmap_add` and `mmap_add_ctx`
5106
5107 - sdei: Missing `context.h` header
5108- Platforms
5109 - common: Missing prototype warning for `plat_log_get_prefix`
5110
5111 - arm: Insufficient maximum BL33 image size
5112
5113 - arm: Potential memory corruption during BL2-BL31 transition
5114
5115 On Arm platforms, the BL2 memory can be overlaid by BL31/BL32. The memory
5116 descriptors describing the list of executable images are created in BL2 R/W
5117 memory, which could be possibly corrupted later on by BL31/BL32 due to
5118 overlay. This patch creates a reserved location in SRAM for these
5119 descriptors and are copied over by BL2 before handing over to next BL image.
5120
5121 - juno: Invalid behaviour when `CSS_USE_SCMI_SDS_DRIVER` is not set
5122
5123 In `juno_pm.c` the `css_scmi_override_pm_ops` function was used regardless
5124 of whether the build flag was set. The original behaviour has been restored
5125 in the case where the build flag is not set.
5126- Tools
5127 - fiptool: Incorrect UUID parsing of blob parameters
5128 - doimage: Incorrect object rules in Makefile
5129
5130### Deprecations
5131
5132- Common Code
5133 - `plat_crash_console_init` function
5134 - `plat_crash_console_putc` function
5135 - `plat_crash_console_flush` function
5136 - `finish_console_register` macro
5137- AArch64-specific Code
5138 - helpers: `get_afflvl_shift`
5139 - helpers: `mpidr_mask_lower_afflvls`
5140 - helpers: `eret`
5141- Secure Partition Manager (SPM)
5142 - Boot-info structure
5143
5144### Known Issues
5145
5146- Build System Issues
5147 - dtb: DTB creation not supported when building on a Windows host.
5148
5149 This step in the build process is skipped when running on a Windows host. A
5150 known issue from the 1.6 release.
5151- Platform Issues
5152 - arm/juno: System suspend from Linux does not function as documented in the
5153 user guide
5154
5155 Following the instructions provided in the user guide document does not
5156 result in the platform entering system suspend state as expected. A message
5157 relating to the hdlcd driver failing to suspend will be emitted on the Linux
5158 terminal.
5159
5160 - arm/juno: The firmware update use-cases do not work with motherboard
5161 firmware version \< v1.5.0 (the reset reason is not preserved). The Linaro
5162 18.04 release has MB v1.4.9. The MB v1.5.0 is available in Linaro 18.10
5163 release.
5164
5165 - mediatek/mt6795: This platform does not build in this release
5166
Chris Kayc503b422021-12-01 17:47:51 +00005167## [2.0.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.6..refs/tags/v2.0) (2018-10-02)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005168
5169### New Features
5170
5171- Removal of a number of deprecated APIs
5172
5173 - A new Platform Compatibility Policy document has been created which
5174 references a wiki page that maintains a listing of deprecated interfaces and
5175 the release after which they will be removed.
5176 - All deprecated interfaces except the MULTI_CONSOLE_API have been removed
5177 from the code base.
5178 - Various Arm and partner platforms have been updated to remove the use of
5179 removed APIs in this release.
5180 - This release is otherwise unchanged from 1.6 release
5181
5182### Issues resolved since last release
5183
5184- No issues known at 1.6 release resolved in 2.0 release
5185
5186### Known Issues
5187
5188- DTB creation not supported when building on a Windows host. This step in the
5189 build process is skipped when running on a Windows host. Known issue from 1.6
5190 version.
5191- As a result of removal of deprecated interfaces the Nvidia Tegra, Marvell
5192 Armada 8K and MediaTek MT6795 platforms do not build in this release. Also
5193 MediaTek MT8173, NXP QorIQ LS1043A, NXP i.MX8QX, NXP i.MX8QMa, Rockchip
5194 RK3328, Rockchip RK3368 and Rockchip RK3399 platforms have not been confirmed
5195 to be working after the removal of the deprecated interfaces although they do
5196 build.
5197
Chris Kayc503b422021-12-01 17:47:51 +00005198## [1.6.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.5..refs/tags/v1.6) (2018-09-21)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005199
5200### New Features
5201
5202- Addressing Speculation Security Vulnerabilities
5203
5204 - Implement static workaround for CVE-2018-3639 for AArch32 and AArch64
5205 - Add support for dynamic mitigation for CVE-2018-3639
5206 - Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76
5207 - Ensure {{ SDEI }} handler executes with CVE-2018-3639 mitigation enabled
5208
5209- Introduce RAS handling on AArch64
5210
5211 - Some RAS extensions are mandatory for Armv8.2 CPUs, with others mandatory
5212 for Armv8.4 CPUs however, all extensions are also optional extensions to the
5213 base Armv8.0 architecture.
5214 - The Armv8 RAS Extensions introduced Standard Error Records which are a set
5215 of standard registers to configure RAS node policy and allow RAS Nodes to
5216 record and expose error information for error handling agents.
5217 - Capabilities are provided to support RAS Node enumeration and iteration
5218 along with individual interrupt registrations and fault injections support.
5219 - Introduce handlers for Uncontainable errors, Double Faults and EL3 External
5220 Aborts
5221
5222- Enable Memory Partitioning And Monitoring (MPAM) for lower EL's
5223
5224 - Memory Partitioning And Monitoring is an Armv8.4 feature that enables
5225 various memory system components and resources to define partitions.
5226 Software running at various ELs can then assign themselves to the desired
5227 partition to control their performance aspects.
5228 - When ENABLE_MPAM_FOR_LOWER_ELS is set to 1, EL3 allows lower ELs to access
5229 their own MPAM registers without trapping to EL3. This patch however,
5230 doesn't make use of partitioning in EL3; platform initialisation code should
5231 configure and use partitions in EL3 if required.
5232
5233- Introduce ROM Lib Feature
5234
5235 - Support combining several libraries into a self-called "romlib" image, that
5236 may be shared across images to reduce memory footprint. The romlib image is
5237 stored in ROM but is accessed through a jump-table that may be stored in
5238 read-write memory, allowing for the library code to be patched.
5239
5240- Introduce Backtrace Feature
5241
5242 - This function displays the backtrace, the current EL and security state to
5243 allow a post-processing tool to choose the right binary to interpret the
5244 dump.
5245 - Print backtrace in assert() and panic() to the console.
5246
5247- Code hygiene changes and alignment with MISRA C-2012 guideline with fixes
5248 addressing issues complying to the following rules:
5249
5250 - MISRA rules 4.9, 5.1, 5.3, 5.7, 8.2-8.5, 8.8, 8.13, 9.3, 10.1, 10.3-10.4,
5251 10.8, 11.3, 11.6, 12.1, 14.4, 15.7, 16.1-16.7, 17.7-17.8, 20.7, 20.10,
5252 20.12, 21.1, 21.15, 22.7
5253 - Clean up the usage of void pointers to access symbols
5254 - Increase usage of static qualifier to locally used functions and data
5255 - Migrated to use of u_register_t for register read/write to better match
5256 AArch32 and AArch64 type sizes
5257 - Use int-ll64 for both AArch32 and AArch64 to assist in consistent format
5258 strings between architectures
5259 - Clean up TF-A libc by removing non arm copyrighted implementations and
5260 replacing them with modified FreeBSD and SCC implementations
5261
5262- Various changes to support Clang linker and assembler
5263
5264 - The clang assembler/preprocessor is used when Clang is selected. However,
5265 the clang linker is not used because it is unable to link TF-A objects due
5266 to immaturity of clang linker functionality at this time.
5267
5268- Refactor support APIs into Libraries
5269
5270 - Evolve libfdt, mbed TLS library and standard C library sources as proper
5271 libraries that TF-A may be linked against.
5272
5273- CPU Enhancements
5274
5275 - Add CPU support for Cortex-Ares and Cortex-A76
5276 - Add AMU support for Cortex-Ares
5277 - Add initial CPU support for Cortex-Deimos
5278 - Add initial CPU support for Cortex-Helios
5279 - Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76
5280 - Implement Cortex-Ares erratum 1043202 workaround
5281 - Implement DSU erratum 936184 workaround
5282 - Check presence of fix for errata 843419 in Cortex-A53
5283 - Check presence of fix for errata 835769 in Cortex-A53
5284
5285- Translation Tables Enhancements
5286
5287 - The xlat v2 library has been refactored in order to be reused by different
5288 TF components at different EL's including the addition of EL2. Some
5289 refactoring to make the code more generic and less specific to TF, in order
5290 to reuse the library outside of this project.
5291
5292- SPM Enhancements
5293
5294 - General cleanups and refactoring to pave the way to multiple partitions
5295 support
5296
5297- SDEI Enhancements
5298
5299 - Allow platforms to define explicit events
5300 - Determine client EL from NS context's SCR_EL3
5301 - Make dispatches synchronous
5302 - Introduce jump primitives for BL31
5303 - Mask events after CPU wakeup in {{ SDEI }} dispatcher to conform to the
5304 specification
5305
5306- Misc TF-A Core Common Code Enhancements
5307
5308 - Add support for eXecute In Place (XIP) memory in BL2
5309 - Add support for the SMC Calling Convention 2.0
5310 - Introduce External Abort handling on AArch64 External Abort routed to EL3
5311 was reported as an unhandled exception and caused a panic. This change
5312 enables Trusted Firmware-A to handle External Aborts routed to EL3.
5313 - Save value of ACTLR_EL1 implementation-defined register in the CPU context
5314 structure rather than forcing it to 0.
5315 - Introduce ARM_LINUX_KERNEL_AS_BL33 build option, which allows BL31 to
5316 directly jump to a Linux kernel. This makes for a quicker and simpler boot
5317 flow, which might be useful in some test environments.
5318 - Add dynamic configurations for BL31, BL32 and BL33 enabling support for
5319 Chain of Trust (COT).
5320 - Make TF UUID RFC 4122 compliant
5321
5322- New Platform Support
5323
5324 - Arm SGI-575
5325 - Arm SGM-775
5326 - Allwinner sun50i_64
5327 - Allwinner sun50i_h6
5328 - NXP QorIQ LS1043A
5329 - NXP i.MX8QX
5330 - NXP i.MX8QM
5331 - NXP i.MX7Solo WaRP7
5332 - TI K3
5333 - Socionext Synquacer SC2A11
5334 - Marvell Armada 8K
5335 - STMicroelectronics STM32MP1
5336
5337- Misc Generic Platform Common Code Enhancements
5338
5339 - Add MMC framework that supports both eMMC and SD card devices
5340
5341- Misc Arm Platform Common Code Enhancements
5342
5343 - Demonstrate PSCI MEM_PROTECT from el3_runtime
5344 - Provide RAS support
5345 - Migrate AArch64 port to the multi console driver. The old API is deprecated
5346 and will eventually be removed.
5347 - Move BL31 below BL2 to enable BL2 overlay resulting in changes in the layout
5348 of BL images in memory to enable more efficient use of available space.
5349 - Add cpp build processing for dtb that allows processing device tree with
5350 external includes.
5351 - Extend FIP io driver to support multiple FIP devices
5352 - Add support for SCMI AP core configuration protocol v1.0
5353 - Use SCMI AP core protocol to set the warm boot entrypoint
5354 - Add support to Mbed TLS drivers for shared heap among different BL images to
5355 help optimise memory usage
5356 - Enable non-secure access to UART1 through a build option to support a serial
5357 debug port for debugger connection
5358
5359- Enhancements for Arm Juno Platform
5360
5361 - Add support for TrustZone Media Protection 1 (TZMP1)
5362
5363- Enhancements for Arm FVP Platform
5364
5365 - Dynamic_config: remove the FVP dtb files
5366 - Set DYNAMIC_WORKAROUND_CVE_2018_3639=1 on FVP by default
5367 - Set the ability to dynamically disable Trusted Boot Board authentication to
5368 be off by default with DYN_DISABLE_AUTH
5369 - Add librom enhancement support in FVP
5370 - Support shared Mbed TLS heap between BL1 and BL2 that allow a reduction in
5371 BL2 size for FVP
5372
5373- Enhancements for Arm SGI/SGM Platform
5374
5375 - Enable ARM_PLAT_MT flag for SGI-575
5376 - Add dts files to enable support for dynamic config
5377 - Add RAS support
5378 - Support shared Mbed TLS heap for SGI and SGM between BL1 and BL2
5379
5380- Enhancements for Non Arm Platforms
5381
5382 - Raspberry Pi Platform
5383 - Hikey Platforms
5384 - Xilinx Platforms
5385 - QEMU Platform
5386 - Rockchip rk3399 Platform
5387 - TI Platforms
5388 - Socionext Platforms
5389 - Allwinner Platforms
5390 - NXP Platforms
5391 - NVIDIA Tegra Platform
5392 - Marvell Platforms
5393 - STMicroelectronics STM32MP1 Platform
5394
5395### Issues resolved since last release
5396
5397- No issues known at 1.5 release resolved in 1.6 release
5398
5399### Known Issues
5400
5401- DTB creation not supported when building on a Windows host. This step in the
5402 build process is skipped when running on a Windows host. Known issue from 1.5
5403 version.
5404
Chris Kayc503b422021-12-01 17:47:51 +00005405## [1.5.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.4..refs/tags/v1.5) (2018-03-20)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005406
5407### New features
5408
5409- Added new firmware support to enable RAS (Reliability, Availability, and
5410 Serviceability) functionality.
5411
5412 - Secure Partition Manager (SPM): A Secure Partition is a software execution
5413 environment instantiated in S-EL0 that can be used to implement simple
5414 management and security services. The SPM is the firmware component that is
5415 responsible for managing a Secure Partition.
5416
5417 - SDEI dispatcher: Support for interrupt-based {{ SDEI }} events and all
5418 interfaces as defined by the {{ SDEI }} specification v1.0, see
5419 [SDEI Specification]
5420
5421 - Exception Handling Framework (EHF): Framework that allows dispatching of EL3
5422 interrupts to their registered handlers which are registered based on their
5423 priorities. Facilitates firmware-first error handling policy where
5424 asynchronous exceptions may be routed to EL3.
5425
5426 Integrated the TSPD with EHF.
5427
5428- Updated PSCI support:
5429
5430 - Implemented PSCI v1.1 optional features `MEM_PROTECT` and `SYSTEM_RESET2`.
5431 The supported PSCI version was updated to v1.1.
5432
5433 - Improved PSCI STAT timestamp collection, including moving accounting for
5434 retention states to be inside the locks and fixing handling of wrap-around
5435 when calculating residency in AArch32 execution state.
5436
5437 - Added optional handler for early suspend that executes when suspending to a
5438 power-down state and with data caches enabled.
5439
5440 This may provide a performance improvement on platforms where it is safe to
5441 perform some or all of the platform actions from `pwr_domain_suspend` with
5442 the data caches enabled.
5443
5444- Enabled build option, BL2_AT_EL3, for BL2 to allow execution at EL3 without
5445 any dependency on TF BL1.
5446
5447 This allows platforms which already have a non-TF Boot ROM to directly load
5448 and execute BL2 and subsequent BL stages without need for BL1. This was not
5449 previously possible because BL2 executes at S-EL1 and cannot jump straight to
5450 EL3.
5451
5452- Implemented support for SMCCC v1.1, including `SMCCC_VERSION` and
5453 `SMCCC_ARCH_FEATURES`.
5454
5455 Additionally, added support for `SMCCC_VERSION` in PSCI features to enable
5456 discovery of the SMCCC version via PSCI feature call.
5457
5458- Added Dynamic Configuration framework which enables each of the boot loader
5459 stages to be dynamically configured at runtime if required by the platform.
5460 The boot loader stage may optionally specify a firmware configuration file
5461 and/or hardware configuration file that can then be shared with the next boot
5462 loader stage.
5463
5464 Introduced a new BL handover interface that essentially allows passing of 4
5465 arguments between the different BL stages.
5466
5467 Updated cert_create and fip_tool to support the dynamic configuration files.
5468 The COT also updated to support these new files.
5469
5470- Code hygiene changes and alignment with MISRA guideline:
5471
5472 - Fix use of undefined macros.
5473 - Achieved compliance with Mandatory MISRA coding rules.
5474 - Achieved compliance for following Required MISRA rules for the default build
5475 configurations on FVP and Juno platforms : 7.3, 8.3, 8.4, 8.5 and 8.8.
5476
5477- Added support for Armv8.2-A architectural features:
5478
5479 - Updated translation table set-up to set the CnP (Common not Private) bit for
5480 secure page tables so that multiple PEs in the same Inner Shareable domain
5481 can use the same translation table entries for a given stage of translation
5482 in a particular translation regime.
5483 - Extended the supported values of ID_AA64MMFR0_EL1.PARange to include the
5484 52-bit Physical Address range.
5485 - Added support for the Scalable Vector Extension to allow Normal world
5486 software to access SVE functionality but disable access to SVE, SIMD and
5487 floating point functionality from the Secure world in order to prevent
5488 corruption of the Z-registers.
5489
5490- Added support for Armv8.4-A architectural feature Activity Monitor Unit (AMU)
5491
5492 extensions.
5493
5494 In addition to the v8.4 architectural extension, AMU support on Cortex-A75 was
5495 implemented.
5496
5497- Enhanced OP-TEE support to enable use of pageable OP-TEE image. The Arm
5498 standard platforms are updated to load up to 3 images for OP-TEE; header,
5499 pager image and paged image.
5500
5501 The chain of trust is extended to support the additional images.
5502
5503- Enhancements to the translation table library:
5504
5505 - Introduced APIs to get and set the memory attributes of a region.
5506 - Added support to manage both privilege levels in translation regimes that
5507 describe translations for 2 Exception levels, specifically the EL1&0
5508 translation regime, and extended the memory map region attributes to include
5509 specifying Non-privileged access.
5510 - Added support to specify the granularity of the mappings of each region, for
5511 instance a 2MB region can be specified to be mapped with 4KB page tables
5512 instead of a 2MB block.
5513 - Disabled the higher VA range to avoid unpredictable behaviour if there is an
5514 attempt to access addresses in the higher VA range.
5515 - Added helpers for Device and Normal memory MAIR encodings that align with
5516 the Arm Architecture Reference Manual for Armv8-A (Arm DDI0487B.b).
5517 - Code hygiene including fixing type length and signedness of constants,
5518 refactoring of function to enable the MMU, removing all instances where the
5519 virtual address space is hardcoded and added comments that document
5520 alignment needed between memory attributes and attributes specified in
5521 TCR_ELx.
5522
5523- Updated GIC support:
5524
5525 - Introduce new APIs for GICv2 and GICv3 that provide the capability to
5526 specify interrupt properties rather than list of interrupt numbers alone.
5527 The Arm platforms and other upstream platforms are migrated to use interrupt
5528 properties.
5529
5530 - Added helpers to save / restore the GICv3 context, specifically the
5531 Distributor and Redistributor contexts and architectural parts of the ITS
5532 power management. The Distributor and Redistributor helpers also support the
5533 implementation-defined part of GIC-500 and GIC-600.
5534
5535 Updated the Arm FVP platform to save / restore the GICv3 context on system
5536 suspend / resume as an example of how to use the helpers.
5537
5538 Introduced a new TZC secured DDR carve-out for use by Arm platforms for
5539 storing EL3 runtime data such as the GICv3 register context.
5540
5541- Added support for Armv7-A architecture via build option ARM_ARCH_MAJOR=7. This
5542 includes following features:
5543
5544 - Updates GICv2 driver to manage GICv1 with security extensions.
5545 - Software implementation for 32bit division.
5546 - Enabled use of generic timer for platforms that do not set
5547 ARM_CORTEX_Ax=yes.
5548 - Support for Armv7-A Virtualization extensions \[DDI0406C_C\].
5549 - Support for both Armv7-A platforms that only have 32-bit addressing and
5550 Armv7-A platforms that support large page addressing.
5551 - Included support for following Armv7 CPUs: Cortex-A12, Cortex-A17,
5552 Cortex-A7, Cortex-A5, Cortex-A9, Cortex-A15.
5553 - Added support in QEMU for Armv7-A/Cortex-A15.
5554
5555- Enhancements to Firmware Update feature:
5556
5557 - Updated the FWU documentation to describe the additional images needed for
5558 Firmware update, and how they are used for both the Juno platform and the
5559 Arm FVP platforms.
5560
5561- Enhancements to Trusted Board Boot feature:
5562
5563 - Added support to cert_create tool for RSA PKCS1# v1.5 and SHA384, SHA512 and
5564 SHA256.
5565 - For Arm platforms added support to use ECDSA keys.
5566 - Enhanced the mbed TLS wrapper layer to include support for both RSA and
5567 ECDSA to enable runtime selection between RSA and ECDSA keys.
5568
5569- Added support for secure interrupt handling in AArch32 sp_min, hardcoded to
5570 only handle FIQs.
5571
5572- Added support to allow a platform to load images from multiple boot sources,
5573 for example from a second flash drive.
5574
5575- Added a logging framework that allows platforms to reduce the logging level at
5576 runtime and additionally the prefix string can be defined by the platform.
5577
5578- Further improvements to register initialisation:
5579
5580 - Control register PMCR_EL0 / PMCR is set to prohibit cycle counting in the
5581 secure world. This register is added to the list of registers that are saved
5582 and restored during world switch.
5583 - When EL3 is running in AArch32 execution state, the Non-secure version of
5584 SCTLR is explicitly initialised during the warmboot flow rather than relying
5585 on the hardware to set the correct reset values.
5586
5587- Enhanced support for Arm platforms:
5588
5589 - Introduced driver for Shared-Data-Structure (SDS) framework which is used
5590 for communication between SCP and the AP CPU, replacing Boot-Over_MHU (BOM)
5591 protocol.
5592
5593 The Juno platform is migrated to use SDS with the SCMI support added in v1.3
5594 and is set as default.
5595
5596 The driver can be found in the plat/arm/css/drivers folder.
5597
5598 - Improved memory usage by only mapping TSP memory region when the TSPD has
5599 been included in the build. This reduces the memory footprint and avoids
5600 unnecessary memory being mapped.
5601
5602 - Updated support for multi-threading CPUs for FVP platforms - always check
5603 the MT field in MPDIR and access the bit fields accordingly.
5604
5605 - Support building for platforms that model DynamIQ configuration by
5606 implementing all CPUs in a single cluster.
5607
5608 - Improved nor flash driver, for instance clearing status registers before
5609 sending commands. Driver can be found plat/arm/board/common folder.
5610
5611- Enhancements to QEMU platform:
5612
5613 - Added support for TBB.
5614 - Added support for using OP-TEE pageable image.
5615 - Added support for LOAD_IMAGE_V2.
5616 - Migrated to use translation table library v2 by default.
5617 - Added support for SEPARATE_CODE_AND_RODATA.
5618
5619- Applied workarounds CVE-2017-5715 on Arm Cortex-A57, -A72, -A73 and -A75, and
5620 for Armv7-A CPUs Cortex-A9, -A15 and -A17.
5621
5622- Applied errata workaround for Arm Cortex-A57: 859972.
5623
5624- Applied errata workaround for Arm Cortex-A72: 859971.
5625
5626- Added support for Poplar 96Board platform.
5627
5628- Added support for Raspberry Pi 3 platform.
5629
5630- Added Call Frame Information (CFI) assembler directives to the vector entries
5631 which enables debuggers to display the backtrace of functions that triggered a
5632 synchronous abort.
5633
5634- Added ability to build dtb.
5635
5636- Added support for pre-tool (cert_create and fiptool) image processing enabling
5637 compression of the image files before processing by cert_create and fiptool.
5638
5639 This can reduce fip size and may also speed up loading of images. The image
5640 verification will also get faster because certificates are generated based on
5641 compressed images.
5642
5643 Imported zlib 1.2.11 to implement gunzip() for data compression.
5644
5645- Enhancements to fiptool:
5646
5647 - Enabled the fiptool to be built using Visual Studio.
5648 - Added padding bytes at the end of the last image in the fip to be facilitate
5649 transfer by DMA.
5650
5651### Issues resolved since last release
5652
5653- TF-A can be built with optimisations disabled (-O0).
5654- Memory layout updated to enable Trusted Board Boot on Juno platform when
5655 running TF-A in AArch32 execution mode (resolving [tf-issue#501]).
5656
5657### Known Issues
5658
5659- DTB creation not supported when building on a Windows host. This step in the
5660 build process is skipped when running on a Windows host.
5661
Chris Kayc503b422021-12-01 17:47:51 +00005662## [1.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.3..refs/tags/v1.4) (2017-07-07)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005663
5664### New features
5665
5666- Enabled support for platforms with hardware assisted coherency.
5667
5668 A new build option HW_ASSISTED_COHERENCY allows platforms to take advantage of
5669 the following optimisations:
5670
5671 - Skip performing cache maintenance during power-up and power-down.
5672 - Use spin-locks instead of bakery locks.
5673 - Enable data caches early on warm-booted CPUs.
5674
5675- Added support for Cortex-A75 and Cortex-A55 processors.
5676
5677 Both Cortex-A75 and Cortex-A55 processors use the Arm DynamIQ Shared Unit
5678 (DSU). The power-down and power-up sequences are therefore mostly managed in
5679 hardware, reducing complexity of the software operations.
5680
5681- Introduced Arm GIC-600 driver.
5682
5683 Arm GIC-600 IP complies with Arm GICv3 architecture. For FVP platforms, the
5684 GIC-600 driver is chosen when FVP_USE_GIC_DRIVER is set to FVP_GIC600.
5685
5686- Updated GICv3 support:
5687
5688 - Introduced power management APIs for GICv3 Redistributor. These APIs allow
5689 platforms to power down the Redistributor during CPU power on/off. Requires
5690 the GICv3 implementations to have power management operations.
5691
5692 Implemented the power management APIs for FVP.
5693
5694 - GIC driver data is flushed by the primary CPU so that secondary CPU do not
5695 read stale GIC data.
5696
5697- Added support for Arm System Control and Management Interface v1.0 (SCMI).
5698
5699 The SCMI driver implements the power domain management and system power
5700 management protocol of the SCMI specification (Arm DEN 0056ASCMI) for
5701 communicating with any compliant power controller.
5702
5703 Support is added for the Juno platform. The driver can be found in the
5704 plat/arm/css/drivers folder.
5705
5706- Added support to enable pre-integration of TBB with the Arm TrustZone
5707 CryptoCell product, to take advantage of its hardware Root of Trust and crypto
5708 acceleration services.
5709
5710- Enabled Statistical Profiling Extensions for lower ELs.
5711
5712 The firmware support is limited to the use of SPE in the Non-secure state and
5713 accesses to the SPE specific registers from S-EL1 will trap to EL3.
5714
5715 The SPE are architecturally specified for AArch64 only.
5716
5717- Code hygiene changes aligned with MISRA guidelines:
5718
5719 - Fixed signed / unsigned comparison warnings in the translation table
5720 library.
5721 - Added U(\_x) macro and together with the existing ULL(\_x) macro fixed some
5722 of the signed-ness defects flagged by the MISRA scanner.
5723
5724- Enhancements to Firmware Update feature:
5725
5726 - The FWU logic now checks for overlapping images to prevent execution of
5727 unauthenticated arbitrary code.
5728 - Introduced new FWU_SMC_IMAGE_RESET SMC that changes the image loading state
5729 machine to go from COPYING, COPIED or AUTHENTICATED states to RESET state.
5730 Previously, this was only possible when the authentication of an image
5731 failed or when the execution of the image finished.
5732 - Fixed integer overflow which addressed TFV-1: Malformed Firmware Update SMC
5733 can result in copy of unexpectedly large data into secure memory.
5734
5735- Introduced support for Arm Compiler 6 and LLVM (clang).
5736
5737 TF-A can now also be built with the Arm Compiler 6 or the clang compilers. The
5738 assembler and linker must be provided by the GNU toolchain.
5739
5740 Tested with Arm CC 6.7 and clang 3.9.x and 4.0.x.
5741
5742- Memory footprint improvements:
5743
5744 - Introduced `tf_snprintf`, a reduced version of `snprintf` which has support
5745 for a limited set of formats.
5746
5747 The mbedtls driver is updated to optionally use `tf_snprintf` instead of
5748 `snprintf`.
5749
5750 - The `assert()` is updated to no longer print the function name, and
5751 additional logging options are supported via an optional platform define
5752 `PLAT_LOG_LEVEL_ASSERT`, which controls how verbose the assert output is.
5753
5754- Enhancements to TF-A support when running in AArch32 execution state:
5755
5756 - Support booting SP_MIN and BL33 in AArch32 execution mode on Juno. Due to
5757 hardware limitations, BL1 and BL2 boot in AArch64 state and there is
5758 additional trampoline code to warm reset into SP_MIN in AArch32 execution
5759 state.
5760 - Added support for Arm Cortex-A53/57/72 MPCore processors including the
5761 errata workarounds that are already implemented for AArch64 execution state.
5762 - For FVP platforms, added AArch32 Trusted Board Boot support, including the
5763 Firmware Update feature.
5764
5765- Introduced Arm SiP service for use by Arm standard platforms.
5766
5767 - Added new Arm SiP Service SMCs to enable the Non-secure world to read PMF
5768 timestamps.
5769
5770 Added PMF instrumentation points in TF-A in order to quantify the overall
5771 time spent in the PSCI software implementation.
5772
5773 - Added new Arm SiP service SMC to switch execution state.
5774
5775 This allows the lower exception level to change its execution state from
5776 AArch64 to AArch32, or vice verse, via a request to EL3.
5777
5778- Migrated to use SPDX\[0\] license identifiers to make software license
5779 auditing simpler.
5780
5781 \:::\{note} Files that have been imported by FreeBSD have not been modified.
5782 \:::
5783
5784 \[0\]: <https://spdx.org/>
5785
5786- Enhancements to the translation table library:
5787
5788 - Added version 2 of translation table library that allows different
5789 translation tables to be modified by using different 'contexts'. Version 1
5790 of the translation table library only allows the current EL's translation
5791 tables to be modified.
5792
5793 Version 2 of the translation table also added support for dynamic regions;
5794 regions that can be added and removed dynamically whilst the MMU is enabled.
5795 Static regions can only be added or removed before the MMU is enabled.
5796
5797 The dynamic mapping functionality is enabled or disabled when compiling by
5798 setting the build option PLAT_XLAT_TABLES_DYNAMIC to 1 or 0. This can be
5799 done per-image.
5800
5801 - Added support for translation regimes with two virtual address spaces such
5802 as the one shared by EL1 and EL0.
5803
5804 The library does not support initializing translation tables for EL0
5805 software.
5806
5807 - Added support to mark the translation tables as non-cacheable using an
5808 additional build option `XLAT_TABLE_NC`.
5809
5810- Added support for GCC stack protection. A new build option
5811 ENABLE_STACK_PROTECTOR was introduced that enables compilation of all BL
5812 images with one of the GCC -fstack-protector-\* options.
5813
5814 A new platform function plat_get_stack_protector_canary() was introduced that
5815 returns a value used to initialize the canary for stack corruption detection.
5816 For increased effectiveness of protection platforms must provide an
5817 implementation that returns a random value.
5818
5819- Enhanced support for Arm platforms:
5820
5821 - Added support for multi-threading CPUs, indicated by `MT` field in MPDIR. A
5822 new build flag `ARM_PLAT_MT` is added, and when enabled, the functions
5823 accessing MPIDR assume that the `MT` bit is set for the platform and access
5824 the bit fields accordingly.
5825
5826 Also, a new API `plat_arm_get_cpu_pe_count` is added when `ARM_PLAT_MT` is
5827 enabled, returning the Processing Element count within the physical CPU
5828 corresponding to `mpidr`.
5829
5830 - The Arm platforms migrated to use version 2 of the translation tables.
5831
5832 - Introduced a new Arm platform layer API `plat_arm_psci_override_pm_ops`
5833 which allows Arm platforms to modify `plat_arm_psci_pm_ops` and therefore
5834 dynamically define PSCI capability.
5835
5836 - The Arm platforms migrated to use IMAGE_LOAD_V2 by default.
5837
5838- Enhanced reporting of errata workaround status with the following policy:
5839
5840 - If an errata workaround is enabled:
5841
5842 - If it applies (i.e. the CPU is affected by the errata), an INFO message is
5843 printed, confirming that the errata workaround has been applied.
5844 - If it does not apply, a VERBOSE message is printed, confirming that the
5845 errata workaround has been skipped.
5846
5847 - If an errata workaround is not enabled, but would have applied had it been,
5848 a WARN message is printed, alerting that errata workaround is missing.
5849
5850- Added build options ARM_ARCH_MAJOR and ARM_ARM_MINOR to choose the
5851 architecture version to target TF-A.
5852
5853- Updated the spin lock implementation to use the more efficient CAS (Compare
5854 And Swap) instruction when available. This instruction was introduced in
5855 Armv8.1-A.
5856
5857- Applied errata workaround for Arm Cortex-A53: 855873.
5858
5859- Applied errata workaround for Arm-Cortex-A57: 813419.
5860
5861- Enabled all A53 and A57 errata workarounds for Juno, both in AArch64 and
5862 AArch32 execution states.
5863
5864- Added support for Socionext UniPhier SoC platform.
5865
5866- Added support for Hikey960 and Hikey platforms.
5867
5868- Added support for Rockchip RK3328 platform.
5869
5870- Added support for NVidia Tegra T186 platform.
5871
5872- Added support for Designware emmc driver.
5873
5874- Imported libfdt v1.4.2 that addresses buffer overflow in fdt_offset_ptr().
5875
5876- Enhanced the CPU operations framework to allow power handlers to be registered
5877 on per-level basis. This enables support for future CPUs that have multiple
5878 threads which might need powering down individually.
5879
5880- Updated register initialisation to prevent unexpected behaviour:
5881
5882 - Debug registers MDCR-EL3/SDCR and MDCR_EL2/HDCR are initialised to avoid
5883 unexpected traps into the higher exception levels and disable secure
5884 self-hosted debug. Additionally, secure privileged external debug on Juno is
5885 disabled by programming the appropriate Juno SoC registers.
5886 - EL2 and EL3 configurable controls are initialised to avoid unexpected traps
5887 in the higher exception levels.
5888 - Essential control registers are fully initialised on EL3 start-up, when
5889 initialising the non-secure and secure context structures and when preparing
5890 to leave EL3 for a lower EL. This gives better alignment with the Arm ARM
5891 which states that software must initialise RES0 and RES1 fields with 0 / 1.
5892
5893- Enhanced PSCI support:
5894
5895 - Introduced new platform interfaces that decouple PSCI stat residency
5896 calculation from PMF, enabling platforms to use alternative methods of
5897 capturing timestamps.
5898 - PSCI stat accounting performed for retention/standby states when requested
5899 at multiple power levels.
5900
5901- Simplified fiptool to have a single linked list of image descriptors.
5902
5903- For the TSP, resolved corruption of pre-empted secure context by aborting any
5904 pre-empted SMC during PSCI power management requests.
5905
5906### Issues resolved since last release
5907
5908- TF-A can be built with the latest mbed TLS version (v2.4.2). The earlier
5909 version 2.3.0 cannot be used due to build warnings that the TF-A build system
5910 interprets as errors.
5911- TBBR, including the Firmware Update feature is now supported on FVP platforms
5912 when running TF-A in AArch32 state.
5913- The version of the AEMv8 Base FVP used in this release has resolved the issue
5914 of the model executing a reset instead of terminating in response to a
5915 shutdown request using the PSCI SYSTEM_OFF API.
5916
5917### Known Issues
5918
5919- Building TF-A with compiler optimisations disabled (-O0) fails.
5920- Trusted Board Boot currently does not work on Juno when running Trusted
5921 Firmware in AArch32 execution state due to error when loading the sp_min to
5922 memory because of lack of free space available. See [tf-issue#501] for more
5923 details.
5924- The errata workaround for A53 errata 843419 is only available from binutils
5925 2.26 and is not present in GCC4.9. If this errata is applicable to the
5926 platform, please use GCC compiler version of at least 5.0. See [PR#1002] for
5927 more details.
5928
Chris Kayc503b422021-12-01 17:47:51 +00005929## [1.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.2..refs/tags/v1.3) (2016-10-13)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005930
5931### New features
5932
5933- Added support for running TF-A in AArch32 execution state.
5934
5935 The PSCI library has been refactored to allow integration with **EL3 Runtime
5936 Software**. This is software that is executing at the highest secure privilege
5937 which is EL3 in AArch64 or Secure SVC/Monitor mode in AArch32. See
5938 \{ref}`PSCI Library Integration guide for Armv8-A AArch32 systems`.
5939
5940 Included is a minimal AArch32 Secure Payload, **SP-MIN**, that illustrates the
5941 usage and integration of the PSCI library with EL3 Runtime Software running in
5942 AArch32 state.
5943
5944 Booting to the BL1/BL2 images as well as booting straight to the Secure
5945 Payload is supported.
5946
5947- Improvements to the initialization framework for the PSCI service and Arm
5948 Standard Services in general.
5949
5950 The PSCI service is now initialized as part of Arm Standard Service
5951 initialization. This consolidates the initializations of any Arm Standard
5952 Service that may be added in the future.
5953
5954 A new function `get_arm_std_svc_args()` is introduced to get arguments
5955 corresponding to each standard service and must be implemented by the EL3
5956 Runtime Software.
5957
5958 For PSCI, a new versioned structure `psci_lib_args_t` is introduced to
5959 initialize the PSCI Library. **Note** this is a compatibility break due to the
5960 change in the prototype of `psci_setup()`.
5961
5962- To support AArch32 builds of BL1 and BL2, implemented a new, alternative
5963 firmware image loading mechanism that adds flexibility.
5964
5965 The current mechanism has a hard-coded set of images and execution order
5966 (BL31, BL32, etc). The new mechanism is data-driven by a list of image
5967 descriptors provided by the platform code.
5968
5969 Arm platforms have been updated to support the new loading mechanism.
5970
5971 The new mechanism is enabled by a build flag (`LOAD_IMAGE_V2`) which is
5972 currently off by default for the AArch64 build.
5973
5974 **Note** `TRUSTED_BOARD_BOOT` is currently not supported when `LOAD_IMAGE_V2`
5975 is enabled.
5976
5977- Updated requirements for making contributions to TF-A.
5978
5979 Commits now must have a 'Signed-off-by:' field to certify that the
5980 contribution has been made under the terms of the
5981 {download}`Developer Certificate of Origin <../dco.txt>`.
5982
5983 A signed CLA is no longer required.
5984
5985 The {ref}`Contributor's Guide` has been updated to reflect this change.
5986
5987- Introduced Performance Measurement Framework (PMF) which provides support for
5988 capturing, storing, dumping and retrieving time-stamps to measure the
5989 execution time of critical paths in the firmware. This relies on defining
5990 fixed sample points at key places in the code.
5991
5992- To support the QEMU platform port, imported libfdt v1.4.1 from
5993 <https://git.kernel.org/pub/scm/utils/dtc/dtc.git>
5994
5995- Updated PSCI support:
5996
5997 - Added support for PSCI NODE_HW_STATE API for Arm platforms.
5998 - New optional platform hook, `pwr_domain_pwr_down_wfi()`, in `plat_psci_ops`
5999 to enable platforms to perform platform-specific actions needed to enter
6000 powerdown, including the 'wfi' invocation.
6001 - PSCI STAT residency and count functions have been added on Arm platforms by
6002 using PMF.
6003
6004- Enhancements to the translation table library:
6005
6006 - Limited memory mapping support for region overlaps to only allow regions to
6007 overlap that are identity mapped or have the same virtual to physical
6008 address offset, and overlap completely but must not cover the same area.
6009
6010 This limitation will enable future enhancements without having to support
6011 complex edge cases that may not be necessary.
6012
6013 - The initial translation lookup level is now inferred from the virtual
6014 address space size. Previously, it was hard-coded.
6015
6016 - Added support for mapping Normal, Inner Non-cacheable, Outer Non-cacheable
6017 memory in the translation table library.
6018
6019 This can be useful to map a non-cacheable memory region, such as a DMA
6020 buffer.
6021
6022 - Introduced the MT_EXECUTE/MT_EXECUTE_NEVER memory mapping attributes to
6023 specify the access permissions for instruction execution of a memory region.
6024
6025- Enabled support to isolate code and read-only data on separate memory pages,
6026 allowing independent access control to be applied to each.
6027
6028- Enabled SCR_EL3.SIF (Secure Instruction Fetch) bit in BL1 and BL31 common
6029 architectural setup code, preventing fetching instructions from non-secure
6030 memory when in secure state.
6031
6032- Enhancements to FIP support:
6033
6034 - Replaced `fip_create` with `fiptool` which provides a more consistent and
6035 intuitive interface as well as additional support to remove an image from a
6036 FIP file.
6037 - Enabled printing the SHA256 digest with info command, allowing quick
6038 verification of an image within a FIP without having to extract the image
6039 and running sha256sum on it.
6040 - Added support for unpacking the contents of an existing FIP file into the
6041 working directory.
6042 - Aligned command line options for specifying images to use same naming
6043 convention as specified by TBBR and already used in cert_create tool.
6044
6045- Refactored the TZC-400 driver to also support memory controllers that
6046 integrate TZC functionality, for example Arm CoreLink DMC-500. Also added
6047 DMC-500 specific support.
6048
6049- Implemented generic delay timer based on the system generic counter and
6050 migrated all platforms to use it.
6051
6052- Enhanced support for Arm platforms:
6053
6054 - Updated image loading support to make SCP images (SCP_BL2 and SCP_BL2U)
6055 optional.
6056 - Enhanced topology description support to allow multi-cluster topology
6057 definitions.
6058 - Added interconnect abstraction layer to help platform ports select the right
6059 interconnect driver, CCI or CCN, for the platform.
6060 - Added support to allow loading BL31 in the TZC-secured DRAM instead of the
6061 default secure SRAM.
6062 - Added support to use a System Security Control (SSC) Registers Unit enabling
6063 TF-A to be compiled to support multiple Arm platforms and then select one at
6064 runtime.
6065 - Restricted mapping of Trusted ROM in BL1 to what is actually needed by BL1
6066 rather than entire Trusted ROM region.
6067 - Flash is now mapped as execute-never by default. This increases security by
6068 restricting the executable region to what is strictly needed.
6069
6070- Applied following erratum workarounds for Cortex-A57: 833471, 826977, 829520,
6071 828024 and 826974.
6072
6073- Added support for Mediatek MT6795 platform.
6074
6075- Added support for QEMU virtualization Armv8-A target.
6076
6077- Added support for Rockchip RK3368 and RK3399 platforms.
6078
6079- Added support for Xilinx Zynq UltraScale+ MPSoC platform.
6080
6081- Added support for Arm Cortex-A73 MPCore Processor.
6082
6083- Added support for Arm Cortex-A72 processor.
6084
6085- Added support for Arm Cortex-A35 processor.
6086
6087- Added support for Arm Cortex-A32 MPCore Processor.
6088
6089- Enabled preloaded BL33 alternative boot flow, in which BL2 does not load BL33
6090 from non-volatile storage and BL31 hands execution over to a preloaded BL33.
6091 The User Guide has been updated with an example of how to use this option with
6092 a bootwrapped kernel.
6093
6094- Added support to build TF-A on a Windows-based host machine.
6095
6096- Updated Trusted Board Boot prototype implementation:
6097
6098 - Enabled the ability for a production ROM with TBBR enabled to boot test
6099 software before a real ROTPK is deployed (e.g. manufacturing mode). Added
6100 support to use ROTPK in certificate without verifying against the platform
6101 value when `ROTPK_NOT_DEPLOYED` bit is set.
6102 - Added support for non-volatile counter authentication to the Authentication
6103 Module to protect against roll-back.
6104
6105- Updated GICv3 support:
6106
6107 - Enabled processor power-down and automatic power-on using GICv3.
6108 - Enabled G1S or G0 interrupts to be configured independently.
6109 - Changed FVP default interrupt driver to be the GICv3-only driver. **Note**
6110 the default build of TF-A will not be able to boot Linux kernel with GICv2
6111 FDT blob.
6112 - Enabled wake-up from CPU_SUSPEND to stand-by by temporarily re-routing
6113 interrupts and then restoring after resume.
6114
6115### Issues resolved since last release
6116
6117### Known issues
6118
6119- The version of the AEMv8 Base FVP used in this release resets the model
6120 instead of terminating its execution in response to a shutdown request using
6121 the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
6122 model.
6123- Building TF-A with compiler optimisations disabled (`-O0`) fails.
6124- TF-A cannot be built with mbed TLS version v2.3.0 due to build warnings that
6125 the TF-A build system interprets as errors.
6126- TBBR is not currently supported when running TF-A in AArch32 state.
6127
Chris Kayc503b422021-12-01 17:47:51 +00006128## [1.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.1..refs/tags/v1.2) (2015-12-22)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006129
6130### New features
6131
6132- The Trusted Board Boot implementation on Arm platforms now conforms to the
6133 mandatory requirements of the TBBR specification.
6134
6135 In particular, the boot process is now guarded by a Trusted Watchdog, which
6136 will reset the system in case of an authentication or loading error. On Arm
6137 platforms, a secure instance of Arm SP805 is used as the Trusted Watchdog.
6138
6139 Also, a firmware update process has been implemented. It enables authenticated
6140 firmware to update firmware images from external interfaces to SoC
6141 Non-Volatile memories. This feature functions even when the current firmware
6142 in the system is corrupt or missing; it therefore may be used as a recovery
6143 mode.
6144
6145- Improvements have been made to the Certificate Generation Tool (`cert_create`)
6146 as follows.
6147
6148 - Added support for the Firmware Update process by extending the Chain of
6149 Trust definition in the tool to include the Firmware Update certificate and
6150 the required extensions.
6151 - Introduced a new API that allows one to specify command line options in the
6152 Chain of Trust description. This makes the declaration of the tool's
6153 arguments more flexible and easier to extend.
6154 - The tool has been reworked to follow a data driven approach, which makes it
6155 easier to maintain and extend.
6156
6157- Extended the FIP tool (`fip_create`) to support the new set of images involved
6158 in the Firmware Update process.
6159
6160- Various memory footprint improvements. In particular:
6161
6162 - The bakery lock structure for coherent memory has been optimised.
6163 - The mbed TLS SHA1 functions are not needed, as SHA256 is used to generate
6164 the certificate signature. Therefore, they have been compiled out, reducing
6165 the memory footprint of BL1 and BL2 by approximately 6 KB.
6166 - On Arm development platforms, each BL stage now individually defines the
6167 number of regions that it needs to map in the MMU.
6168
6169- Added the following new design documents:
6170
6171 - {ref}`Authentication Framework & Chain of Trust`
6172 - {ref}`Firmware Update (FWU)`
6173 - {ref}`CPU Reset`
6174 - {ref}`PSCI Power Domain Tree Structure`
6175
6176- Applied the new image terminology to the code base and documentation, as
6177 described in the {ref}`Image Terminology` document.
6178
6179- The build system has been reworked to improve readability and facilitate
6180 adding future extensions.
6181
6182- On Arm standard platforms, BL31 uses the boot console during cold boot but
6183 switches to the runtime console for any later logs at runtime. The TSP uses
6184 the runtime console for all output.
6185
6186- Implemented a basic NOR flash driver for Arm platforms. It programs the device
6187 using CFI (Common Flash Interface) standard commands.
6188
6189- Implemented support for booting EL3 payloads on Arm platforms, which reduces
6190 the complexity of developing EL3 baremetal code by doing essential baremetal
6191 initialization.
6192
6193- Provided separate drivers for GICv3 and GICv2. These expect the entire
6194 software stack to use either GICv2 or GICv3; hybrid GIC software systems are
6195 no longer supported and the legacy Arm GIC driver has been deprecated.
6196
6197- Added support for Juno r1 and r2. A single set of Juno TF-A binaries can run
6198 on Juno r0, r1 and r2 boards. Note that this TF-A version depends on a Linaro
6199 release that does *not* contain Juno r2 support.
6200
6201- Added support for MediaTek mt8173 platform.
6202
6203- Implemented a generic driver for Arm CCN IP.
6204
6205- Major rework of the PSCI implementation.
6206
6207 - Added framework to handle composite power states.
6208 - Decoupled the notions of affinity instances (which describes the
6209 hierarchical arrangement of cores) and of power domain topology, instead of
6210 assuming a one-to-one mapping.
6211 - Better alignment with version 1.0 of the PSCI specification.
6212
6213- Added support for the SYSTEM_SUSPEND PSCI API on Arm platforms. When invoked
6214 on the last running core on a supported platform, this puts the system into a
6215 low power mode with memory retention.
6216
6217- Unified the reset handling code as much as possible across BL stages. Also
6218 introduced some build options to enable optimization of the reset path on
6219 platforms that support it.
6220
6221- Added a simple delay timer API, as well as an SP804 timer driver, which is
6222 enabled on FVP.
6223
6224- Added support for NVidia Tegra T210 and T132 SoCs.
6225
6226- Reorganised Arm platforms ports to greatly improve code shareability and
6227 facilitate the reuse of some of this code by other platforms.
6228
6229- Added support for Arm Cortex-A72 processor in the CPU specific framework.
6230
6231- Provided better error handling. Platform ports can now define their own error
6232 handling, for example to perform platform specific bookkeeping or post-error
6233 actions.
6234
6235- Implemented a unified driver for Arm Cache Coherent Interconnects used for
6236 both CCI-400 & CCI-500 IPs. Arm platforms ports have been migrated to this
6237 common driver. The standalone CCI-400 driver has been deprecated.
6238
6239### Issues resolved since last release
6240
6241- The Trusted Board Boot implementation has been redesigned to provide greater
6242 modularity and scalability. See the
6243 \{ref}`Authentication Framework & Chain of Trust` document. All missing
6244 mandatory features are now implemented.
6245- The FVP and Juno ports may now use the hash of the ROTPK stored in the Trusted
6246 Key Storage registers to verify the ROTPK. Alternatively, a development public
6247 key hash embedded in the BL1 and BL2 binaries might be used instead. The
6248 location of the ROTPK is chosen at build-time using the `ARM_ROTPK_LOCATION`
6249 build option.
6250- GICv3 is now fully supported and stable.
6251
6252### Known issues
6253
6254- The version of the AEMv8 Base FVP used in this release resets the model
6255 instead of terminating its execution in response to a shutdown request using
6256 the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
6257 model.
6258- While this version has low on-chip RAM requirements, there are further RAM
6259 usage enhancements that could be made.
6260- The upstream documentation could be improved for structural consistency,
6261 clarity and completeness. In particular, the design documentation is
6262 incomplete for PSCI, the TSP(D) and the Juno platform.
6263- Building TF-A with compiler optimisations disabled (`-O0`) fails.
6264
Chris Kayc503b422021-12-01 17:47:51 +00006265## [1.1.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.0..refs/tags/v1.1) (2015-02-04)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006266
6267### New features
6268
6269- A prototype implementation of Trusted Board Boot has been added. Boot loader
6270 images are verified by BL1 and BL2 during the cold boot path. BL1 and BL2 use
6271 the PolarSSL SSL library to verify certificates and images. The OpenSSL
6272 library is used to create the X.509 certificates. Support has been added to
6273 `fip_create` tool to package the certificates in a FIP.
6274
6275- Support for calling CPU and platform specific reset handlers upon entry into
6276 BL3-1 during the cold and warm boot paths has been added. This happens after
6277 another Boot ROM `reset_handler()` has already run. This enables a developer
6278 to perform additional actions or undo actions already performed during the
6279 first call of the reset handlers e.g. apply additional errata workarounds.
6280
6281- Support has been added to demonstrate routing of IRQs to EL3 instead of S-EL1
6282 when execution is in secure world.
6283
6284- The PSCI implementation now conforms to version 1.0 of the PSCI specification.
6285 All the mandatory APIs and selected optional APIs are supported. In
6286 particular, support for the `PSCI_FEATURES` API has been added. A capability
6287 variable is constructed during initialization by examining the `plat_pm_ops`
6288 and `spd_pm_ops` exported by the platform and the Secure Payload Dispatcher.
6289 This is used by the PSCI FEATURES function to determine which PSCI APIs are
6290 supported by the platform.
6291
6292- Improvements have been made to the PSCI code as follows.
6293
6294 - The code has been refactored to remove redundant parameters from internal
6295 functions.
6296 - Changes have been made to the code for PSCI `CPU_SUSPEND`, `CPU_ON` and
6297 `CPU_OFF` calls to facilitate an early return to the caller in case a
6298 failure condition is detected. For example, a PSCI `CPU_SUSPEND` call
6299 returns `SUCCESS` to the caller if a pending interrupt is detected early in
6300 the code path.
6301 - Optional platform APIs have been added to validate the `power_state` and
6302 `entrypoint` parameters early in PSCI `CPU_ON` and `CPU_SUSPEND` code paths.
6303 - PSCI migrate APIs have been reworked to invoke the SPD hook to determine the
6304 type of Trusted OS and the CPU it is resident on (if applicable). Also,
6305 during a PSCI `MIGRATE` call, the SPD hook to migrate the Trusted OS is
6306 invoked.
6307
6308- It is now possible to build TF-A without marking at least an extra page of
6309 memory as coherent. The build flag `USE_COHERENT_MEM` can be used to choose
6310 between the two implementations. This has been made possible through these
6311 changes.
6312
6313 - An implementation of Bakery locks, where the locks are not allocated in
6314 coherent memory has been added.
6315 - Memory which was previously marked as coherent is now kept coherent through
6316 the use of software cache maintenance operations.
6317
6318 Approximately, 4K worth of memory is saved for each boot loader stage when
6319 `USE_COHERENT_MEM=0`. Enabling this option increases the latencies associated
6320 with acquire and release of locks. It also requires changes to the platform
6321 ports.
6322
6323- It is now possible to specify the name of the FIP at build time by defining
6324 the `FIP_NAME` variable.
6325
6326- Issues with dependencies on the 'fiptool' makefile target have been rectified.
6327 The `fip_create` tool is now rebuilt whenever its source files change.
6328
6329- The BL3-1 runtime console is now also used as the crash console. The crash
6330 console is changed to SoC UART0 (UART2) from the previous FPGA UART0 (UART0)
6331 on Juno. In FVP, it is changed from UART0 to UART1.
6332
6333- CPU errata workarounds are applied only when the revision and part number
6334 match. This behaviour has been made consistent across the debug and release
6335 builds. The debug build additionally prints a warning if a mismatch is
6336 detected.
6337
6338- It is now possible to issue cache maintenance operations by set/way for a
6339 particular level of data cache. Levels 1-3 are currently supported.
6340
6341- The following improvements have been made to the FVP port.
6342
6343 - The build option `FVP_SHARED_DATA_LOCATION` which allowed relocation of
6344 shared data into the Trusted DRAM has been deprecated. Shared data is now
6345 always located at the base of Trusted SRAM.
6346 - BL2 Translation tables have been updated to map only the region of DRAM
6347 which is accessible to normal world. This is the region of the 2GB DDR-DRAM
6348 memory at 0x80000000 excluding the top 16MB. The top 16MB is accessible to
6349 only the secure world.
6350 - BL3-2 can now reside in the top 16MB of DRAM which is accessible only to the
6351 secure world. This can be done by setting the build flag
6352 `FVP_TSP_RAM_LOCATION` to the value `dram`.
6353
6354- Separate translation tables are created for each boot loader image. The
6355 `IMAGE_BLx` build options are used to do this. This allows each stage to
6356 create mappings only for areas in the memory map that it needs.
6357
6358- A Secure Payload Dispatcher (OPTEED) for the OP-TEE Trusted OS has been added.
6359 Details of using it with TF-A can be found in {ref}`OP-TEE Dispatcher`
6360
6361### Issues resolved since last release
6362
6363- The Juno port has been aligned with the FVP port as follows.
6364
6365 - Support for reclaiming all BL1 RW memory and BL2 memory by overlaying the
6366 BL3-1/BL3-2 NOBITS sections on top of them has been added to the Juno port.
6367 - The top 16MB of the 2GB DDR-DRAM memory at 0x80000000 is configured using
6368 the TZC-400 controller to be accessible only to the secure world.
6369 - The Arm GIC driver is used to configure the GIC-400 instead of using a GIC
6370 driver private to the Juno port.
6371 - PSCI `CPU_SUSPEND` calls that target a standby state are now supported.
6372 - The TZC-400 driver is used to configure the controller instead of direct
6373 accesses to the registers.
6374
6375- The Linux kernel version referred to in the user guide has DVFS and HMP
6376 support enabled.
6377
6378- DS-5 v5.19 did not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI
6379 server mode. This issue is not seen with DS-5 v5.20 and Version 6.2 of the
6380 Cortex-A57-A53 Base FVPs.
6381
6382### Known issues
6383
6384- The Trusted Board Boot implementation is a prototype. There are issues with
6385 the modularity and scalability of the design. Support for a Trusted Watchdog,
6386 firmware update mechanism, recovery images and Trusted debug is absent. These
6387 issues will be addressed in future releases.
6388- The FVP and Juno ports do not use the hash of the ROTPK stored in the Trusted
6389 Key Storage registers to verify the ROTPK in the `plat_match_rotpk()`
6390 function. This prevents the correct establishment of the Chain of Trust at the
6391 first step in the Trusted Board Boot process.
6392- The version of the AEMv8 Base FVP used in this release resets the model
6393 instead of terminating its execution in response to a shutdown request using
6394 the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
6395 model.
6396- GICv3 support is experimental. There are known issues with GICv3
6397 initialization in the TF-A.
6398- While this version greatly reduces the on-chip RAM requirements, there are
6399 further RAM usage enhancements that could be made.
6400- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
6401 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
6402- The Juno-specific firmware design documentation is incomplete.
6403
Chris Kayc503b422021-12-01 17:47:51 +00006404## [1.0.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.4..refs/tags/v1.0) (2014-08-28)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006405
6406### New features
6407
6408- It is now possible to map higher physical addresses using non-flat virtual to
6409 physical address mappings in the MMU setup.
6410
6411- Wider use is now made of the per-CPU data cache in BL3-1 to store:
6412
6413 - Pointers to the non-secure and secure security state contexts.
6414 - A pointer to the CPU-specific operations.
6415 - A pointer to PSCI specific information (for example the current power
6416 state).
6417 - A crash reporting buffer.
6418
6419- The following RAM usage improvements result in a BL3-1 RAM usage reduction
6420 from 96KB to 56KB (for FVP with TSPD), and a total RAM usage reduction across
6421 all images from 208KB to 88KB, compared to the previous release.
6422
6423 - Removed the separate `early_exception` vectors from BL3-1 (2KB code size
6424 saving).
6425 - Removed NSRAM from the FVP memory map, allowing the removal of one (4KB)
6426 translation table.
6427 - Eliminated the internal `psci_suspend_context` array, saving 2KB.
6428 - Correctly dimensioned the PSCI `aff_map_node` array, saving 1.5KB in the FVP
6429 port.
6430 - Removed calling CPU mpidr from the bakery lock API, saving 160 bytes.
6431 - Removed current CPU mpidr from PSCI common code, saving 160 bytes.
6432 - Inlined the mmio accessor functions, saving 360 bytes.
6433 - Fully reclaimed all BL1 RW memory and BL2 memory on the FVP port by
6434 overlaying the BL3-1/BL3-2 NOBITS sections on top of these at runtime.
6435 - Made storing the FP register context optional, saving 0.5KB per context (8KB
6436 on the FVP port, with TSPD enabled and running on 8 CPUs).
6437 - Implemented a leaner `tf_printf()` function, allowing the stack to be
6438 greatly reduced.
6439 - Removed coherent stacks from the codebase. Stacks allocated in normal memory
6440 are now used before and after the MMU is enabled. This saves 768 bytes per
6441 CPU in BL3-1.
6442 - Reworked the crash reporting in BL3-1 to use less stack.
6443 - Optimized the EL3 register state stored in the `cpu_context` structure so
6444 that registers that do not change during normal execution are re-initialized
6445 each time during cold/warm boot, rather than restored from memory. This
6446 saves about 1.2KB.
6447 - As a result of some of the above, reduced the runtime stack size in all BL
6448 images. For BL3-1, this saves 1KB per CPU.
6449
6450- PSCI SMC handler improvements to correctly handle calls from secure states and
6451 from AArch32.
6452
6453- CPU contexts are now initialized from the `entry_point_info`. BL3-1 fully
6454 determines the exception level to use for the non-trusted firmware (BL3-3)
6455 based on the SPSR value provided by the BL2 platform code (or otherwise
6456 provided to BL3-1). This allows platform code to directly run non-trusted
6457 firmware payloads at either EL2 or EL1 without requiring an EL2 stub or OS
6458 loader.
6459
6460- Code refactoring improvements:
6461
6462 - Refactored `fvp_config` into a common platform header.
6463 - Refactored the fvp gic code to be a generic driver that no longer has an
6464 explicit dependency on platform code.
6465 - Refactored the CCI-400 driver to not have dependency on platform code.
6466 - Simplified the IO driver so it's no longer necessary to call `io_init()` and
6467 moved all the IO storage framework code to one place.
6468 - Simplified the interface the the TZC-400 driver.
6469 - Clarified the platform porting interface to the TSP.
6470 - Reworked the TSPD setup code to support the alternate BL3-2 initialization
6471 flow where BL3-1 generic code hands control to BL3-2, rather than expecting
6472 the TSPD to hand control directly to BL3-2.
6473 - Considerable rework to PSCI generic code to support CPU specific operations.
6474
6475- Improved console log output, by:
6476
6477 - Adding the concept of debug log levels.
6478 - Rationalizing the existing debug messages and adding new ones.
6479 - Printing out the version of each BL stage at runtime.
6480 - Adding support for printing console output from assembler code, including
6481 when a crash occurs before the C runtime is initialized.
6482
6483- Moved up to the latest versions of the FVPs, toolchain, EDK2, kernel, Linaro
6484 file system and DS-5.
6485
6486- On the FVP port, made the use of the Trusted DRAM region optional at build
6487 time (off by default). Normal platforms will not have such a "ready-to-use"
6488 DRAM area so it is not a good example to use it.
6489
6490- Added support for PSCI `SYSTEM_OFF` and `SYSTEM_RESET` APIs.
6491
6492- Added support for CPU specific reset sequences, power down sequences and
6493 register dumping during crash reporting. The CPU specific reset sequences
6494 include support for errata workarounds.
6495
6496- Merged the Juno port into the master branch. Added support for CPU hotplug and
6497 CPU idle. Updated the user guide to describe how to build and run on the Juno
6498 platform.
6499
6500### Issues resolved since last release
6501
6502- Removed the concept of top/bottom image loading. The image loader now
6503 automatically detects the position of the image inside the current memory
6504 layout and updates the layout to minimize fragmentation. This resolves the
6505 image loader limitations of previously releases. There are currently no plans
6506 to support dynamic image loading.
6507- CPU idle now works on the publicized version of the Foundation FVP.
6508- All known issues relating to the compiler version used have now been resolved.
6509 This TF-A version uses Linaro toolchain 14.07 (based on GCC 4.9).
6510
6511### Known issues
6512
6513- GICv3 support is experimental. The Linux kernel patches to support this are
6514 not widely available. There are known issues with GICv3 initialization in the
6515 TF-A.
6516
6517- While this version greatly reduces the on-chip RAM requirements, there are
6518 further RAM usage enhancements that could be made.
6519
6520- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
6521 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
6522
6523- The Juno-specific firmware design documentation is incomplete.
6524
6525- Some recent enhancements to the FVP port have not yet been translated into the
6526 Juno port. These will be tracked via the tf-issues project.
6527
6528- The Linux kernel version referred to in the user guide has DVFS and HMP
6529 support disabled due to some known instabilities at the time of this release.
6530 A future kernel version will re-enable these features.
6531
6532- DS-5 v5.19 does not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI
6533 server mode. This is because the `<SimName>` reported by the FVP in this
6534 version has changed. For example, for the Cortex-A57x4-A53x4 Base FVP, the
6535 `<SimName>` reported by the FVP is `FVP_Base_Cortex_A57x4_A53x4`, while DS-5
6536 expects it to be `FVP_Base_A57x4_A53x4`.
6537
6538 The temporary fix to this problem is to change the name of the FVP in
6539 `sw/debugger/configdb/Boards/ARM FVP/Base_A57x4_A53x4/cadi_config.xml`. Change
6540 the following line:
6541
6542 ```
6543 <SimName>System Generator:FVP_Base_A57x4_A53x4</SimName>
6544 ```
6545
6546 to System Generator:FVP_Base_Cortex-A57x4_A53x4
6547
6548 A similar change can be made to the other Cortex-A57-A53 Base FVP variants.
6549
Chris Kayc503b422021-12-01 17:47:51 +00006550## [0.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.3..refs/tags/v0.4) (2014-06-03)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006551
6552### New features
6553
6554- Makefile improvements:
6555
6556 - Improved dependency checking when building.
6557 - Removed `dump` target (build now always produces dump files).
6558 - Enabled platform ports to optionally make use of parts of the Trusted
6559 Firmware (e.g. BL3-1 only), rather than being forced to use all parts. Also
6560 made the `fip` target optional.
6561 - Specified the full path to source files and removed use of the `vpath`
6562 keyword.
6563
6564- Provided translation table library code for potential re-use by platforms
6565 other than the FVPs.
6566
6567- Moved architectural timer setup to platform-specific code.
6568
6569- Added standby state support to PSCI cpu_suspend implementation.
6570
6571- SRAM usage improvements:
6572
6573 - Started using the `-ffunction-sections`, `-fdata-sections` and
6574 `--gc-sections` compiler/linker options to remove unused code and data from
6575 the images. Previously, all common functions were being built into all
6576 binary images, whether or not they were actually used.
6577 - Placed all assembler functions in their own section to allow more unused
6578 functions to be removed from images.
6579 - Updated BL1 and BL2 to use a single coherent stack each, rather than one per
6580 CPU.
6581 - Changed variables that were unnecessarily declared and initialized as
6582 non-const (i.e. in the .data section) so they are either uninitialized (zero
6583 init) or const.
6584
6585- Moved the Test Secure-EL1 Payload (BL3-2) to execute in Trusted SRAM by
6586 default. The option for it to run in Trusted DRAM remains.
6587
6588- Implemented a TrustZone Address Space Controller (TZC-400) driver. A default
6589 configuration is provided for the Base FVPs. This means the model parameter
6590 `-C bp.secure_memory=1` is now supported.
6591
6592- Started saving the PSCI cpu_suspend 'power_state' parameter prior to
6593 suspending a CPU. This allows platforms that implement multiple power-down
6594 states at the same affinity level to identify a specific state.
6595
6596- Refactored the entire codebase to reduce the amount of nesting in header files
6597 and to make the use of system/user includes more consistent. Also split
6598 platform.h to separate out the platform porting declarations from the required
6599 platform porting definitions and the definitions/declarations specific to the
6600 platform port.
6601
6602- Optimized the data cache clean/invalidate operations.
6603
6604- Improved the BL3-1 unhandled exception handling and reporting. Unhandled
6605 exceptions now result in a dump of registers to the console.
6606
6607- Major rework to the handover interface between BL stages, in particular the
6608 interface to BL3-1. The interface now conforms to a specification and is more
6609 future proof.
6610
6611- Added support for optionally making the BL3-1 entrypoint a reset handler
6612 (instead of BL1). This allows platforms with an alternative image loading
6613 architecture to re-use BL3-1 with fewer modifications to generic code.
6614
6615- Reserved some DDR DRAM for secure use on FVP platforms to avoid future
6616 compatibility problems with non-secure software.
6617
6618- Added support for secure interrupts targeting the Secure-EL1 Payload (SP)
6619 (using GICv2 routing only). Demonstrated this working by adding an interrupt
6620 target and supporting test code to the TSP. Also demonstrated non-secure
6621 interrupt handling during TSP processing.
6622
6623### Issues resolved since last release
6624
6625- Now support use of the model parameter `-C bp.secure_memory=1` in the Base
6626 FVPs (see **New features**).
6627- Support for secure world interrupt handling now available (see **New
6628 features**).
6629- Made enough SRAM savings (see **New features**) to enable the Test Secure-EL1
6630 Payload (BL3-2) to execute in Trusted SRAM by default.
6631- The tested filesystem used for this release (Linaro AArch64 OpenEmbedded
6632 14.04) now correctly reports progress in the console.
6633- Improved the Makefile structure to make it easier to separate out parts of the
6634 TF-A for re-use in platform ports. Also, improved target dependency checking.
6635
6636### Known issues
6637
6638- GICv3 support is experimental. The Linux kernel patches to support this are
6639 not widely available. There are known issues with GICv3 initialization in the
6640 TF-A.
6641- Dynamic image loading is not available yet. The current image loader
6642 implementation (used to load BL2 and all subsequent images) has some
6643 limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
6644 loading errors, even if the images should theoretically fit in memory.
6645- TF-A still uses too much on-chip Trusted SRAM. A number of RAM usage
6646 enhancements have been identified to rectify this situation.
6647- CPU idle does not work on the advertised version of the Foundation FVP. Some
6648 FVP fixes are required that are not available externally at the time of
6649 writing. This can be worked around by disabling CPU idle in the Linux kernel.
6650- Various bugs in TF-A, UEFI and the Linux kernel have been observed when using
6651 Linaro toolchain versions later than 13.11. Although most of these have been
6652 fixed, some remain at the time of writing. These mainly seem to relate to a
6653 subtle change in the way the compiler converts between 64-bit and 32-bit
6654 values (e.g. during casting operations), which reveals previously hidden bugs
6655 in client code.
6656- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
6657 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
6658
Chris Kayc503b422021-12-01 17:47:51 +00006659## [0.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.2..refs/tags/v0.3) (2014-02-28)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006660
6661### New features
6662
6663- Support for Foundation FVP Version 2.0 added. The documented UEFI
6664 configuration disables some devices that are unavailable in the Foundation
6665 FVP, including MMC and CLCD. The resultant UEFI binary can be used on the
6666 AEMv8 and Cortex-A57-A53 Base FVPs, as well as the Foundation FVP.
6667
6668 \:::\{note} The software will not work on Version 1.0 of the Foundation FVP.
6669 \:::
6670
6671- Enabled third party contributions. Added a new contributing.md containing
6672 instructions for how to contribute and updated copyright text in all files to
6673 acknowledge contributors.
6674
6675- The PSCI CPU_SUSPEND API has been stabilised to the extent where it can be
6676 used for entry into power down states with the following restrictions:
6677
6678 - Entry into standby states is not supported.
6679 - The API is only supported on the AEMv8 and Cortex-A57-A53 Base FVPs.
6680
6681- The PSCI AFFINITY_INFO api has undergone limited testing on the Base FVPs to
6682 allow experimental use.
6683
6684- Required C library and runtime header files are now included locally in TF-A
6685 instead of depending on the toolchain standard include paths. The local
6686 implementation has been cleaned up and reduced in scope.
6687
6688- Added I/O abstraction framework, primarily to allow generic code to load
6689 images in a platform-independent way. The existing image loading code has been
6690 reworked to use the new framework. Semi-hosting and NOR flash I/O drivers are
6691 provided.
6692
6693- Introduced Firmware Image Package (FIP) handling code and tools. A FIP
6694 combines multiple firmware images with a Table of Contents (ToC) into a single
6695 binary image. The new FIP driver is another type of I/O driver. The Makefile
6696 builds a FIP by default and the FVP platform code expect to load a FIP from
6697 NOR flash, although some support for image loading using semi- hosting is
6698 retained.
6699
6700 \:::\{note} Building a FIP by default is a non-backwards-compatible change. :::
6701
6702 \:::\{note} Generic BL2 code now loads a BL3-3 (non-trusted firmware) image
6703 into DRAM instead of expecting this to be pre-loaded at known location. This
6704 is also a non-backwards-compatible change. :::
6705
6706 \:::\{note} Some non-trusted firmware (e.g. UEFI) will need to be rebuilt so
6707 that it knows the new location to execute from and no longer needs to copy
6708 particular code modules to DRAM itself. :::
6709
6710- Reworked BL2 to BL3-1 handover interface. A new composite structure
6711 (bl31_args) holds the superset of information that needs to be passed from BL2
6712 to BL3-1, including information on how handover execution control to BL3-2 (if
6713 present) and BL3-3 (non-trusted firmware).
6714
6715- Added library support for CPU context management, allowing the saving and
6716 restoring of
6717
6718 - Shared system registers between Secure-EL1 and EL1.
6719 - VFP registers.
6720 - Essential EL3 system registers.
6721
6722- Added a framework for implementing EL3 runtime services. Reworked the PSCI
6723 implementation to be one such runtime service.
6724
6725- Reworked the exception handling logic, making use of both SP_EL0 and SP_EL3
6726 stack pointers for determining the type of exception, managing general purpose
6727 and system register context on exception entry/exit, and handling SMCs. SMCs
6728 are directed to the correct EL3 runtime service.
6729
6730- Added support for a Test Secure-EL1 Payload (TSP) and a corresponding
6731 Dispatcher (TSPD), which is loaded as an EL3 runtime service. The TSPD
6732 implements Secure Monitor functionality such as world switching and EL1
6733 context management, and is responsible for communication with the TSP.
6734
6735 \:::\{note} The TSPD does not yet contain support for secure world interrupts.
6736 \:::
6737
6738 \:::\{note} The TSP/TSPD is not built by default. :::
6739
6740### Issues resolved since last release
6741
6742- Support has been added for switching context between secure and normal worlds
6743 in EL3.
6744- PSCI API calls `AFFINITY_INFO` & `PSCI_VERSION` have now been tested (to a
6745 limited extent).
6746- The TF-A build artifacts are now placed in the `./build` directory and
6747 sub-directories instead of being placed in the root of the project.
6748- TF-A is now free from build warnings. Build warnings are now treated as
6749 errors.
6750- TF-A now provides C library support locally within the project to maintain
6751 compatibility between toolchains/systems.
6752- The PSCI locking code has been reworked so it no longer takes locks in an
6753 incorrect sequence.
6754- The RAM-disk method of loading a Linux file-system has been confirmed to work
6755 with the TF-A and Linux kernel version (based on version 3.13) used in this
6756 release, for both Foundation and Base FVPs.
6757
6758### Known issues
6759
6760The following is a list of issues which are expected to be fixed in the future
6761releases of TF-A.
6762
6763- The TrustZone Address Space Controller (TZC-400) is not being programmed yet.
6764 Use of model parameter `-C bp.secure_memory=1` is not supported.
6765- No support yet for secure world interrupt handling.
6766- GICv3 support is experimental. The Linux kernel patches to support this are
6767 not widely available. There are known issues with GICv3 initialization in
6768 TF-A.
6769- Dynamic image loading is not available yet. The current image loader
6770 implementation (used to load BL2 and all subsequent images) has some
6771 limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
6772 loading errors, even if the images should theoretically fit in memory.
6773- TF-A uses too much on-chip Trusted SRAM. Currently the Test Secure-EL1 Payload
6774 (BL3-2) executes in Trusted DRAM since there is not enough SRAM. A number of
6775 RAM usage enhancements have been identified to rectify this situation.
6776- CPU idle does not work on the advertised version of the Foundation FVP. Some
6777 FVP fixes are required that are not available externally at the time of
6778 writing.
6779- Various bugs in TF-A, UEFI and the Linux kernel have been observed when using
6780 Linaro toolchain versions later than 13.11. Although most of these have been
6781 fixed, some remain at the time of writing. These mainly seem to relate to a
6782 subtle change in the way the compiler converts between 64-bit and 32-bit
6783 values (e.g. during casting operations), which reveals previously hidden bugs
6784 in client code.
6785- The tested filesystem used for this release (Linaro AArch64 OpenEmbedded
6786 14.01) does not report progress correctly in the console. It only seems to
6787 produce error output, not standard output. It otherwise appears to function
6788 correctly. Other filesystem versions on the same software stack do not exhibit
6789 the problem.
6790- The Makefile structure doesn't make it easy to separate out parts of the TF-A
6791 for re-use in platform ports, for example if only BL3-1 is required in a
6792 platform port. Also, dependency checking in the Makefile is flawed.
6793- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
6794 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
6795
Chris Kayc503b422021-12-01 17:47:51 +00006796## [0.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b825dc642cb6eb9a060e54bf8d69288fbee4904..refs/tags/v0.2) (2013-10-25)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006797
6798### New features
6799
6800- First source release.
6801- Code for the PSCI suspend feature is supplied, although this is not enabled by
6802 default since there are known issues (see below).
6803
6804### Issues resolved since last release
6805
6806- The "psci" nodes in the FDTs provided in this release now fully comply with
6807 the recommendations made in the PSCI specification.
6808
6809### Known issues
6810
6811The following is a list of issues which are expected to be fixed in the future
6812releases of TF-A.
6813
6814- The TrustZone Address Space Controller (TZC-400) is not being programmed yet.
6815 Use of model parameter `-C bp.secure_memory=1` is not supported.
6816- No support yet for secure world interrupt handling or for switching context
6817 between secure and normal worlds in EL3.
6818- GICv3 support is experimental. The Linux kernel patches to support this are
6819 not widely available. There are known issues with GICv3 initialization in
6820 TF-A.
6821- Dynamic image loading is not available yet. The current image loader
6822 implementation (used to load BL2 and all subsequent images) has some
6823 limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
6824 loading errors, even if the images should theoretically fit in memory.
6825- Although support for PSCI `CPU_SUSPEND` is present, it is not yet stable and
6826 ready for use.
6827- PSCI API calls `AFFINITY_INFO` & `PSCI_VERSION` are implemented but have not
6828 been tested.
6829- The TF-A make files result in all build artifacts being placed in the root of
6830 the project. These should be placed in appropriate sub-directories.
6831- The compilation of TF-A is not free from compilation warnings. Some of these
6832 warnings have not been investigated yet so they could mask real bugs.
6833- TF-A currently uses toolchain/system include files like stdio.h. It should
6834 provide versions of these within the project to maintain compatibility between
6835 toolchains/systems.
6836- The PSCI code takes some locks in an incorrect sequence. This may cause
6837 problems with suspend and hotplug in certain conditions.
6838- The Linux kernel used in this release is based on version 3.12-rc4. Using this
6839 kernel with the TF-A fails to start the file-system as a RAM-disk. It fails to
6840 execute user-space `init` from the RAM-disk. As an alternative, the
6841 VirtioBlock mechanism can be used to provide a file-system to the kernel.
6842
6843______________________________________________________________________
6844
Jayanth Dodderi Chidanand24c5d202022-05-19 11:03:07 +01006845*Copyright (c) 2013-2022, Arm Limited and Contributors. All rights reserved.*
Chris Kayc4e8eda2021-11-09 20:05:38 +00006846
6847[mbed tls releases]: https://tls.mbed.org/tech-updates/releases
6848[pr#1002]: https://github.com/ARM-software/arm-trusted-firmware/pull/1002#issuecomment-312650193
6849[sdei specification]: http://infocenter.arm.com/help/topic/com.arm.doc.den0054a/ARM_DEN0054A_Software_Delegated_Exception_Interface.pdf
6850[tf-issue#501]: https://github.com/ARM-software/tf-issues/issues/501