blob: 753ed017c76e5982c1b575b55054178f871f5cb6 [file] [log] [blame] [view]
Chris Kayc4e8eda2021-11-09 20:05:38 +00001# Change Log & Release Notes
2
3This document contains a summary of the new features, changes, fixes and known
4issues in each release of Trusted Firmware-A.
5
Yann Gautierbdb73152024-01-24 12:03:56 +01006## [lts-2.8.15](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.14..refs/tags/lts-v2.8.15) (2024-01-24)
7
8### Documentation
9
10- **Miscellaneous**
11
12 - **Security**
13
14 - security advisory for CVE-2023-49100 ([10d7389](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10d7389753566c8db7558cac86b41784a178de5a))
15
16### Resolved Issues
17
18- **Libraries**
19
20 - **CPU Support**
21
22 - workaround for Cortex X3 erratum 2743088 ([fc08e1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc08e1bc4f2d0b591fd84b2eabc66f7b7339fba4))
23 - workaround for Cortex-A78C erratum 2683027 ([560f140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/560f140751ff678b58fd420c2c2ca52e64e5b452))
24 - workaround for Cortex-X3 erratum 2266875 ([eadc24b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eadc24b6b161a878ace45314762a33d13e17d96c))
25 - workaround for Cortex-X3 erratum 2302506 ([70bd264](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70bd2640b9bef40612aaf5713d4399f31a848849))
26
27- **Documentation**
28
29 - add few missed links for Security Advisories ([7185d05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7185d051bc2e47d5639d489b14f17dcd698ee284))
30
Yann Gautierb5c30d12024-01-03 09:42:45 +010031## [lts-2.8.14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.13..refs/tags/lts-v2.8.14) (2024-01-03)
32
33### Resolved Issues
34
35- **Libraries**
36
37 - **CPU Support**
38
39 - workaround for Cortex-A520 erratum 2630792 ([03237dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03237dd7b2c2d508303d2c023b6c5e0f7d2eac9b))
40 - workaround for Cortex-A520 erratum 2858100 ([d04495b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d04495b1af503553c709b988679610a8aef85246))
41 - workaround for Cortex-A710 erratum 2778471 ([0dec81e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dec81ebff57cacbf11fd333b3834cbc1454a5dd))
42 - workaround for Cortex-X2 erratum 2778471 ([45bf33e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45bf33eba1fda076b525112e5c9111863725191f))
43 - add Cortex-A520 definitions ([5442738](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5442738cf6e7ee2d99d7811c9efbf214ac1e3859))
44
Yann Gautier40bdea82023-12-05 16:23:10 +010045## [lts-2.8.13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.12..refs/tags/lts-v2.8.13) (2023-12-05)
46
47### Resolved Issues
48
49- **Libraries**
50
51 - **CPU Support**
52
53 - workaround for Cortex-A78C erratum 2743232 ([9cdc77a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9cdc77adabd51bbd6647b696bef28d0220f31967))
54 - workaround for Cortex-X3 erratum 2779509 ([f1a90ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1a90ce20245cf69d263393837572e7357ff641f))
55 - workaround for Neoverse V1 erratum 2348377 ([67fa085](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67fa085cf61c598a6e3ecba9afd581c2fd5e9007))
56 - workaround for Neoverse V2 erratum 2618597 ([3a4bdce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a4bdcedea5d6ac834720f92107bc9d3ad987a38))
57 - workaround for Neoverse V2 erratum 2662553 ([366dc1f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/366dc1f2121520358a2c82a9e8699b9a955b8a61))
58
59- **Build System**
60
61 - allow lower address access with gcc-12 ([8c1c54e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c1c54e70612ca751f2de88d5ece2c046be3a276))
62
63### New Features
64
65- **Miscellaneous**
66
67 - **Security**
68
69 - add support for SLS mitigation ([7ecb8ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ecb8add5ba4d810623169e19490bb9d8b1eb3f0))
70
Yann Gautier2c04c392023-11-21 16:58:16 +010071## [lts-2.8.12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.11..refs/tags/lts-v2.8.12) (2023-11-21)
72
73### ⚠ BREAKING CHANGES
74
75- **Drivers**
76
77 - **Authentication**
78
79 - remove CryptoCell-712/713 support
80
81 **See:** remove CryptoCell-712/713 support ([0327d4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0327d4a6378dc30949d00526fdcd916e31eb8370))
82
83### Resolved Issues
84
85- **Platforms**
86
87 - **NVIDIA**
88
89 - **Tegra**
90
91 - return correct error code for plat_core_pos_by_mpidr ([2705269](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/270526916d74edc92c96706a8484bc06323bc3e1))
92
93- **Libraries**
94
95 - **SMCCC**
96
97 - ensure that mpidr passed through SMC is valid ([256a548](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/256a548c1b357cf549dfb9659fc3dfc184440a7b))
98
99- **Miscellaneous**
100
101 - **SDEI**
102
103 - ensure that interrupt ID is valid ([c717485](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7174859bfc697585ba9d61e0afb236d83b4780a))
104
105### Miscellaneous
106
107- **Drivers**
108
109 - **Authentication**
110
111 - remove CryptoCell-712/713 support ([0327d4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0327d4a6378dc30949d00526fdcd916e31eb8370))
112
Yann Gautier2390b842023-11-09 09:29:21 +0100113## [lts-2.8.11](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.10..refs/tags/lts-v2.8.11) (2023-11-09)
114
115### Code Refactoring
116
117- **Libraries**
118
119 - **CPU Support**
120
121 - add Cortex-A53 errata framework information ([e9211ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9211ca09ab4183688cdd2d167fbab609bead286))
122
123### Resolved Issues
124
125- **Platforms**
126
127 - **Xilinx**
128
129 - **Versal**
130
131 - fix incorrect regbase for PMC IPI ([9026a50](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9026a5048e76e381682046be123b2c3f3ff48ed3))
132 - make pmc ipi channel as secure ([941bb1a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/941bb1a156e2c00f89dd0a4d8c93b3234695dde7))
133 - sync location based on IPI_ID macros ([80ac1fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/80ac1fa3d34e19531ba33b68b3fcba03097cf171))
134
135 - **Versal NET**
136
137 - add redundant call to avoid glitches ([a110bfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a110bfdbc04de1dd3f993a53919be22513587de1))
138 - change flag to increase security ([31c71fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31c71fcbd6d73bb722b2c29531b29a5f850b45d5))
139 - make pmc ipi channel as secure ([ac7a591](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac7a5911bb1fc472ffe42da6386c76ae96ce851a))
140
141- **Services**
142
143 - **ERRATA ABI**
144
145 - fix the rev-var for Cortex-A710 ([3256475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3256475fbbe41a7a28bd3dd05525db2268d4e792))
146 - update the Cortex-A76 errata ABI struct ([b534019](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b53401956625096a47c2ba45aff984eaf0ccfd59))
147 - update the Cortex-A78C errata ABI struct ([eb1a1a5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb1a1a5f24025888d76ee7a0940989958c8fe5d8))
148 - update the neoverse-N1 errata ABI struct ([09ddb2e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/09ddb2e1bd87495ae342c61ba14a5c5b6665b21c))
149 - update the Neoverse-N2 errata ABI struct ([f5f97fb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f5f97fb9bcb251a6d41f95ee0689fbac0b6f6e10))
150
151- **Libraries**
152
153 - **CPU Support**
154
155 - fix the rev-var for Cortex-A710 ([89e3579](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/89e3579672d1fc501f57e58c76a2f195314d242b))
156 - fix the rev-var of Cortex-X2 ([24cf111](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24cf111550966d56a53cb4c6df01910871e56f51))
157 - fix the rev-var of Neoverse-V1 ([02bf8ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02bf8ca78023bae3e45c5b52a7d3b1181005612c))
158 - update the fix for Cortex-A78AE erratum 1941500 ([dbc7d9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dbc7d9b602406ba7d5ad192c3dbf8ae68e105992))
159 - update the rev-var for Cortex-A78AE ([589ee7e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/589ee7e8e1d27e9e596933c23dc0e33be94bbff4))
160 - workaround for Cortex-A510 erratum 2080326 ([af8088b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af8088be609096c90c9f5324e032bd3602b42bf0))
161 - workaround for Cortex-A710 erratum 2742423 ([d7c6699](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7c6699a2ba8589d668f209a1b11e7d42c81f440))
162 - workaround for Cortex-X2 erratum 2742423 ([6fff64f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6fff64f5758695c1dfae06ada8f13238c54738bc))
163 - workaround for Cortex-X3 erratum 2070301 ([1c70671](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c70671c34582634bf32cd5611e4fa6f19105514))
164 - workaround for Cortex-X3 erratum 2742421 ([d55ab35](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d55ab3509503257fa66daa55260c4f252c772e3c))
165 - workaround for Neoverse N2 erratum 2009478 ([be171bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be171bbeefd79bb3e30be1174de98f74c67fcc4f))
166 - workaround for Neoverse N2 erratum 2340933 ([9f7275a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f7275a3e447dccbef0083de40daa853f52a558e))
167 - workaround for Neoverse N2 erratum 2346952 ([26bb39d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26bb39dc3e755865dda54c571284866ecba2fe70))
168 - workaround for Neoverse V2 erratum 2331132 ([bce2814](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bce281426a73cb2a3e528de24fc4fbacf93dbc97))
169 - workaround for Neoverse V2 erratum 2719105 ([61d9822](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/61d98226e11cf25aea3e053e081d3aa4d03a858a))
170 - workaround for Neoverse V2 erratum 2743011 ([28b3d98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28b3d9822ca907669a1f054c3d5e54855f56ae4b))
171 - workaround for Neoverse V2 erratum 2779510 ([ff996c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff996c20c96da81fa5e9efdfc4ed0fd4ffc2214f))
172
173### New Features
174
175- **Platforms**
176
177 - **NXP**
178
179 - **i.MX**
180
181 - **i.MX 8M**
182
183 - **i.MX 8M Nano**
184
185 - add workaround for errata ERR050362 ([885611f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/885611fbb7abb8a61b7922aac0d2bfea0eb73469))
186
187- **Services**
188
189 - **ERRATA ABI**
190
191 - add support for Cortex-X3 ([030992e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/030992e26875d2d5dc4ef605f2c1ab8aed45db86))
192
Yann Gautier033254d2023-10-24 15:40:42 +0200193## [lts-2.8.10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.9..refs/tags/lts-v2.8.10) (2023-10-24)
194
195### Miscellaneous
196
197- **Documentation**
198
199 - reformat sphinx configuration ([6996249](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6996249b5651083a837ca397db34ae21c003a315))
200
201### Resolved Issues
202
203- **Platforms**
204
205 - **Arm**
206
207 - **FVP**
208
209 - increase BL2 size for CRYPTO_SUPPORT & ROMLIB ([dcb497f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb497f33a60f1302ddf8931f241673fafe9214a))
210
211- **Documentation**
212
213 - add a build.tools.python entry ([688ca84](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/688ca84d3f0254592a654da07328160771b8750c))
214 - add missing click dependency ([7b51cb7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b51cb7ae17ff8bf7f7ea31a976a8c21efc117a7))
215 - add plantuml as a dependency ([599ca0e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/599ca0e970550980d07853c2a273c49f90b283cb))
216 - add readthedocs configuration file ([e9c63eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9c63eba3ab888b002707f4a091c920c77c4350f))
217 - fix build errors for latexpdf ([3cc3413](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cc34130f6a131c31ee4fea559b153a873549062))
218 - pin poetry to version used in CI ([7711c80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7711c80124da759d4cd8e86ee1eca2bb940d90c3))
219 - python version must be string ([d853a38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d853a38dd0656b52d87f95bd31c125c724fe2737))
220 - specify python version to 3.10 ([6c43474](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c43474742d6e73aa31a0e1e212e967c237561a9))
221 - use rsvg-convert as the conversion backend ([ea884b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea884b9921a7c3c6e4337c9e28303a5244b5b9b0))
222
223### New Features
224
225- **Libraries**
226
227 - **C Standard Library**
228
229 - add %c to printf/snprintf ([55b2443](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55b2443449020fd7b0328ae47088abd581b84bcf))
230
231- **Documentation**
232
233 - add support for poetry ([3921cfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3921cfe18b24ebaaaf50cf1d9ff595472e87f9a0))
234 - update Mbed-TLS version to v2.28.5 ([7084697](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7084697f196beaa02b6769893b11d4abaef9d98a))
235
Yann Gautierdeb8d8c2023-10-03 16:18:23 +0200236## [lts-2.8.9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.8..refs/tags/lts-v2.8.9) (2023-10-03)
237
238### Miscellaneous
239
240- **Platforms**
241
242 - **Broadcom**
243
244 - include cpu_helpers.S for bl2 build ([3166e1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3166e1eac3560957b7a4558e09296cebec9d2128))
245
246- **Libraries**
247
248 - **CPU Support**
249
250 - remove redundant asserts ([48455d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48455d666793cd5897cca444a9b26da62761366f))
251 - rename hayes to a520 ([5232549](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5232549b27e8259cfce0c85f70a084da0b04bb4e))
252 - rename hunter to a720 ([51bf80f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/51bf80ff4778640cb58c763c1d60e74bbf571e24))
253 - rename hunter_elp to cortex-x4 ([b755a63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b755a6334eeb5c852623d89ebd604eda36383601))
254 - rename Makalu to Cortex-A715 ([3ca8e4b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ca8e4ba7530f4f3c1c8485fc22c16ecc8f7b3b3))
255
256### New Features
257
258- **Libraries**
259
260 - **CPU Support**
261
262 - add a concise way to implement AArch64 errata ([0fe4e97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe4e9786a8f8c823253f8f6ba3fa315e2db8cba))
263 - add a way to automatically report errata ([58c9e89](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/58c9e89e538fef0349c78102ed1d74c90e3c28b0))
264 - add errata framework helpers ([d45aac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d45aac6a25017fa7a91f65752b6bec50724990f1))
265 - add more errata framework helpers ([ea07792](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea0779285367b022e9720beffd056e35e533ea9b))
266 - conform DSU errata to errata framework PCS ([16e0e7d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16e0e7dba23fda6a17593cf8f54688c3326fff78))
267 - make revision procedure call optional ([2c3d9c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c3d9c95ba5c49456b287cb8a888c179f19d6b4b))
268 - wrappers to propagate AArch32 errata info ([08f6794](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/08f67942f5bebf940b994c6197bff79ef1ec5b15))
269
270- **Build System**
271
272 - manage patch version in Makefile ([02b628d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02b628dcad1ad894e7661f88c9300b49af1679b9))
273
274### Code Refactoring
275
276- **Libraries**
277
278 - **CPU Support**
279
280 - add Cortex-A17 errata framework information ([0dcd7a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dcd7a0f489d31e82e6112248b7978038159f8ee))
281 - add Cortex-A32 errata framework information ([6fb49e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6fb49e248686c16aeef4aa31a70338e5ea7a67f5))
282 - add Cortex-A57 errata framework information ([7e58e9a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e58e9aeb137165adcb6eb5bca7b21057dcbdde9))
283 - add Cortex-A72 errata information ([53cc8c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53cc8c350a2492106645de1365a0ba2f69ae10d8))
284 - convert Cortex-A15 to use the errata framework ([863e088](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/863e088cf5463af75fdf773108c440a5094be4ba))
285 - convert Cortex-A35 to use the errata framework ([40df88f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40df88fc7638bbdbfc4a42ce6b5c5c1eba0b4c79))
286 - convert Cortex-A710 to use the errata framework ([9d06128](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d061289f490c30fd13b656d2f089938167ae858))
287 - convert Cortex-A715 to the errata framework ([537b475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/537b475b33df264883d92e4cb610d73a17c414e3))
288 - convert Cortex-A72 to use cpu helpers ([3e3d65d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3e3d65d38265dd9a194924fde6ccf737e17ee642))
289 - convert Cortex-A73 to use the errata framework ([ae105c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae105c12462f9b2cac3bc800354fb370a6ff0ce5))
290 - convert Cortex-X3 to use the errata framework ([16dabc6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16dabc66187137e0230245497b6b63eda00064e4))
291 - convert Neoverse N2 to framework ([8d90ed4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d90ed473d659574dc6a0d2df74165a4ffef61d3))
292 - convert Neoverse N2 to use CPU helpers ([528bb87](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/528bb878d447de5fcacd6623f69d5bd505a712bc))
293 - convert Neoverse Poseidon to framework ([52cf624](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52cf624d186a30d80b95cab4cf9377dc06a8abfa))
294 - convert Neoverse Poseidon to use CPU helpers ([9ac07c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ac07c2f7098ff24d114c42fa3ec64ddb1d9507c))
295 - convert Neoverse V1 to framework ([7462bcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7462bcd59768183abc5d4cfc65aeacad187a1450))
296 - convert Neoverse V1 to use CPU helpers ([f16eefa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f16eefaf007a687d00dd19759ac63cfbd14e3249))
297 - convert Neoverse V2 to framework ([3416e36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3416e3627eda5d80b9364be13f593a198bffb2bf))
298 - convert Neoverse V2 to use CPU helpers ([86a4339](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86a43396624d23e8dd4019eaefc8e8b13c920706))
299 - convert Neoverse-E1 to framework ([203ccea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/203ccea2b23167fefb4d848672645e720461d651))
300 - convert Neoverse-N1 to framework ([faca0ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/faca0ba41add31957c91e6f39d2f4fb61ec7a74b))
301 - convert Neoverse-N1 to use helpers ([06ec92b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06ec92b02ff290d0203261eeb7618d394bdac20e))
302 - convert print_errata_status to C ([30abae0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30abae00bc4dfeee57a3b4a214eff8769fa83099))
303 - convert QEMU Max to use the errata framework ([bd5d3d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd5d3d7115da498f57df2ba8c084c40d5d9daecf))
304 - convert Rainier to use errata framework ([762fb0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/762fb0a27a51c21c8580b82e88026f8e44e07e33))
305 - convert the Cortex-A35 to use the cpu helpers ([7ee0753](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ee075329dd132407529dd8e8a788008f07e25c4))
306 - convert the Cortex-A5 to use the errata framework ([8ffb1e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ffb1e6a548ea38697e9e58e611d6a6adb3495c3))
307 - convert the Cortex-A510 to use cpu helpers ([57d6e26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57d6e265c071cd9ae235fffcd1eeb68e06644b35))
308 - convert the Cortex-A510 to use the errata framework ([f0552cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0552cda2d5ad24a5567ab86305010b89453149d))
309 - convert the Cortex-A53 to use cpu helpers ([5a24bc2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a24bc219b43a4ae085abe3d6b914fe715615dac))
310 - convert the Cortex-A53 to use the errata framework ([2ee42c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2ee42c4393a987c825af784ceb25827b68526016))
311 - convert the Cortex-A55 to use cpu helpers ([dd205c6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd205c6dbbbef81018dbcbc316e8f649d43d06f1))
312 - convert the Cortex-A55 to use the errata framework ([fb6523d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb6523d9eedab24017c84ff97e5d491daa801486))
313 - convert the Cortex-A57 to use cpu helpers ([809c29b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/809c29ba926c6ff9c361274b0a8693c26fe8f973))
314 - convert the Cortex-A57 to use the errata framework ([8aa1eab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8aa1eabb92e74c2eafe9cc7e3dd71f5dfa4bfe18))
315 - convert the Cortex-A65AE to use the errata framework ([e35181a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e35181a0b70276577395b0c7eb7d335a62e63cf5))
316 - convert the Cortex-A710 to use cpu helpers ([5d6268a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d6268acdb9a18c1a8ac156bed700b09365a8f49))
317 - convert the Cortex-A72 to use the errata framework ([93462ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93462cef92d7ebdf7cb44780c690afc1bc3b3a86))
318 - convert the Cortex-A73 to use the cpu helpers ([a1d9d96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1d9d961b6db3709d77aec5a7f1a07c52a389f9d))
319 - convert the Cortex-A75 to use cpu helpers ([a9b5842](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9b5842a6092bbba3e697b224e6484a5557ad10c))
320 - convert the Cortex-A75 to use the errata framework ([fc4a40c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc4a40cd751c039252b8e5898e56aa2d958215f9))
321 - convert the Cortex-A76 to use cpu helpers ([75c74c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75c74c88144afb3c4318f30b620b35d3355fc413))
322 - convert the Cortex-A76 to use the errata framework ([1ab1ecc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ab1ecc56ac71753e1fc26c57a77aed9122ec1f9))
323 - convert the Cortex-A76AE to use cpu helpers ([ed151c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed151c0d4dd77c5142c07d9ee0f6efe2229e345d))
324 - convert the Cortex-A76AE to use the errata framework ([d5d7792](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5d77921012e7ee5666bf1428df3c9a4e4cb4dfe))
325 - convert the Cortex-A77 to use the bit set helpers ([8fb8aaf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fb8aaf6fe0f557770c36ce4a7c0495f15b7fa6e))
326 - convert the Cortex-A77 to use the errata framework ([2addd83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2addd83ab2df9c8d082c57c64a039ce048d499ef))
327 - convert the Cortex-A78 to use cpu helpers ([47f4a86](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47f4a863c65169ce79dfc0f2c4ffa9b42cc3d09c))
328 - convert the Cortex-A78 to use the errata framework ([cc88cfb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc88cfb1946332e5e64cf951ae8225c1dcf64f2e))
329 - convert the Cortex-A78AE to use cpu helpers ([c91dad2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c91dad222acb19d9528198419bc3ff64328bbec2))
330 - convert the Cortex-A78AE to use the errata framework ([d413a7b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d413a7bb032da5dc59be42274de5edcfbe4f84e6))
331 - convert the Cortex-A78C to use cpu helpers ([4cec69c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cec69c28bc000c09110a71f1bc9430419ec34a5))
332 - convert the Cortex-A78C to use the errata framework ([e707838](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7078388a7ae417e96146fbd8efa571e4ca0cdf6))
333 - convert the Cortex-X1 to use cpu helpers ([de824c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de824c757dfd4686f853f2645013d405121316d9))
334 - convert the Cortex-X1 to use the errata framework ([dfdad36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dfdad365008722edc5b22d8c722eda9f4727516b))
335 - convert the Cortex-x2 to use cpu helpers ([e5e8b58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5e8b58105cd97e929790bd78b57a50ae8f7c637))
336 - convert the Cortex-x2 to use the errata framework ([5a94e5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a94e5ccf67585ea3bf23e6da438b2d8977a168c))
337 - convert the Cortex-X3 to use the cpu helpers ([525f390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/525f390cef3e3349a62701172909b08c3a4a4714))
338 - convert the Denver cpu to use the errata framework ([99f116e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99f116e48f76549a19433390015bb59e1e3d5c44))
339 - move cpu_ops field defines to a header ([49d1200](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d12009b677051879add3d3d7364a686ab3fa3c))
340 - rename errata_report.h to errata.h ([f8b2166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f8b2166c778d182a847a00f61ea2d50394ea85cd))
341 - reorder Cortex-A510 errata by ascending order ([502f254](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/502f254e94b3474c3b49c272a900952fd51116a5))
342 - reorder Cortex-A53 errata by ascending order ([53ebfc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53ebfc4fb82a1705ed9da630a3736f47a2776c45))
343 - reorder Cortex-A57 errata by ascending order ([8ca70b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ca70b1312df92393ab24d3750bc03abe5f5822c))
344 - reorder Cortex-A710 errata by ascending order ([64f4c46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/64f4c4665d97dc11276cef7125fcf733e9896b0d))
345 - reorder Cortex-A72 errata by ascending order ([5e7ee47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5e7ee47f6cd3d33deab7b881b3fa6500d0968090))
346 - reorder Cortex-A73 errata by ascending order ([1b5699b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b5699b5eb1cf3fd26e5b43f442770baacd5718b))
347 - reorder Cortex-A77 errata by ascending order ([26a1c7b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26a1c7b75a5f4961ae84b0dda82c5b515cf3e116))
348 - reorder Cortex-A78 errata by ascending order ([2865d37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2865d37ad45868b91d3f1c7e7d350890485855d1))
349 - reorder Cortex-A78C errata by ascending order ([d2174fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2174fe480d1b83bedbf8ba9077e8d1fb60ff6fb))
350 - reorder Cortex-X1 errata by ascending order ([4be4a9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4be4a9b19145518c23860b4062ec789a9191af79))
351 - reorder Cortex-x2 errata by ascending order ([86b014d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b014d7e8f4a86101847f1d37d84544927a4d2c))
352 - reorder Cortex-X3 errata by ascending order ([ebc0174](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ebc017480b47dd9cdd1d2b62a6a42c34a54d7fd5))
353 - reorder Neoverse N2 errata by ascending order ([530fcd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/530fcd71de3559650b445ea65ef132b8b635609a))
354 - reorder Neoverse V1 errata by ascending order ([0efeacc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0efeacc818535907c282be99a154b8b4504810eb))
355 - reorder Neoverse-N1 .S file ([4a5ef5d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a5ef5dcf91eaf960e42bdf7e48fa9a217dad334))
356 - use cpu errata wrappers Cortex-A12 aarch32 cpu ([5fd93d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5fd93d47fc3fe6007ec2e7a82025bfab704cba87))
357 - use cpu errata wrappers Cortex-A7 and A9 aarch32 cpus ([d959cef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d959cef5111cdcf56adee331db152f482eaaadd0))
358 - use cpu errata wrappers for aarch64 hunter based cpus ([a581522](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a581522edd619adf1d5734660c86ca5bd68d6bdb))
359
360### Build System
361
362- **Platforms**
363
364 - **Arm**
365
366 - **FPGA**
367
368 - reduce cpu_libs to tc and neoverse ([8d1fd9e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d1fd9e6188dcdc089c571ceeb8127692514f0da))
369 - remove a710 from fpga build ([0a1fc65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a1fc656c5ee2775ef016b48b42df7fb914fbe8d))
370
371 - **FVP**
372
373 - reduce the number of cpu libraries included by default ([4089e8e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4089e8e2a2a33c920775fcb12e41339accf4694b))
374
375### Resolved Issues
376
377- **Platforms**
378
379 - **Arm**
380
381 - bl2 start address for RESET_TO_BL2+ENABLE_PIE ([451f0c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/451f0c9c2708b9359dac3105e49f697308a60c45))
382
383 - **FVP**
384
385 - adjust BL31 maximum size as per total SRAM size ([80ccc42](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/80ccc423bc9c1b4ab160f72a08b5f015acf813de))
386 - resolve broken workaround reference ([aebb533](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aebb533091b8197fde92e9bb78045fc4c44fe7d6))
387
388- **Services**
389
390 - **ERRATA ABI**
391
392 - added Neoverse N2 to Errata ABI list ([4b1dc22](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b1dc22f2bc957433e20df6d0a09ab62759ab44e))
393
394- **Libraries**
395
396 - **CPU Support**
397
398 - fix minor issue seen with a9 cpu ([b087d2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b087d2d357b0b3707c0590167a1b8449a068a988))
399 - reduce generic_errata_report()'s size ([edc4668](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/edc4668486ce27ffd69c65564eb8b93654cad9a0))
400 - revert erroneous use of override_vector_table macro in Cortex-A73 ([a5627d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5627d501a7e4d718094d32ae5d43dad1a890505))
401 - workaround for Neoverse N2 erratum 2743014 ([4e4d88b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4e4d88b64fff1d81b7fb636aa4ea2dcbe6a52112))
402 - workaround for Neoverse N2 erratum 2779511 ([16f2a34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16f2a3480afd36a14f06ea25605f1acab2c4858e))
403
404- **Documentation**
405
406 - updated certain Neoverse N2 erratum status in docs ([9d6d133](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d6d133ed4bed0af1f371efea5000c2ff3b0a238))
407
408### Documentation
409
410- **Services**
411
412 - **ERRATA ABI**
413
414 - document the errata framework ([5a13a46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a13a46aa55ab268a0361daed54c2d223777a2c8))
415
416- **Documentation**
417
418 - **Changelog**
419
420 - changelog for lts-v2.8.9 release ([897a8f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/897a8f63f0d72e817fb75bdd239e52925f043b03))
421 - display all sections ([a43c627](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a43c627bb2717ca38c0e06e33f9246ce2c892f31))
422 - update errata-abi topic ([30f65b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30f65b1801cb631e216b1121097eeffb39af4667))
423
Varun Wadekara7d03862023-08-01 21:21:55 +0000424## [lts-2.8.8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.7..refs/tags/lts-v2.8.8) (2023-08-01)
425
426### Resolved issues (since lts-v2.8.7)
427
428- **Libraries**
429
430 - **CPU Support**
431
432 - fix(cpus): workaround for Neoverse V2 erratum 2801372 ([ec3fafa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec3fafa24307686b957de0899ba30bfbb5a70380))
433
Okash Khawaja70771072023-07-13 16:28:05 +0100434## [lts-2.8.7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.6..refs/tags/lts-v2.8.7) (2023-07-13)
435
436### Resolved issues (since lts-v2.8.6)
437
438- **Build System**
439
440 - fix(build): allow warnings when using lld ([37bee49](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/37bee4983192451a00ed9dd5987e8e856fb09714))
441 - build(makefile): add helper to detect linker options ([8782b88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8782b8849147aef0e0f8dcf54ec3f2d980acbf50))
442 - feat(build): add support for new binutils versions ([1fdc979](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1fdc9797f32c711c35a8a61a591607c8fa8a5468))
443
444- **Services**
445
446 - **Errata ABI**
447
448 - feat(errata_abi): errata management firmware interface ([bb9d6fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb9d6faa41ee9d60fdd310f446870b1dbcc41b03))
449 - refactor(errata_abi): factor in non-arm interconnect ([4a001ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a001ffb68e0a8f306ca84a6c1c3142dff728aa2))
450 - fix(cpus): workaround platforms non-arm interconnect ([f718c87](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f718c8723aca40164340c416a0e9d96a37719fe5))
451 - docs(errata_abi): document the errata abi changes ([66dab5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66dab5c69420fc728a74d10a83f0abc0e4c4f756))
452
453- **Platforms**
454
455 - **FVP**
456
457 - feat(fvp): enable errata management interface ([b8bb1e3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8bb1e347e5486583edda32e47af53a43165a3aa))
458
Varun Wadekarea81ab52023-04-20 11:45:02 +0100459## [lts-2.8.6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.5..refs/tags/lts-v2.8.6) (2023-04-20)
460
461### Resolved issues (since lts-v2.8.5)
462
463 - **Arm**
464
465 - **GIC**
466
467 - **GICv3**
468
469 - fix(gicv3): workaround for NVIDIA erratum T241-FABRIC-4 ([2e48284](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e48284c8b5a4cf28779a30fd60d99650928865e))
470
471- **Bootloader Images**
472
473 - **BL32**
474
475 - **TSP**
476
477 - fix(tsp): use verbose for power logs ([6cc8ca9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cc8ca93a905cfdc791ab7a7d2b8d6c366b5705e))
478
Varun Wadekar774abd42023-04-19 14:20:19 +0100479## [lts-2.8.5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.4..refs/tags/lts-v2.8.5) (2023-04-19)
480
481### Resolved issues (since lts-v2.8.4)
482
483- **Libraries**
484
485 - **CPU Support**
486
487 - refactor(cpus): shorten errata flag defines ([e31060c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e31060c472cd53ce5a21a5ce19cd663a3fd79ec3))
488 - fix(cpus): workaround for Cortex-A78C erratum 1827430 ([14bb756](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14bb7567d5e9805e5287651eeec5aa95cae40432))
489 - fix(cpus): workaround for Cortex-A78C erratum 1827440 ([330095f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/330095fa4a2695bac85fd12e0017090d9ebb633f))
490
Varun Wadekard01721f2023-04-04 15:07:31 +0100491## [lts-2.8.4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.3..refs/tags/lts-v2.8.4) (2023-04-04)
492
493### Resolved issues (since lts-v2.8.3)
494
495- **Libraries**
496
497 - **CPU Support**
498
499 - fix(cpus): workaround for Neoverse V1 errata 2743233 ([08a0f6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/08a0f6acaa327b0de868a2fdff9fcdf5880de9db))
500
Varun Wadekarf5c3b422023-03-28 09:09:54 +0100501## [lts-2.8.3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.2..refs/tags/lts-v2.8.3) (2023-03-28)
502
503### Resolved issues (since lts-v2.8.2)
504
505- **Libraries**
506
507 - **CPU Support**
508
509 - fix(cpus): workaround for Cortex-A78 erratum 2742426 ([a307605](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a30760567eacce2b384ba072050eae4a422a5e9f))
510 - fix(cpus): workaround for Cortex-A78C erratum 2779484 ([48f38bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48f38bcb0465719a502d98bc04efe69553b3cb22))
511
512- **Dependencies**
513
514 - **Compiler runtime libraries**
515
516 - fix(deps): add missing aeabi_memset.S ([0aae8a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0aae8a34b3ca8ed0885166cb5bf6af67bc91c5fa))
517
Varun Wadekarf46f17b2023-03-20 16:42:34 +0000518## [lts-2.8.2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.1..refs/tags/lts-v2.8.2) (2023-03-20)
519
520### Resolved issues (since lts-v2.8.1)
521
522- **Platforms**
523
524 - **Xilinx**
525
526 - **ZynqMP**
527
528 - fix(zynqmp): enable A53 workaround(errata 1530924) ([3c5ba11ca] (https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3c5ba11ca800e41e36ea97b696cd3ce9c64d5412)))
529
Okash Khawajace398752023-02-28 11:55:02 +0000530## [lts-2.8.1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/lts-v2.8.0..refs/tags/lts-v2.8.1) (2023-02-28)
531
532### Resolved issues (since lts-v2.8.0)
533
534- **Libraries**
535
536 - **el3_runtime**
537
538 - Revert "fix(el3_runtime): allow SErrors when executing in EL3" ([51120a499](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/51120a499ee7682ce659e613e197597e9376aae7))
539
Varun Wadekarc7e8bda2023-02-10 21:23:51 +0000540## [lts-2.8.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.8.0..refs/tags/lts-v2.8.0) (2023-02-10)
541
542### Resolved issues (since v2.8)
543
544- **Libraries**
545
546 - **C Standard Library**
547
548 - fix(libc): properly define SCHAR_MIN ([33d7e301f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33d7e301f74059b12b606cfc54afd48a9ad26b4a))
549
550 - **CPU Support**
551
552 - fix(cpus): workaround for Cortex-A510 erratum 2684597 ([a40d9559b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a40d9559b2f104923dc01c74dcdd4ac06b85adef))
553 - fix(cpus): workaround for Cortex-A78C erratum 2772121 ([b33ea1e3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b33ea1e3e91430d03d4328f1c7c094af7622ff2d))
554 - fix(cpus): workaround for Neoverse V1 errata 2779461 ([c06124dad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c06124dadc10a4cdc63772483921810dbc3f4b95))
555 - fix(cpus): workaround for Cortex-A78 erratum 2779479 ([5a25a70fb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a25a70fb67f56be5f3ebed3d4234bb3b8120181))
556 - fix(cpus): workaround for Cortex-X2 erratum 2282622 ([209b8ccd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/209b8ccd772d3b94b30b731bd85da1c3ecd0ecdb))
557 - fix(cpus): workaround for Cortex-A710 erratum 2282622 ([a9f7a50d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9f7a50d30598d2bd7f3d048930e54c520adc69f))
558 - fix(cpus): workaround for Neoverse V1 erratum 2743093 ([b7f723e55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7f723e55f52f693e6517120bd016d56f0cdb80c))
559 - fix(cpus): workaround for Cortex-A78 erratum 2772019 ([3a8011088](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a80110887ed752b0c6e5b4f0d59bd6d40f4bb24))
560 - fix(cpus): workaround for Neoverse N2 erratum 2743089 ([b0b654f90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0b654f908df85133e9d8cbbe252cf7f48dd883c))
561 - fix(cpus): workaround for Cortex-X2 erratum 2768515 ([262bb3a22](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/262bb3a223bed377603ac756fef8d685fad016ef))
562 - fix(cpus): workaround for Cortex-A710 erratum 2768515 ([c90daab3f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c90daab3f0029867f7d1b419dcb72961bdfaea9d))
563 - fix(cpus): workaround for Cortex-X3 erratum 2615812 ([bcdd5152d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcdd5152dc6c0496d25e936f3af4416dab1d32bc))
564
565 - **el3_runtime**
566
567 - fix(el3_runtime): allow SErrors when executing in EL3 ([327f4bb0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/327f4bb0cf2035ee46f0753429a43fd4c97a5d98))
568 - fix(el3_runtime): restore SPSR/ELR/SCR after esb ([f06ba4a21](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f06ba4a2137000e87f1ec77eef054d3ac1706d84))
569
570- **Miscellaneous**
571
572 - **Debug**
573
574 - fix(console): fix crash on spin_unlock with cache disabled ([cede543e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cede543e29d7110adfd99427f35858e6a81cb596))
575
576- **Platforms**
577
578 - **Arm**
579
580 - **CSS**
581
582 - fix(plat/css): fix invalid redistributor poweroff ([1432d4b86](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1432d4b86ea11160d211470a15cdcdc1e36bb0fb))
583
584 - **ST**
585
586 - fix(st): include utils.h to solve compilation error ([06d5116f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06d5116f29bcffef89ae3190bb4df3043cb91cf8))
587
588 - **Intel**
589
590 - fix(intel): fix fcs_client crashed when increased param size ([2b2eaf1d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b2eaf1d96255f5e56cf8469e98ee77631b0bcda))
591
592 - **Layerscape**
593
594 - fix(layerscape): unlock write access SMMU_CBn_ACTLR ([40b90a9c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40b90a9c4ce8a7f131ea65edb549d8f0160a5999))
595 - fix(layerscape): fix errata a008850 ([61cc890d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/61cc890d715e6d388ed15ba9cb1a5a8c66ded6c3))
596
597 - **LX2**
598
599 - feat(lx2): enable OCRAM ECC ([1c65e8798](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65e8798b5be2a2ac7f3aaa410e02f7fc4b29ad))
600 - feat(lx2): support more variants ([fa8a6d76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa8a6d76ffe03647676f12740fce5a2ed3735616))
601 - fix(lx2): init global data before using it ([fd857216e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd857216e5e7bec268579f4999b9c23dd7c1cfac))
602
603 - **NXP**
604
605 - fix(nxp-drivers): fix tzc380 memory regions config ([4b654f4b4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b654f4b47267469426a3f77ad0981a1063ebf24))
606 - fix(nxp-ddr): apply Max CDD values for warm boot ([1414e0add](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1414e0adda7fdfa4405412c6328d52371e1e376a))
607 - fix(nxp-ddr): use CDDWW for write to read delay ([8047151ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8047151ab249c9f900132486c17d5bdf39d7ca51))
608
609 - **ls1046a**
610
611 - fix(ls1046a): 4 keys secureboot failure resolved ([ff8694041](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff8694041010045e3fcafe57aed0fbbe236d2cf5))
612
613- **Security**
614
615 - docs(security): security advisory for CVE-2022-47630 ([084d29c26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/084d29c2654f0717129aac116adb644df9a8387c))
616 - fix(auth): properly validate X.509 extensions ([a89b1f193](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a89b1f19303add7971828546f922bb9f889dae87))
617 - fix(auth): avoid out-of-bounds read in auth_nvctr() ([187e79427](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/187e79427dd09ae4b47128aa17975dc1310453bc))
618 - fix(auth): require at least one extension to be present ([379183edc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/379183edc4d34e513678f652703b890c1db95d3b))
619 - fix(auth): forbid junk after extensions ([609437cbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/609437cbf591d77050d4a4e2de4e0c322d71706e))
620
621- **Tools**
622
623 - fix(sptool): add dependency to SP image ([9e01aedd4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e01aedd4359311169f4e472240314db8494d251))
624
laurenw-arm0fa7fe52022-11-15 10:15:34 -0600625## [2.8.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.7.0..refs/tags/v2.8.0) (2022-11-15)
626
627### ⚠ BREAKING CHANGES
628
629- **Drivers**
630
631 - **Arm**
632
633 - **Ethos-N**
634
635 - add support for SMMU streams
636
637 **See:** add support for SMMU streams ([b139f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b139f1cf975f9968eb8bd1182a173b976ecf06f9))
638
639### New Features
640
641- **Architecture**
642
643 - pass SMCCCv1.3 SVE hint bit to dispatchers ([0fe7b9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe7b9f2bcdf754c483399c841e5f0ec71e53ef3))
644
645 - **Branch Record Buffer Extension (FEAT_BRBE)**
646
647 - add brbe under feature detection mechanism ([1298f2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1298f2f13d6d97dfcac120a2ee68d5eea3797068))
648
649 - **Confidential Compute Architecture (CCA)**
650
651 - introduce new "cca" chain of trust ([56b741d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56b741d3e41cd6b2f6863a372a9489c819e2b0e9))
652
653 - **Pointer Authentication Extension**
654
655 - add/modify helpers to support QARMA3 ([9ff5f75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ff5f754aea00d0e86ba5191839fc0faef949fe0))
656
657 - **Trapping support for RNDR/RNDRRS (FEAT_RNG_TRAP)**
658
659 - add EL3 support for FEAT_RNG_TRAP ([ff86e0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff86e0b4e6c34d28b8642dd8eb9cbdd517bad195))
660
661 - **Scalable Matrix Extension (FEAT_SME)**
662
663 - fall back to SVE if SME is not there ([26a3351](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26a3351edab1501d7e19ae96540c34b2700ac32f))
664
665 - **Scalable Vector Extension (FEAT_SVE)**
666
667 - support full SVE vector length ([bebcf27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bebcf27f1c75f48cc129e8608cba113d0db32ef8))
668
669 - **Trace Buffer Extension (FEAT_TRBE)**
670
671 - add trbe under feature detection mechanism ([47c681b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47c681b7d7f03e77f6cdd7b5d116ae64671ab8ca))
672
673- **Platforms**
674
675 - **Arm**
676
677 - add support for cca CoT ([f242379](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f24237921e3fa61e64fa1ec845e14e2748d04a2b))
678 - forbid running RME-enlightened BL31 from DRAM ([1164a59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1164a59cb16a9bbc672fa6d07895bc6fa0361bcb))
679 - provide some swd rotpk files ([98662a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/98662a73c903b06f53c9f9da6a9404187fc10352))
680 - retrieve the right ROTPK for cca ([50b4497](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50b449776df11cac06347e8ef1af5dae701a0e3a))
681
682 - **CSS**
683
684 - add interrupt handler for reboot request ([f1fe144](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1fe1440db197d514b5484e780cfb90f504c62b9))
685 - add per-cpu power down support for warm reset ([158ed58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/158ed580bdf5736abfa9f16f61be1ca1609e0e41))
686
687 - **FVP**
688
689 - add example manifest for TSP ([3cf080e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cf080ed61e90668f0c44ca7f577e51c081e5c7c))
690 - add crypto support in BL31 ([c9bd1ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9bd1bacffd9697ec4ebac77e45588cf6c261a3b))
691 - add plat API to set and get the DRTM error ([586f60c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/586f60cc571f0f3b6d20eb5033717e9b0cc66af4))
692 - add plat API to validate that passed region is non-secure ([d5f225d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5f225d95d3dc7473340ffebfcb9068b54f91a17))
693 - add platform hooks for DRTM DMA protection ([d72c486](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d72c486b52dc654e4216d41dcc1b0f87bdbdf3e9))
694 - build delegated attestation in BL31 ([0271edd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0271eddb0c00b01033bf651f0eeaf659c0c2dd39))
695 - dts: drop 32-bit .dts files ([b920330](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b92033075aa27031091e184b54f4dc278ecb27bc))
696 - fdts: update rtsm_ve DT files from the Linux kernel ([2716bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2716bd33e318821c373b3d4dce88110a340a740d))
697 - increase BL31's stack size for DRTM support ([44df105](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44df105ff867aeb2aa5d20faa3e8389866099956))
698 - increase MAX_XLAT_TABLES entries for DRTM support ([8a8dace](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a8dace5a5cd3a51d67df3cea86628f29cc96013))
699 - support building RSS comms driver ([29e6fc5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/29e6fc5cc7d0c8bc4ba615fd97df4cb65d3c7ba3))
700
701 - **RD**
702
703 - **RD-N2**
704
705 - add a new 'isolated-cpu-list' property ([afa4157](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afa41571b856509c25c66c331737b895144b681b))
706 - add SPI ID ranges for RD-N2 multichip platform ([9f0835e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f0835e9156f13b56336a47a4b51e90719a852ff))
707 - enable extended SPI support ([108488f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/108488f9ac026f036c0de2b824b339a30f9a0cbb))
708
709 - **SGI**
710
711 - increase memory reserved for bl31 image ([a62cc91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a62cc91aeedbdcfb3396983ed165eb35b8d4c3fa))
712 - read isolated cpu mpid list from sds ([4243ef4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4243ef41d480fd8e870f74defe263156a6c02c8d))
713 - add page table translation entry for secure uart ([2a7e080](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a7e080cc50be5739afcfb3b7db59e4d610a7d53))
714 - bump bl1 rw size ([94df8da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94df8da3ab520330b2e7d276603f33e284c27b3f))
715 - configure SRAM and BL31 size for sgi platform ([8fd820f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fd820ffb918ad8fdc1f2c72cc64dad5eaff77aa))
716 - deviate from arm css common uart related definitions ([173674a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/173674ae428aa23e8f2a38d5542d0ea52eed7e80))
717 - enable css implementation of warm reset ([18884c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18884c002e6c298f27d6e4792eab2c9f4d89bddb))
718 - remove override for `ARM_BL31_IN_DRAM` build-option ([a371327](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a371327ba9fc2e1c5988ac1436b29c42aab8dfd8))
719 - route TF-A logs via secure uart ([0601083](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0601083f0ce0045bd957c1343d2196be0887973b))
720
721 - **TC**
722
723 - add MHU addresses for AP-RSS comms on TC2 ([6299c3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6299c3a0f7c8220b0bf15723ec8995b72bf97677))
724 - add RSS-AP message size macro ([445130b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/445130b127f411bdf4958fa10f292a930c9ae57d))
725 - add RTC PL031 device tree node ([a816de5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a816de564f927ebb72ab7692b8b3f46073179310))
726 - enable RSS backend based measured boot ([6cb5d32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cb5d3268fa41d15480c4e070a51577b333767fe))
727 - increase maximum BL1/BL2/BL31 sizes ([e6c1316](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6c131655fa168ffd1ae738a74ba25e5f850036c))
728 - introduce TC2 platform ([eebd2c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eebd2c3f61c90942fb186fa43fbb4c4a543d8b55))
729 - move start address for BL1 to 0x1000 ([9335c28](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9335c28a019ee2d9ab7a0f9276b91415f3c9f1bc))
730
731 - **HiSilicon**
732
733 - **HiKey960**
734
735 - add a FF-A logical partition ([25a357f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25a357f1932cf2b0d125dd98b82eeacad14005ea))
736 - add memory sharing hooks for SPMC_AT_EL3 ([5f905a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f905a249839e9e20ebf44c22d95caaf3a2e5611))
737 - add plat-defines for SPMC_AT_EL3 ([feebd4c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/feebd4c7a86b6f0fcc1eb5008ba5f7d44e75beaf))
738 - add SP manifest for SPMC_AT_EL3 ([6971642](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6971642d23d0c5e33e507eb78b7c569045e2f85d))
739 - define a datastore for SPMC_AT_EL3 ([e618c62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e618c621b3ece7a0262ff9245027132982e6207c))
740 - increase secure workspace to 64MB ([e0eea33](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0eea337b32e37bbef9bad1310b96b9c0d86f7b9))
741 - read serial number from UFS ([c371b83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c371b83f0c5b503c21bd1b6092bc0230032329ce))
742 - upgrade to xlat_tables_v2 ([6cfc807](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cfc8078d032d278e09523e236ab5b36f69f2ec0))
743
744 - **MediaTek**
745
746 - add more flexibility of mtk_pm.c ([6ca2046](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ca2046ef15dcf19fbda5f12cbfe1004d340c969))
747 - add more options for build helper ([5b95e43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b95e439c745dcf94899238b82826d8f1d32acbe))
748 - add smcc call for MSDC ([4dbe24c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4dbe24cf7d2b04c552f394062f42c30fee7e26a6))
749 - extend SiP vendor subscription events ([99d30b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99d30b72c02502731ecf116acfda44ee3c2c9e5e))
750 - implement generic platform port ([394b920](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/394b92084d53e2bf8960731be7a79c999871f127))
751 - introduce mtk init framework ([52035de](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52035dee1ae7b0f2f0d5f16c734ca7a5cea127b7))
752 - move dp drivers to common folder ([d150b62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d150b6296e6960f2548b265b8b23e6cdb502d3b7))
753 - move lpm drivers back to common ([cd7890d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd7890d79e9d508e82f3078f02e8277f8c8df181))
754 - move mtk_cirq.c drivers to cirq folder ([cc76896](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc76896d9e416b15548b2d6bf068e5d3f9b4064a))
755 - support coreboot BL31 loading ([ef988ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef988aed9e09a4108b87decb14dee5f2d23230a4))
756
757 - **MT8186**
758
759 - add EMI MPU support for SCP and DSP ([3d4b6f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d4b6f932444c7b0f70f8654b92193b294527056))
760
761 - **MT8188**
762
763 - add armv8.2 support ([45711e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/45711e4e1614fbed75ea645777cc2bb11d4be96f))
764 - add audio support ([c70f567](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c70f567ad75c30a990cb60c71b6c0b02538366fd))
765 - add cpu_pm driver ([4fe7e6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fe7e6a8d9f09c40d087167432cb07621c175b3f))
766 - add DCM driver ([bc9410e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc9410e2376e0b6355ea6440aa90ad968fc5f3b3))
767 - add DFD control in SiP service ([7079a94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7079a942bd9705fd9e0cd220324f7dfd9c53dcad))
768 - add display port control in SiP service ([a4e5023](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4e502319d136d8854ef2ed4aaa6d5368541e551))
769 - add EMI MPU basic drivers ([8454f0d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8454f0d65eeb85b72f454376faa0f7a15226e240))
770 - add IOMMU enable control in SiP service ([be45724](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be457248c6b0a7f3c61bd95af58372938d13decd))
771 - add LPM driver support ([f604e4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f604e4ef6e306c6d87e17e77e50a68aad0510110))
772 - add MCUSYS support ([4cc1ff7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cc1ff7ef2c3544ef1aabeb2973a2d8f7800776b))
773 - add pinctrl support ([ec4cfb9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec4cfb91fc197a024d1edb9fae5e9ce100e5b200))
774 - add pmic and pwrap support ([e9310c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9310c34b018944a6c29a8f408f0a34b43a0df6d))
775 - add reset and poweroff functions ([a72b9e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a72b9e7754a27e6ebccf79f0cc4fb7cc5a0a8a5e))
776 - add RTC support ([af5d8e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af5d8e07955ddef9000c64de94deb2703e6ffcf0))
777 - add support for PTP3 ([44a1051](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44a10511c9e5a66b3a33abba44856a7a5dc5e655))
778 - apply ERRATA for CA-78 ([abb995a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/abb995abbe45874a397351cbb134ae32d4cc545b))
779 - enable MTK_PUBEVENT_ENABLE ([0b1186a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b1186a3e6fd6daffaef3f6cf59650bb9121191c))
780 - initialize GIC ([cfb0516](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfb0516f3cc36e3d0ec9b0bdabf1eb6ea2b275c1))
781 - initialize platform for MediaTek MT8188 ([de310e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de310e1e5f0b76b9de2b93759344540e0109c8eb))
782 - initialize systimer ([215869c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/215869c693c136192505a004ec368f503f146505))
783
784 - **NXP**
785
786 - **i.MX**
787
788 - **i.MX 8M**
789
790 - add dram retention flow for imx8m family ([c71793c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c71793c6476fa2828f866b8d7b272289f0d9a15c))
791 - add support for high assurance boot ([720e7b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/720e7b66f2353ef7ed32a8f85f8396fbc0766ffc))
792 - add the anamix pll override setting ([66d399e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66d399e454b160ce358346cfa9142a24d8493a41))
793 - add the ddr frequency change support for imx8m family ([9c336f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9c336f6118a94970f4045641a971fd1e24dba462))
794 - add the PU power domain support on imx8mm/mn ([44dea54](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44dea5444b087acd758b1c8370999be635e17e43))
795 - keep pu domains in default state during boot stage ([9d3249d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d3249de8078e33b90193d8f91f4914acc36c6ec))
796 - make psci common code pie compatible ([5d2d332](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d2d3328db88846accd179c96d71bab79a150937))
797
798 - **i.MX 8M Nano**
799
800 - add BL31 PIE support ([62d37a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62d37a4362456694bdae6d8921c2c7572a0d99a4))
801 - add hab and map required memory blocks ([b5f06d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5f06d3dfad8c27bdf528b083ef919ce4022c52d))
802 - enable dram retention suuport on imx8mn ([2003fa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2003fa94dc9b9eda575ebfd686308c6f87c366f0))
803
804 - **i.MX 8M Mini**
805
806 - add BL31 PIE support ([a8e6a2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8e6a2c83ce511dad88eb68f98a3191fa93564d4))
807 - add hab and map required memory blocks ([5941f37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5941f37288a5ceac495cbdbd3e3d02f1a3c55e0a))
808 - enable dram retention suuport on imx8mm ([b7abf48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7abf485ee15c3e5b16522bb91dd6b0c24bfbfc0))
809
810 - **i.MX 8M Plus**
811
812 - add BL31 PIE support ([7a443fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a443fefa4eaef65332a38c8189573b5b4b4a1e3))
813 - add hab and map required memory blocks ([62a93aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/62a93aa7afcd022f06d322c36979f0aa02713beb))
814
815 - **i.MX 8Q**
816
817 - add 100us delay after USB OTG SRC bit 0 clear ([66345b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66345b8b13dc32bcd9f6af3c04f60532e7d82858))
818
819 - **Layerscape**
820
821 - **LS1043A**
822
823 - **LS1043ARDB**
824
825 - update ddr configure for ls1043ardb-pd ([18af644](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18af644279b36e841068db0e1c857dedf1456b38))
826
827 - **QEMU**
828
829 - increase size of bl31 ([0e6977e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e6977eee178a6436e4a7e1503ea854989316ff4))
830
831 - **QTI**
832
833 - fix to support cpu errata ([6cc743c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cc743cf0fa9b216f2af8ff87c716dcc0bb6f6a0))
834 - updated soc version for sc7180 and sc7280 ([39fdd3d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39fdd3d85d1165cd1b876288532000c5c6eb1ecb))
835
836 - **Socionext**
837
838 - **Synquacer**
839
840 - add BL2 support ([48ab390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ab390444e1dabb669430ace9b8e5a80348eed0))
841 - add FWU Multi Bank Update support ([a193825](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19382521c583b3dde89df14678b011960097f6c))
842 - add TBBR support ([19aaeea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19aaeea00bc4fba94af7aca508af878136930f4a))
843
844 - **ST**
845
846 - add trace for early console ([00606df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00606df01201fcad509ea9ddff89d5f176bee793))
847 - enable MMC_FLAG_SD_CMD6 for SD-cards ([53d5b8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53d5b8ff50d322f764b1f5a8c882b9ee1ba952c9))
848 - properly manage early console ([5223d88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5223d88032dcecb880d620e63bfa70799dc6cc1a))
849 - search pinctrl node by compatible ([b14d3e2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b14d3e22b4964ce589d107e7fd68601bf070f44c))
850
851 - **STM32MP1**
852
853 - add a check on TRUSTED_BOARD_BOOT with secure chip ([54007c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/54007c37d560dd170efa52a79feb206aefb90ed4))
854 - add a stm32mp crypto library ([ad3e46a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad3e46a35cb208e16adfe3d753214739583dca10))
855 - add define for external scratch buffer for nand devices ([9ee2510](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ee2510b62ef9428d767523ddb9c5a39b7a2b954))
856 - add early console in SP_min ([14a0704](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a070408d9231dc1c487dfe36058b93faf5915c))
857 - add plat_report_*_abort functions ([0423868](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0423868373026a667f0c004e4d365fa12fd734ef))
858 - add RNG initialization in BL2 for STM32MP13 ([2742374](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2742374414c5891ac37fd4d42ba62c3cff1474c6))
859 - add the decryption support ([cd79116](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd791164a9ad2f42d25d24012715bbe763b41e1c))
860 - add the platform specific build for tools ([461d631](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/461d631acae9daec77c9668216280cbf66240249))
861 - add the TRUSTED_BOARD_BOOT support ([beb625f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/beb625f90bfd1858b9d413cae67457e57c79a118))
862 - allow to override MTD base offset ([e0bbc19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0bbc190d500e53ee0566af85639d3cdbbe7177d))
863 - configure the serial boot load address ([4b2f23e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b2f23e55f27b6baccf3e858234e69685d51fcf4))
864 - extend STM32MP_EMMC_BOOT support to FIP format ([95e4908](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95e4908e17fbb44aed1f8612fefdd6d21fef8f49))
865 - manage second NAND OTP on STM32MP13 ([d3434dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3434dca0b3acb902fe3a6cf39065ba917f69b1c))
866 - manage STM32MP13 rev.Y ([a3f97f6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a3f97f66c36e987a6617f1f39c3b9e64b763212c))
867 - optionally use paged OP-TEE ([c4dbcb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4dbcb885201c89a44df203661af007945782993))
868 - remove unused function from boot API ([f30034a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f30034a298a8d7260464cbcf2d2306bff533d6dd))
869 - retrieve FIP partition by type UUID ([1dab28f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1dab28f99dfa03dc11538056a90f00f37bfb1085))
870 - save boot auth status and partition info ([ab2b325](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab2b325c1ab895e626d4e11a9f26b9e7c968f8d8))
871 - update ROM code API for header v2 management ([89c0774](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/89c07747d0396b92c83af8736ff49ef8c09bc176))
872
873 - **STM32MP13**
874
875 - change BL33 memory mapping ([10f6dc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10f6dc789350ed5915a474b2d411890261b741ae))
876
877 - **STM32MP15**
878
879 - manage OP-TEE shared memory ([722ca35](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/722ca35ecc1c5de8682ca8df315a6369d0c21946))
880
881 - **Texas Instruments**
882
883 - **K3**
884
885 - add support for J784S4 SoCs ([4a566b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a566b26ae6135d4c13deab9d3f1c40c1cb8960a))
886
887 - **Xilinx**
888
889 - **Versal**
890
891 - add infrastructure to handle multiple interrupts ([e497421](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e497421d7f1e13d15313d1ca71a8e91f370cce1e))
892 - get the handoff params using IPI ([205c7ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/205c7ad4cd73e5c091b03f23a3a3be74da5c8aea))
893 - resolve the misra 10.1 warnings ([b86e1aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b86e1aade1c0953bd60ae0b35f1c3571ee8bae3f))
894 - update macro name to generic and move to common place ([f99306d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f99306d49ba074279c5402a0a34e6bc9797d77de))
895
896 - **Versal NET**
897
898 - add support for QEMU COSIM platform ([6a079ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a079efd909b459448f561618df24fa94038dbad))
899 - add documentation for Versal NET SoC ([4efdc48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4efdc488961502033262613b6f20abcee68bbf84))
900 - add SMP support for Versal NET ([8529c76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8529c7694f8d614e76dcc80b394ec8a6751df44c))
901 - add support for IPI ([0bf622d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0bf622de68cd353a8406f76647b6afd8791d675d))
902 - add support for platform management ([0654ab7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0654ab7f75449307c79789e12be7aab2338edcc3))
903 - add support for Xilinx Versal NET platform ([1d333e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d333e69091f0c71854a224e8cfec08695b7d1f3))
904
905 - **ZynqMP**
906
907 - optimization on pinctrl_functions ([314f9f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/314f9f7957fbab12dc8d073cf054b99520372e0e))
908 - add support for ProvenCore ([358aa6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/358aa6b21118ae4eedf816f663aa950b58f7fd4e))
909 - add support for xck24 silicon ([86869f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86869f99d0c144ed18fb947866554a4a56b67741))
910 - protect eFuses from non-secure access ([d0b7286](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0b7286e48f0a34e7e9a8db3948caf1809193430))
911 - resolve the misra 10.1 warnings ([bfd7c88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bfd7c881905702082e3c2a56d5228ccf5fe98f11))
912
913- **Bootloader Images**
914
915 - add interface to query TF-A semantic ver ([dddf428](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dddf4283b043ad0a81d27bd5bb2f0c647c511e11))
916
917 - **BL32**
918
919 - **TSP**
920
921 - add FF-A support to the TSP ([4a8bfdb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a8bfdb90956ecec02ba5e189fe5452817a65179))
922 - add ffa_helpers to enable more FF-A functionality ([e9b1f30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9b1f300a974a7e82190b95899c3128b73088488))
923 - enable test cases for EL3 SPMC ([15ca1ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15ca1ee342a4dcd8a73a4ae158d245cd4266c832))
924 - increase stack size for tsp ([5b7bd2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b7bd2af0b2972dfffeaa674947c0082d6b5126b))
925
926- **Services**
927
928 - add a SPD for ProvenCore ([b0980e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0980e584398fc5adc908cd68f1a6deefa943d29))
929
930 - **RME**
931
932 - **RMMD**
933
934 - add support for RMM Boot interface ([8c980a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c980a4a468aeabb9e49875fec395c625a0c2b2b))
935 - add support to create a boot manifest ([1d0ca40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d0ca40e9084903d21e570bb312646626aaf574b))
936
937 - **SPM**
938
939 - add tpm event log node to spmc manifest ([054f0fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/054f0fe1361ba0cb339fb0902470988a82a24cf7))
940
941 - **SPMD**
942
943 - avoid spoofing in FF-A direct request ([5519f07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5519f07cd46a4139615a3e8f5e57d1834b23a6f8))
944
945 - **DRTM**
946
947 - add a few DRTM DMA protection APIs ([2b13a98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b13a985994213f766ada197427f96e064f1b59b))
948 - add DRTM parameters structure version check ([c503ded](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c503ded2c5d9ceec9fba4cc0901805307a14af3d))
949 - add Event Log driver support for DRTM ([4081426](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40814266d53b7154daf5d212de481b397db43823))
950 - add PCR entries for DRTM ([ff1e42e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff1e42e20aa247ba11cf81742abff07ece376ba8))
951 - add platform functions for DRTM ([2a1cdee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a1cdee4f5e6fe0b90399e442075880acad1869e))
952 - add remediation driver support in DRTM ([1436e37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1436e37dcb894a539a22da48a34ef01566ae728b))
953 - add standard DRTM service ([e62748e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e62748e3f1f16934f0ef2d5742f3ca0b125eaea2))
954 - check drtm arguments during dynamic launch ([40e1fad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40e1fad69b9f28ab5e57cea33261bf629b05519c))
955 - ensure that no SDEI event registered during dynamic launch ([b1392f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1392f429cdd368ea2b8e183a1ac0fb31deaf694))
956 - ensure that passed region lies within Non-Secure region of DRAM ([764aa95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/764aa951b2ca451694c74791964a712d423d8206))
957 - flush dcache before DLME launch ([67471e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67471e75b3cf48c361e71894a666bce4395bbb35))
958 - introduce drtm dynamic launch function ([bd6cc0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd6cc0b2388c52f2b232427be61ff52c042d724a))
959 - invalidate icache before DLME launch ([2c26597](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c265975a76977c6373636f5f28e114d1b73e10e))
960 - prepare DLME data for DLME launch ([d42119c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d42119cc294fbca2afc263fe5e44538a0ca5e7b8))
961 - prepare EL state during dynamic launch ([d1747e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d1747e1b8e617ad024456791ce0ab8950bb282ca))
962 - retrieve DRTM features ([e9467af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e9467afb2d483ccec8f816902624d848e8f21d86))
963 - take DRTM components measurements before DLME launch ([2090e55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2090e55283c4bf85c7a61735ca0e872745c55896))
964 - update drtm setup function ([d54792b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d54792bd93f76b943bf0559c8373b898e0e3b93c))
965
966- **Libraries**
967
968 - **CPU Support**
969
970 - add library support for Hunter ELP ([8c87bec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8c87becbc64f2e233ac905aa006d5e15a63a9a8b))
971 - add a64fx cpu to tf-a ([74ec90e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/74ec90e69bbd0e932a61f5461eedc4abd1b99d44))
972 - make cache ops conditional ([04c7303](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04c7303b9c3d2215eebc3d59431519990abe03d0))
973 - remove plat_can_cmo check for aarch32 ([92f8be8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92f8be8fd1e77be67e9c9711afa8705204758304))
974 - update doc and check for plat_can_cmo ([a2e0123](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2e0123484e62df8ed9f2943dbd158471bf31221))
975
976 - **OP-TEE**
977
978 - check paged_image_info ([c0a11cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0a11cd8698394e1d3d3d7c9cedb19846ba59223))
979
980 - **PSCI**
981
982 - add a helper function to ensure that non-boot PEs are offline ([ce14a12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce14a12f8b8f02b7221f37c7c4b46f909c1a4346))
983
984 - **C Standard Library**
985
986 - introduce __maybe_unused ([351f9cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/351f9cd8897fd3ea52db2421721a152494b16328))
987
988 - **PSA**
989
990 - add delegated attestation partition API ([4b09ffe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b09ffef49663ebc8c8f5c3da19636208fe2fa06))
991 - remove initial attestation partition API ([420deb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/420deb5a0dbbd35962e5449f82434c703e7a1179))
992
993- **Drivers**
994
995 - **Authentication**
996
997 - allow to verify PublicKey with platform format PK ([40f9f64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40f9f644e8af34e745dbaec73d7128c0a4902e54))
998 - enable MBEDTLS_CHECK_RETURN_WARNING ([a4e485d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4e485d7bf1c428d64e90e9821e4b1a109d10626))
999
1000 - **Crypto**
1001
1002 - update crypto module for DRTM support ([e43caf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e43caf3890817e91b3d35b5ae1149a208f1a4016))
1003
1004 - **mbedTLS**
1005
1006 - update mbedTLS driver for DRTM support ([8b65390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b653909b7e2371c6dcddbeac112b9671c886f34))
1007
1008 - **I/O**
1009
1010 - **MTD**
1011
1012 - add platform function to allow using external buffer ([f29c070](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f29c0702d2e7a67327b67766f91793d8ae6d0f73))
1013
1014 - **MMC**
1015
1016 - get boot partition size ([f462c12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f462c1249ac41f43423011bb12ace38cbeb0af4c))
1017 - manage SD Switch Function for high speed mode ([e5b267b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5b267bba14c55e7906d120c52d4e8e8bbb68df6))
1018
1019 - **MTD**
1020
1021 - add platform function to allow using external buffer ([f29c070](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f29c0702d2e7a67327b67766f91793d8ae6d0f73))
1022
1023 - **GUID Partition Tables Support**
1024
1025 - allow to find partition by type UUID ([564f5d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/564f5d477663bc007916a11c48bdd8b9be4ad369))
1026
1027 - **SCMI**
1028
1029 - send powerdown request to online secondary cpus ([14a2892](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a289230918b23b0985e215d38614dc7480bd02))
1030 - set warm reboot entry point ([5cf9cc1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5cf9cc130a90fd8c4503c57ec4af235b469fd473))
1031
1032 - **Arm**
1033
1034 - **Ethos-N**
1035
1036 - add support for SMMU streams ([b139f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b139f1cf975f9968eb8bd1182a173b976ecf06f9))
1037
1038 - **GIC**
1039
1040 - add APIs to raise NS and S-EL1 SGIs ([dcb31ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb31ff79096fc88b45df8068e5de83b93f833ed))
1041
1042 - **GICv3**
1043
1044 - validate multichip data for GIC-700 ([a78b3b3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a78b3b382b07675a89a66ddffe926ed225eeb245))
1045
1046 - **RSS**
1047
1048 - add new comms protocols ([3125901](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31259019235aebf7aa533d5c893940f597fb1a8b))
1049
1050 - **ST**
1051
1052 - **Crypto**
1053
1054 - add AES decrypt/auth by SAES IP ([4bb4e83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bb4e836498b0131feefbba3f857a0bf3b89e543))
1055 - add ECDSA signature check with PKA ([b0fbc02](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0fbc02aea76d31e749444da63b084e6b2bd089b))
1056 - add STM32 RNG driver ([af8dee2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af8dee20d5fee29f34ccd9b9556e0c23655ff549))
1057 - remove BL32 HASH driver usage ([6b5fc19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b5fc19227ff8935b1352c0e4c0d716ebee60aa2))
1058 - update HASH for new hardware version used in STM32MP13 ([68039f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68039f2d14626adce09512871d6cde20ff45e1d9))
1059
1060 - **SDMMC2**
1061
1062 - define FIFO size ([b46f74d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b46f74d4e68ee08b6e912cd7f855a16cc5e79a6a))
1063 - make reset property optional ([8324b16](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8324b16cd5e0b1ae2f85264a74f879e8fb1bca2a))
1064 - manage CMD6 ([3deebd4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3deebd4ccf39904d7fe777f53e9dbaa86691d653))
1065
1066 - **UART**
1067
1068 - add initialization with the device tree ([d99998f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d99998f76ed2e8676be25e31e9479a90c16c7098))
1069 - manage STM32MP_RECONFIGURE_CONSOLE ([ea69dcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea69dcdc737d8b48fec769042922914e988153ef))
1070
1071- **Miscellaneous**
1072
1073 - **Debug**
1074
1075 - add AARCH32 CP15 fault registers ([bb22891](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb2289142cbf0f3546c1034e0500b5dc32aef740))
1076 - add helpers for aborts on AARCH32 ([6dc5979](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dc5979a6cb2121e4c16e7bd62e24030e0f42755))
1077
1078 - **FDTs**
1079
1080 - **STM32MP1**
1081
1082 - add CoT and fuse references for authentication ([928fa66](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/928fa66272a0985c900c996912b54904c64d0520))
1083 - change pin-controller to pinctrl ([44fea93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44fea93bf729f631f6ae47e06ac7b6012a795791))
1084
1085 - **STM32MP13**
1086
1087 - use STM32MP_DDR_S_SIZE in fw-config ([936f29f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/936f29f6b51b3c7f37fd34e30a7f1f7c3944b361))
1088
1089 - **STM32MP15**
1090
1091 - add Avenger96 board with STM32MP157A DHCOR SoM ([51e2230](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/51e223058fe70b311542178f1865514745fa7874))
1092 - add support for STM32MP157C based DHCOM SoM on PDK2 board ([eef485a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eef485abb13b6df9a94137edd82904aab0ecf02d))
1093
1094 - **SDEI**
1095
1096 - add a function to return total number of events registered ([e6381f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6381f9cf8c0c62c32d5a4765aaf166f50786914))
1097
1098 - **TBBR**
1099
1100 - increase PK_DER_LEN size ([1ef303f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ef303f9f79020330bbd8e48ac652e8f2121a41b))
1101
1102- **Tools**
1103
1104 - **Firmware Image Package Tool**
1105
1106 - add cca, core_swd, plat cert in FIP ([147f52f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/147f52f3e81f7ccf1dae90bc5687ec137feeb46c))
1107
1108 - **Certificate Creation Tool**
1109
1110 - define the cca chain of trust ([0a6bf81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a6bf811d7f873a180ef4b9f96f5596b26d270c6))
1111 - update for ECDSA brainpoolP256r/t1 support ([e78ba69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e78ba69e3525c968118eb91f443b1e9db9eee5f5))
1112
1113- **Dependencies**
1114
1115 - **Compiler runtime libraries**
1116
1117 - update compiler-rt source files ([8a6a956](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a6a9560b5dcccfb68064c0c8c9b4b47981c6ac7))
1118
1119 - **libfdt**
1120
1121 - add function to set MAC addresses ([1aa7e30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1aa7e302a84bbf46a97bcfbb54b6b6d57de76cee))
1122 - upgrade libfdt source files ([94b2f94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94b2f94bd63258c300b53ad421488c3c4455712b))
1123
1124 - **zlib**
1125
1126 - update zlib source files ([a194255](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a194255d75ed9e2ef56bd6e14349a3e7d86af934))
1127
1128### Resolved Issues
1129
1130- **Architecture**
1131
1132 - **Performance Monitors Extension (FEAT_PMUv3)**
1133
1134 - add sensible default for MDCR_EL2 ([7f85619](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f8561985778cbe5cdc7d57984c818119e87adaf))
1135
1136 - **Scalable Matrix Extension (FEAT_SME)**
1137
1138 - add missing ISBs ([46e92f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46e92f2862326cbe57acecb2d0f3c2ffbcc176d2))
1139
1140- **Platforms**
1141
1142 - **Arm**
1143
1144 - **FVP**
1145
1146 - fdts: Fix idle-states entry method ([0e3d880](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e3d88070f69c6aa7cc51a2847cbba3535992397))
1147 - fdts: fix memtimer subframe addressing ([3fd12bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3fd12bb8c622917d8491082b1472c39efb89c0cf))
1148 - fdts: unify and fix PSCI nodes ([6b2721c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b2721c01691743a65475e82944e2f8868bf0159))
1149
1150 - **FVP Versatile Express**
1151
1152 - fdts: Fix vexpress,config-bus subnode names ([60da130](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60da130a8c5ac29bc35870180c35ca04db506e0f))
1153
1154 - **Morello**
1155
1156 - dts: add model names ([30df890](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30df8904d0f6973bbce1ecb51f14c1e4725ddf0b))
1157 - dts: fix DP SMMU IRQ ordering ([fba729b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fba729b0ca22be379792ce677296cda075036753))
1158 - dts: fix DT node naming ([41c310b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/41c310b4f691c1eefcd0234619bc751966389297))
1159 - dts: fix GICv3 compatible string ([982f258](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/982f2585bb27b58c017af70d852a433f36711db1))
1160 - dts: fix SCMI shmem/mboxes grouping ([8aeb1fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8aeb1fcf832d4e06157a1bed1d18ba244c1fe9ee))
1161 - dts: fix SMMU IRQ ordering ([5016ee4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5016ee44a740127f7865dc26ed0efbbff1481c7e))
1162 - dts: fix stdout-path target ([67a8a5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67a8a5c92e7c65108b3cdf6f4f9dd2de7e22f3cd))
1163 - dts: remove #a-c and #s-c from memory node ([f33e113](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f33e113c7a7dffd8ed219f25191907fd64bcf19f))
1164 - dts: use documented DPU compatible string ([3169572](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3169572ed1bf0de17bb813583cab7ea295a8ec8d))
1165 - move BL31 to run from DRAM space ([05330a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05330a49cd91c346a8b9dc3aff35d0032db4d413))
1166
1167 - **N1SDP**
1168
1169 - add numa node id for pcie controllers ([2974d2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2974d2f2d03e842ed5e01e2e04dd3de6c1d07277))
1170 - mapping Run-time UART to IOFPGA UART0 ([4a81e91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a81e91f2752a817364e1fccedb08bb453ad5a56))
1171 - replace non-inclusive terms from dts file ([e6ffafb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6ffafbeeae8c78abac37475f19899f0c98523ca))
1172
1173 - **TC**
1174
1175 - resolve the static-checks errors ([066450a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/066450abf326f1a68a21cdddf29f62eff95041a9))
1176 - tc2 bl1 start address shifted by one page ([8597a8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8597a8cbc23f0f03a15d013dd44a4ed59c991872))
1177
1178 - **Intel**
1179
1180 - fix asynchronous read response by copying data to input buffer ([dd7adcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd7adcf3a89a75973a88118eeb867d1c212c4ad0))
1181 - fix Mac verify update and finalize for return response data ([fbf7aef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbf7aef408a9f67fabc712bbfd52438290364879))
1182
1183 - **MediaTek**
1184
1185 - remove unused cold_boot.[c|h] ([8cd3b69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cd3b693d6d5d3db2433a96c5f2905d92a387cc4))
1186 - switch console to runtime state before leaving BL31 ([fcf4dd9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fcf4dd9f794b28bbfff3ee7d66bac8d5e260f46a))
1187 - use uppercase for definition ([810d568](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/810d568141050db7d500c5f5ad91efaff93d2036))
1188 - wrap cold_boot.h with MTK_SIP_KERNEL_BOOT_ENABLE ([24476b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24476b2e6128dae2ca2ac46344e18f6f02eae7bf))
1189
1190 - **MT8186**
1191
1192 - fix SCP permission ([8a998b5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a998b5aca3ca895a7722e7496a7fd18cd838f94))
1193 - fix EMI_MPU domain setting for DSP ([28a8b73](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28a8b738feaade74f23af0e889005e687fde38b5))
1194 - fix the DRAM voltage after the system resumes ([600f168](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/600f168172a9281a0061f84e4da5318e08762aa1))
1195 - move SSPM base register definition to platform_def.h ([2a2b51d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2a2b51d8f76e2acdabb431e928beb90e0a30c87c))
1196
1197 - **MT8188**
1198
1199 - add mmap entry for CPU idle SRAM ([32071c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32071c0263899e0e7a4b7f2c754e6363547f33b1))
1200 - refine c-state power domain for extensibility ([e35f4cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e35f4cbf80ba671c42644c1ac7f8f6541042c6e5))
1201 - refine gic init flow after system resume ([210ebbb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/210ebbb0a6a0520cb3a5930c4fefa94baee33462))
1202
1203 - **NXP**
1204
1205 - **i.MX**
1206
1207 - **i.MX 8M**
1208
1209 - correct serial output for HAB JR0 ([6e24d79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e24d795094e7fac1edc13336ce0bfd39d98e66f))
1210 - fix dram retention fsp_table access ([6c8f523](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c8f523138cd94bc0608708e821a09b02c8c2f5a))
1211 - move caam init after serial init ([901d74b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/901d74b2d46cbd8b1d27477fa16388520fdabab1))
1212 - update poweroff related SNVS_LPCR bits only ([ad6eb19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad6eb1951b986f30635025bbdf29e257b6b1e362))
1213
1214 - **i.MX 8Q**
1215
1216 - correct architected counter frequency ([21189b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21189b8e21062b71c9056ac1cf60d25bb018007c))
1217
1218 - **QEMU**
1219
1220 - enable SVE and SME ([337ff4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/337ff4f1dd6604738d79fd3fa275ae74d74256b2))
1221
1222 - **QTI**
1223
1224 - adding secure rm flag ([b5959ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5959ab029fb0a8a271967b0bd7ef438d59061bd))
1225
1226 - **Raspberry Pi**
1227
1228 - **Raspberry Pi 3**
1229
1230 - tighten platform pwr_domain_pwr_down_wfi behaviour ([028c4e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/028c4e42d8f632d40081b88f66d0d05c7d7c9b23))
1231
1232 - **Renesas**
1233
1234 - **R-Car**
1235
1236 - **R-Car 3**
1237
1238 - fix RPC-IF device node name ([08ae247](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/08ae2471b1417f1d8083a79771338aa2a00b6711))
1239
1240 - **Rockchip**
1241
1242 - align fdt buffer on 8 bytes ([621acbd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/621acbd055d712ab8bf79054911155598fdb74d0))
1243
1244 - **RK3399**
1245
1246 - explicitly define the sys_sleep_flag_sram type ([7a5e90a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a5e90a89d91d6662d3e468893e07c91b3a165ee))
1247
1248 - **Socionext**
1249
1250 - **Synquacer**
1251
1252 - increase size of BL33 ([a12a66d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a12a66d0d6d4732d41a27b1ecbc8874731c78101))
1253
1254 - **ST**
1255
1256 - add max size for FIP in eMMC boot part ([e7cb4a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7cb4a86b884d2922984d3cd4651fb905650cfd6))
1257 - add missing string.h include ([0d33d38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d33d38334cae909a66c74187a36b5833afb8093))
1258
1259 - **STM32MP1**
1260
1261 - enable crash console in FIQ handler ([484e846](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/484e846a03a1af5f88e2e28835b6349cc5977935))
1262 - fdts: stm32mp1: align DDR regulators with new driver ([9eed71b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9eed71b7221c5fc7ed887f1087e42c9f1a62f581))
1263 - update the FIP load address for serial boot ([32f2ca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32f2ca04bfd2d93329f2f17d9c9d134f339710f9))
1264
1265 - **STM32MP13**
1266
1267 - correct USART addresses ([de1ab9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de1ab9fe052deba06a0904b10a6e0312ca49658e))
1268
1269 - **Xilinx**
1270
1271 - include missing header ([28ba140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28ba1400216d7c7195929d1bd53f059a440a89a2))
1272 - miscellaneous fixes for xilinx platforms ([bfc514f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bfc514f10393fb7f4641ad5e75049f3acc246dd2))
1273 - remove unnecessary header include ([0ee2dc1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee2dc118c34ceacc921fee196a4ba9102bdfbea))
1274 - update define for ZynqMP specific functions ([24b5b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24b5b53a5922de40e53f0a7ecf65d3d0acc30a0d))
1275
1276 - **Versal**
1277
1278 - add SGI register call version check ([5897e13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5897e135445e2bf3345297fbe9971a113506d714))
1279 - enable a72 erratum 859971 and 1319367 ([769446a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/769446a6899d840df8aa5746ec32bf7530fc9826))
1280 - fix code indentation issues ([72583f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72583f92e6cc1d691b709e05c3ae280dce016fef))
1281 - fix macro coding style issues ([80806aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/80806aa1234606bb55af40ae0667cdf4d44423be))
1282 - fix Misra-C violations in bl31_setup and pm_svc_main ([68ffcd1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ffcd1bb22f2c2eac6c3329a1974b3e8ec6f515))
1283 - remove clock related macros ([47f8145](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47f8145324181b86b6f460fb0c92144ef43e4e14))
1284 - resolve misra 10.1 warnings ([19f92c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19f92c4cfe014c5495f3073917119385b0014eda))
1285 - resolve misra 15.6 warnings ([1117a16](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1117a16e0379986ea68581c02fb2fee40937452b))
1286 - resolve misra 8.13 warnings ([3d2ebe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d2ebe756a50c27a00a03ae7f0109ed04681ac96))
1287 - resolve the misra 4.6 warnings ([f7c48d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7c48d9e30e9444f1fdb808ae5d06ed675e335fa))
1288 - resolve the misra 4.6 warnings ([912b7a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/912b7a6fe46619e5df55dbd0b95d306f7bb2695c))
1289 - route GIC IPI interrupts during setup ([04cc91b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04cc91b43c1d10fcba563e18f06336987e6e3a24))
1290 - use only one space for indentation ([dee5885](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dee588591328b96d9b9ef908869c8b42bd2632f2))
1291
1292 - **Versal NET**
1293
1294 - Enable a78 errata workarounds ([bcc6e4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcc6e4a02a88056b9c45ff28f405e09444433528))
1295 - add default values for silicon ([faa22d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/faa22d48d9929d57975b84ab76cb595afdcf57f4))
1296 - use api_id directly without FUNCID_MASK ([b0eb6d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b0eb6d124b1764264778d17b1519bfe62b7b9337))
1297
1298 - **ZynqMP**
1299
1300 - fix coverity scan warnings ([1ac6af1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ac6af1199e2d14492a9d75aaba69bc775e55bd8))
1301 - ensure memory write finish with dsb() ([ac6c135](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac6c135c83fe4efa4d6e9b9c06e899b57ce5647a))
1302 - fix for incorrect afi write mask value ([4264bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4264bd33e718023c62a2776e3ca40db88fce8b08))
1303 - move bl31 with DEBUG=1 back to OCM ([389594d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/389594dfa7e60a720d60f0d55296f91ba1610de5))
1304 - move debug bl31 based address back to OCM ([0ba3d7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ba3d7a4ca04486f45d062fab54238d9a554a682))
1305 - remove additional 0x in %p print ([05a6107](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05a6107ff18b03f4ca33496268398133abf04aaa))
1306 - resolve misra 4.6 warnings ([cdb6211](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cdb62114cfcdaeb85e64bcde459342a0a95f58e3))
1307 - resolve misra 8.13 warnings ([8695ffc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8695ffcfcb3801ea287fae7652ba1c350636831f))
1308 - resolve MISRA-C:2012 R.10.1 warnings ([c889088](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c889088386432af69e3ca853825c4219884c1cc1))
1309 - resolve the misra 4.6 warnings ([15dc3e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15dc3e4f8d9730ce58cc599fb9970d486c8b9202))
1310 - resolve the misra 4.6 warnings ([ffa9103](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffa910312c371080f4d0d50eb1354ad05b7be7a8))
1311 - resolve the misra 8.6 warnings ([7b1a6a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b1a6a08ccc7522687f66e6e989bbc597d08ab06))
1312
1313- **Bootloader Images**
1314
1315 - **BL31**
1316
1317 - allow use of EHF with S-EL2 SPMC ([7c2fe62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c2fe62f1347bb94d82e9fdd3bc5eaebedaf0bc7))
1318 - harden check in delegate_async_ea ([d435238](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d435238dc364f0c9f0e41661365f83d83899829d))
1319 - pass the EA bit to 'delegate_sync_ea' ([df56e9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/df56e9d199939c571b3fd8f539d213fc36e14494))
1320
1321- **Services**
1322
1323 - **RME**
1324
1325 - refactor RME fid macros ([fb00dc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb00dc4a7b208cf416d082bb4367b54286bc8e3b))
1326 - relax RME compiler requirements ([7670ddb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7670ddb1fb5d4fa5e2e234375f7a4c0763f1c57a))
1327 - update FVP platform token ([364b4cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/364b4cddbab859a56e63813aab4e983433187191))
1328 - use RMM shared buffer for attest SMCs ([dc65ae4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc65ae46439f4d1be06e3a016fe76319d7a62954))
1329 - xlat table setup fails for bl2 ([e516ba6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e516ba6de5e248e93156b5261cedbff811226e0e))
1330
1331 - **RMMD**
1332
1333 - return X4 output value ([8e51ccc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e51cccaefc1e0e79ac2f0667ffec1cc46cf7665))
1334
1335 - **SPM**
1336
1337 - **EL3 SPMC**
1338
1339 - check descriptor size for overflow ([eed15e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eed15e4310a7bcd90bf6d66b00037e05186329bb))
1340 - compute full FF-A V1.1 desc size ([be075c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be075c3edf634a2df1065597266c3e41d284287b))
1341 - deadlock when relinquishing memory ([ac568b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac568b2bccb9da71f2bd7f1c7204189d1ff678d9))
1342 - error handling in allocation ([cee8bb3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cee8bb3b38ea266a5008719548965352ec695cae))
1343 - fix detection of overlapping memory regions ([0dc3518](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dc35186669ddaedb3a932e103c3976bc3bf75d6))
1344 - fix incomplete reclaim validation ([c4adbe6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4adbe6e67617bb2d4f0ffb1c1daa3395f7ac227))
1345 - fix location of fragment length check ([21ed9ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21ed9ea32325fc556fa7e907e4995888bd3a3b45))
1346 - fix relinquish validation check ([b4c3621](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4c3621e0dc8e7ec6d3229253e0326f12c8fe5a9))
1347
1348- **Libraries**
1349
1350 - **CPU Support**
1351
1352 - fix cpu version check for Neoverse N2, V1 ([03ebf40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03ebf409c711e9f2006cedded7dc415dfe566975))
1353 - workaround for Cortex-A510 erratum 2666669 ([afb5d06](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afb5d069a6fa049f18e90fa50e714b8a4acc55f4))
1354 - workaround for Cortex-A710 2216384 ([b781fcf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b781fcf139c3a609f1adffb8097a23eadbed53a9))
1355 - workaround for Cortex-A710 erratum 2291219 ([888eafa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/888eafa00b99aa06b4ff688407336811a7ff439a))
1356 - workaround for Cortex-A76 erratum 2743102 ([4927309](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49273098a5ccd87a2084a85f9e47d74fa3ecfc90))
1357 - workaround for Cortex-A77 erratum 2743100 ([4fdeaff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4fdeaffe860a998e8503b847ecceec60dcddcdc5))
1358 - workaround for Cortex-A78C erratum 2376749 ([5d3c1f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d3c1f58905d3b7350e02c4687dceaf0971700b3))
1359 - workaround for Cortex-X3 erratum 2313909 ([7954412](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/79544126943a90d31d81177655be11f75330ffed))
1360 - workaround for Neoverse N1 erratum 2743102 ([8ce4050](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ce40503ad00fe0dd35de6e51551da2b4f08a848))
1361 - workaround for Neoverse-N2 erratum 2326639 ([43438ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43438ad1ad6651964e9ae75d35f40aed8d86d088))
1362 - workaround for Neoverse-N2 erratum 2388450 ([884d515](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/884d515625aa09b22245c32db2fcc9222c7f34fd))
1363 - workaround for Cortex A78C erratum 2242638 ([6979f47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6979f47fecfd34ac1405117c23f2e36ecb552a20))
1364 - workaround for Cortex-A510 erratum 2347730 ([11d448c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11d448c93463180d03b46e9ba204124ff7ad5116))
1365 - workaround for Cortex-A510 erratum 2371937 ([a67c1b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a67c1b1b2b521c888790c68e4201ecce0836a0e9))
1366 - workaround for Cortex-A710 erratum 2147715 ([3280e5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3280e5e655ad64b6e299e18624d9c586e6b37cb1))
1367 - workaround for Cortex-A710 erratum 2371105 ([3220f05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3220f05ef900addccb6e444d6746e4ed28c9804f))
1368 - workaround for Cortex-A77 erratum 2356587 ([7bf1a7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bf1a7aaaa41034587e43d5805b42da83090b85b))
1369 - workaround for Cortex-A78C 2132064 ([8008bab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8008babd58f60c91a88ad79df3d32f63596b433a))
1370 - workaround for Cortex-A78C erratum 2395411 ([4b6f002](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b6f0026ea2622b3f46cdef5b468853ddd281b39))
1371 - workaround for Cortex-X2 erratum 2371105 ([bc0f84d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc0f84de40d4f1efddfb50071fff09d32f0ea9b2))
1372 - workaround for Neoverse-N2 erratum 2376738 ([e6602d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6602d4b153b81b49b39c22e70f052f9018687b7))
1373 - workaround for Neoverse-V1 erratum 1618635 ([14a6fed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14a6fed5ac14035f578a75a9758f9df7ba4d7496))
1374 - workaround for Neoverse-V1 erratum 2294912 ([39eb5dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39eb5ddbbf98bdb6c012a9d852f489f2f8e15c05))
1375 - workaround for Neoverse-V1 erratum 2372203 ([57b73d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57b73d553305d89da7098f9b53b0a2356ca7ff8b))
1376
1377 - **EL3 Runtime**
1378
1379 - **RAS**
1380
1381 - restrict RAS support for NS world ([46cc41d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46cc41d5592a16f702f7f0c0c41f8948a3e11cda))
1382 - trap "RAS error record" accesses only for NS ([00e8f79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00e8f79c15d36f65f6c7f127177105e02177cbc0))
1383
1384 - **FCONF**
1385
1386 - fix type error displaying disable_auth ([381f465](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/381f465ca92f7c9759e85c1bfb4c95ceda26581e))
1387
1388 - **PSCI**
1389
1390 - fix MISRA failure - Memory - illegal accesses ([0551aac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0551aac5637a638d4b9d8865a2c20ec5153de3bf))
1391
1392 - **GPT**
1393
1394 - correct the GPC enable sequence ([14cddd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14cddd7a58799c8a9d349a4adc0136c1ab5d0b6c))
1395
1396 - **C Standard Library**
1397
1398 - pri*ptr macros for aarch64 ([d307229](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d307229d754ae4d833ed50be50420aaf070065bf))
1399
1400 - **PSA**
1401
1402 - fix Null pointer dereference error ([c32ab75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c32ab75c41adfe28a60f1ff159012a7d78e72fdc))
1403 - update measured boot handle ([4d879e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d879e1e5a40cefae5b5e13086a16741bf3f6d67))
1404 - add missing semicolon ([d219ead](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d219ead1db5ca02ec7c7905ac01d7b268c5026ae))
1405 - align with original API in tf-m-extras ([471c989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/471c9895a630560561717067113e4c4d7127bb9f))
1406 - extend measured boot logging ([901b0a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/901b0a3015a652d9eb66c063b0984fade9adf08f))
1407
1408 - **Context Management**
1409
1410 - remove explicit ICC_SRE_EL2 register read ([2b28727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b28727e6dafdaa08a517b5a97bda5de26cc8919))
1411
1412 - **Semihosting**
1413
1414 - fix seek call failure check ([7c49438](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c4943887477754024f0f736461d9543d502efcc))
1415
1416- **Drivers**
1417
1418 - **Authentication**
1419
1420 - correct sign-compare warning ([ed38366](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed38366f1dfeb0b0789fd69b400728598ae3c64e))
1421
1422 - **Measured Boot**
1423
1424 - add SP entries to event_log_metadata ([e637a5e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e637a5e19da72599229fd2c70e793c123aaf14ca))
1425 - clear the entire digest array of Startup Locality event ([70b1c02](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70b1c025003452602f68feb13402c705e44145aa))
1426 - fix verbosity level of RSS digests traces ([2abd317](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2abd317d27a26bbfa3da7fe3fe709da3fa0f09af))
1427
1428 - **MMC**
1429
1430 - remove broken, unsecure, unused eMMC RPMB handling ([86b015e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b015eb1be57439c2a01cb35d800c7f1b5c8467))
1431 - resolve the build error ([ccf8392](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ccf8392ccb105638fe710901d3c7ed6594d9450e))
1432
1433 - **SCMI**
1434
1435 - base: fix protocol list querying ([cad90b5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cad90b569db7c547470cca922bd93207adcadfad))
1436 - base: fix protocol list response size ([d323f0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d323f0cf000f1d999bf78d89c0037af76b6bf8d8))
1437
1438 - **UFS**
1439
1440 - add retries to ufs_read_capacity ([28645eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28645ebd706fe6ac9f34db9f7be5657fe4cffc1a))
1441 - fix slot base address computation ([7d9648d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d9648dd6cf3b1dcd90b6917d9d0b545b1c4c975))
1442 - init utrlba/utrlbau with desc_base ([9d6d1a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d6d1a94c99c3a0e89792c5cc118a1d8c8a9dbb7))
1443 - point utrlbau to header instead of upiu ([9d3f6c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d3f6c4b6068b3a4747f5d1dc650607876eff583))
1444 - removes dp and run-stop polling loops ([660c208](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/660c208d9bd2770f295005fc26a9b6f788567f41))
1445 - retry commands on unit attention ([3d30955](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d309556c75bcdb59fd4e4178fa2b79aa472dc90))
1446
1447 - **Arm**
1448
1449 - **GIC**
1450
1451 - **GICv3**
1452
1453 - fix overflow caused by left shift ([6aea762](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aea7624a01cc39c19d4237c4b108659270a61c5))
1454 - update the affinity mask to 8 bit ([e689048](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e689048e20af70983e0d384301c408fc725cb5eb))
1455
1456 - **GIC-600**
1457
1458 - implement workaround to forward highest priority interrupt ([e1b15b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1b15b09a530f2a0b0edc4384e977452d6b389eb))
1459
1460 - **RSS**
1461
1462 - clear the message buffer ([e3a6fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e3a6fb84f523e68d2f1398348d1ae2635f3e57bc))
1463 - determine the size of sw_type in RSS mboot metadata ([2c8f2a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c8f2a9ad45023354516d419dc9fda2a4f02812b))
1464 - fix build issues with comms protocol ([ab545ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab545efddcdbf5d08ad3b1e8f4ea15a0faf168a7))
1465 - reduce input validation for measured boot ([13a129e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13a129e8dcea358033f3c83b2d81b25129e02d43))
1466 - remove dependency on attestation header ([6aa7154](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aa71542f35047ea0b537e3a6016de6c579c9d6b))
1467 - rename AP-RSS message size macro ([70247dd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70247ddbbd0a55a1ddf1d02f2a35b5cad3949dd1))
1468
1469 - **NXP**
1470
1471 - **DDR**
1472
1473 - fix firmware buffer re-mapping issue ([742c23a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/742c23aab79a21803472c5b4314b43057f1d3e84))
1474
1475 - **ST**
1476
1477 - **Clock**
1478
1479 - correct MISRA C2012 15.6 ([56f895e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/56f895ede3a2a4a97c0e4f8270050aff20a167bc))
1480 - correctly check ready bit ([3b06a53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b06a53044e754979cb0608fd93a137a5879a6a0))
1481
1482- **Miscellaneous**
1483
1484 - **AArch64**
1485
1486 - make AArch64 FGT feature detection more robust ([c687776](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c6877763cd3a286983df160c8207368174c1b820))
1487
1488 - **Debug**
1489
1490 - backtrace stack unwind misses lr adjustment ([a149eb4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a149eb4d87453f58418ad32c570090739a3e0dd6))
1491 - decouple "get_el_str()" from backtrace ([0ae4a3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ae4a3a3f0cd841b83f2944dde9837ea67f08813))
1492
1493 - **FDTs**
1494
1495 - **STM32MP1**
1496
1497 - **STM32MP13**
1498
1499 - align sdmmc pins with kernel ([c7ac7d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7ac7d65a7d1ee1b656bf1260ede6b8e2226bbac))
1500 - cleanup DT files ([4c07deb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c07deb53e0e7daafc93bc67fdcbb3de7b73d730))
1501 - correct PLL nodes name ([93ed4f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93ed4f0801f5b3571abdd7e039d09d508c987063))
1502 - remove secure status ([8ef8e0e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ef8e0e30e301e6b2595d571f004ae86b1a1ce06))
1503 - update SDMMC max frequency ([c9a4cb5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9a4cb552cdd168fcab2c0383b8fbe30dc99092f))
1504
1505 - **Security**
1506
1507 - optimisations for CVE-2022-23960 ([e74d658](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e74d658181e5e69b6b5e16b40adc1ffef4c1efb9))
1508
1509- **Documentation**
1510
1511 - document missing RMM-EL3 runtime services ([e50fedb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e50fedbc869341d044d4cb3479a0ab3d4edaf225))
1512 - add LTS maintainers ([ab0d4d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab0d4d9d44fe54535a0ae647092a3cfff368f126))
1513 - update maintainers list ([f23ce63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f23ce639050481cda939b9e4738ed01d46481ee3))
1514
1515 - **Changelog**
1516
1517 - fix the broken link to commitlintrc.js ([c1284a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1284a7f93309c88fd781d2b4720f742e147284e))
1518
1519- **Build System**
1520
1521 - disable default PIE when linking ([7b59241](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b5924184566bcdcc01966905ffdcabcd6ea4b32))
1522 - discard sections also with SEPARATE_NOBITS_REGION ([64207f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/64207f858f5cbf44aa6528be19a863acc4444568))
1523 - ensure that the correct rule is called for tools ([598b166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/598b166bbc2f09fc219d44ecff0c870854bfa093))
1524 - fix arch32 build issue for clang ([94eb127](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/94eb127719881f39c7f235c887fb2c0b82341696))
1525 - make TF-A use provided OpenSSL binary ([e95abc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e95abc4c01822ef43e9e874d63d6596dc0b57279))
1526
1527- **Tools**
1528
1529 - **Secure Partition Tool**
1530
1531 - fix concurrency issue for SP packages ([0aaa382](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0aaa382fe2395c82c9491b199b6b82819afd368f))
1532 - operators "is/is not" in sp_mk_gen.py ([1a28f29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a28f290b8224eb1d78a2476faaedc5154f82208))
1533 - 'sp_mk_generator.py' reference to undef var ([0be2475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0be2475f6990a37d2d54b7ed06bac9cb46f4660d))
1534
1535- **Dependencies**
1536
1537 - add missing aeabi_memcpy.S ([93cec69](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93cec697deb654303379cae8f25a31dc8b90cd31))
1538
Jayanth Dodderi Chidanandc1284a72022-06-07 12:01:41 +01001539## [2.7.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.6..refs/tags/v2.7.0) (2022-05-20)
Jayanth Dodderi Chidanand24c5d202022-05-19 11:03:07 +01001540
1541### New Features
1542
1543- **Architecture**
1544
1545 - **Statistical profiling Extension (FEAT_SPE)**
1546
1547 - add support for FEAT_SPEv1p2 ([f20eb89](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f20eb893a072bb9b404eedb886e8c65fe76ffb45))
1548
1549 - **Branch Record Buffer Extension (FEAT_BRBE)**
1550
1551 - add BRBE support for NS world ([744ad97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/744ad97445ce7aa65adaef376d0b5bafc12a90d3))
1552
1553 - **Extended Cache Index (FEAT_CCIDX)**
1554
1555 - update the do_dcsw_op function to support FEAT_CCIDX ([d0ec1cc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0ec1cc437c59e64ecba44710dbce82a04ff892d))
1556
1557- **Platforms**
1558
1559 - add SZ_* macros ([1af59c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1af59c457010e6e3e6536752736eb02115bca543))
1560
1561 - **Allwinner**
1562
1563 - add SMCCC SOCID support ([436cd75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/436cd754f2b0f9c0ce3094961bd1e179eeff2fc1))
1564 - allow to skip PMIC regulator setup ([67412e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67412e4d7ae3defaac78ef5e351c63e06cfd907a))
1565 - apx803: add aldo1 regulator ([a29f6e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a29f6e76cbf76d509c00f84f068b59864d210dfd))
1566 - choose PSCI states to avoid translation ([159c36f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/159c36fd2fc5afbe979e5028b9e845ed4b7a40f1))
1567 - provide CPU idle states to the rich OS ([e2b1877](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2b18771fc2a0528dda18dbdaac08dd8530df25a))
1568 - simplify CPU_SUSPEND power state encoding ([52466ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52466ec38ef312da62ad062720a03a183329f831))
1569
1570 - **Arm**
1571
1572 - **FVP**
1573
1574 - measure critical data ([cf21064](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf21064ec8a1889f64de48e30e38285227d27745))
1575 - update HW_CONFIG DT loading mechanism ([39f0b86](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/39f0b86a76534d0b7c71dd0c8b34f1a74480386b))
1576 - enable RSS backend based measured boot ([c44e50b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c44e50b72567205650c6455f3a258f36af0c84dd))
1577
1578 - **Morello**
1579
1580 - add changes to enable TBBR boot ([4af5397](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4af53977533bee7b5763d3efad1448545c2ebef7))
1581 - add DTS for Morello SoC platform ([572c8ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/572c8ce255397f7cff9640676e510817a8e4c6a3))
1582 - add support for nt_fw_config ([6ad6465](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ad6465e5ce452688cac079f16d26f64e9f4ce3c))
1583 - add TARGET_PLATFORM flag ([8840711](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8840711f33131969ec6b62ca3da079cf0573ac8b))
1584 - configure DMC-Bing mode ([9b8c431](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b8c431e2b2d656da7f8c4158e3d32e104446fec))
1585 - expose scmi protocols in fdts ([87639aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/87639aab0b6a30d4f49d069c0ea06900b11072a6))
1586 - split platform_info sds struct ([4a7a9da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a7a9dafbc953089957a0cc1a7183731a5b003e1))
1587 - zero out the DDR memory space ([2d39b39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d39b39704c1e4f2a189543ac4ff05ae58e5f5c8))
1588
1589 - **N1SDP**
1590
1591 - add support for nt_fw_config ([cf85030](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf85030efe73439e06295f8185b0a6bebf7b5eae))
1592 - enable trusted board boot on n1sdp ([fe2b37f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe2b37f6858168a56c3d393bc72f560468d02165))
1593
1594 - **RD**
1595
1596 - **RD-N2**
1597
1598 - add board support for rdn2cfg2 variant ([efeb438](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efeb43808d2e3ed23e1d51d5e86460db92971e96))
1599 - add support for rdedmunds variant ([ef515f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef515f0d3466a8beded4fd662718abbd97391b13))
1600
1601 - **SGI**
1602
1603 - add page table translation entry for secure uart ([33d10ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33d10ac8bf134519f303fd7ce5fb5d583be2f515))
1604 - deviate from arm css common uart related definitions ([f2cccca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f2ccccaa81ec14a80fedb48c37226e5d852ada7a))
1605 - enable fpregs context save and restore ([18fa43f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18fa43f753b79cfc3cc5426a3ef50b04efbf6206))
1606 - route TF-A logs via secure uart ([987e2b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/987e2b7c20eb4ab4215ff5289b715300f5cec054))
1607
1608 - **TC**
1609
1610 - add reserved memory region for Gralloc ([ad60a42](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad60a42cd79713984065dca8540c091c49755f32))
1611 - enable CI-700 PMU for profiling ([fbfc598](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fbfc59840f9cd0ea53921c7f6fb9f4850a3b42ee))
1612 - enable GPU ([82117bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82117bb48180175c25936b0ff9e33563e25e18f4))
1613 - enable SMMU for DPU ([4a6ebee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a6ebeeca37ece34a58982c8b6ebdc8cfd70814b))
1614 - enable tracing ([59da207](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/59da207e2f2f028c9051c89bc5a05e95d996c18c))
1615
1616 - **Corstone-1000**
1617
1618 - identify bank to load fip ([cf89fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf89fd57ed3286d7842eef41cd72a3977eb6d317))
1619 - implement platform specific psci reset ([a599c80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a599c80d063975cbeedbc86cfb619fca8545c487))
1620 - made changes to accommodate 3MB for optee ([854d1c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/854d1c103a9b73bbde7ef1b89b06b29e3cc053bb))
1621
1622 - **Intel**
1623
1624 - add macro to switch between different UART PORT ([447e699](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/447e699f70f1a1d1b85a8136b445eba689166c5d))
1625 - add RSU 'Max Retry' SiP SMC services ([4c26957](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c26957be253a7ab3acb316f42bf3ee10c409ed2))
1626 - add SiP service for DCMF status ([984e236](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/984e236e0dee46708534a23c637271a931ceb67e))
1627 - add SMC for enquiring firmware version ([c34b2a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c34b2a7a1a38dba88b6b668a81bd07c757525830))
1628 - add SMC support for Get USERCODE ([93a5b97](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93a5b97ec9e97207769db18ae34886e6b8bf2ea4))
1629 - add SMC support for HWMON voltage and temp sensor ([52cf9c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52cf9c2cd4882534d02e8996e4ff1143ee59290e))
1630 - add SMC support for ROM Patch SHA384 mailbox ([77902fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77902fca8fe7449473b09198e1fe197f7b4765d7))
1631 - add SMC/PSCI services for DCMF version support ([44eb782](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44eb782e15c9af532f2455b37bd53ca93830f6e2))
1632 - add SMPLSEL and DRVSEL setup for Stratix 10 MMC ([bb0fcc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb0fcc7e011ec4319a79734ba44353015860e39f))
1633 - add support for F2S and S2F bridge SMC with mask to enable, disable and reset bridge ([11f4f03](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11f4f03043ef05762f4d6337804c39dc8f9af54f))
1634 - allow to access all register addresses if DEBUG=1 ([7e954df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e954dfc2ba83262f7596dd0f17de75163e49e5e))
1635 - create source file for firewall configuration ([afa0b1a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afa0b1a82a404c616da2da8f52cdcd587938955f))
1636 - enable firewall for OCRAM in BL31 ([ae19fef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae19fef33707700a91b0b672aa784e084a6ca500))
1637 - enable SMC SoC FPGA bridges enable/disable ([b7f3044](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7f3044e8725d9af997999547630892cf9e2f0ad))
1638 - extend attestation service to Agilex family ([581182c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/581182c1916df03860744d8e32941c72b2cc3fda))
1639 - implement timer init divider via cpu frequency. ([#1](https://review.trustedfirmware.org:29418/TF-A/trusted-firmware-a/issues/1)) ([f65bdf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f65bdf3a54eed8f7651761c25bf6cc7437f4474b))
1640 - initial commit for attestation service ([d174083](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d17408316db10db611e23716e8a5b9b9f53ad509))
1641 - single certificate feature enablement ([7facace](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7facacec6328e505b243a4974d045d45fe068afd))
1642 - support AES Crypt Service ([6726390](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6726390eb02e9659cfaf2d3598be9bf12fbc5901))
1643 - support crypto service key operation ([342a061](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/342a0618c7ff89327ac5b34dc0713509ffae609b))
1644 - support crypto service session ([6dc00c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6dc00c24ab0100a2aae0f416c72470f8ed17e149))
1645 - support ECDH request ([4944686](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49446866a515c2db855d456f39df3d586b2084b7))
1646 - support ECDSA Get Public Key ([d2fee94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2fee94afa6ba7e76508e6bead7eb2936c5eafb8))
1647 - support ECDSA HASH Signing ([6925410](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/692541051b8cb0f435ae46c5d7351231ee292319))
1648 - support ECDSA HASH Verification ([7e25eb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e25eb87016ba8355cf0a3a5f71fb8b8785de044))
1649 - support ECDSA SHA-2 Data Signature Verification ([5830506](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/583050607e43cef8b544a5700386a019e54c422f))
1650 - support ECDSA SHA-2 Data Signing ([07912da](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07912da1b7663451493fb5e40e4c33deeb18a639))
1651 - support extended random number generation ([24f9dc8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24f9dc8a43fea350416ca9312a78ab4e786da8ad))
1652 - support HMAC SHA-2 MAC verify request ([c05ea29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c05ea2969070be90a7dbb2d0344c66d89401edf6))
1653 - support session based SDOS encrypt and decrypt ([537ff05](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/537ff052579862a4865d36d06940feaa796d16da))
1654 - support SHA-2 hash digest generation on a blob ([7e8249a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e8249a2dbacfa751990c47644f0403311c6e260))
1655 - support SiP SVC version ([f0c40b8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0c40b897f8a25bc50c53239dcf750dd395ebabf))
1656 - support version 2 SiP SVC SMC function ID for mailbox commands ([c436707](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c436707bc6eed31ab61408ef40db6063d05f0912))
1657 - support version 2 SiP SVC SMC function ID for non-mailbox commands ([ad47f14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad47f1422f3f9aa4a622e08b71fc8f5caab98a98))
1658 - update to support maximum response data size ([b703fac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b703facaaae1e3fe5afa4742b436bb07e065b5e9))
1659
1660 - **Marvell**
1661
1662 - **Armada**
1663
1664 - **A3K**
1665
1666 - add north and south bridge reset registers ([a4d35ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4d35ff381c625d61bcc22f9f9a1a45d8663b19d))
1667
1668 - **MediaTek**
1669
1670 - introduce mtk makefile ([500d40d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/500d40d877617653d347fb6308144973d4297ab9))
1671
1672 - **MT8195**
1673
1674 - apply erratas of CA78 for MT8195 ([c21a736](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c21a736d6f3fa9fb0647bff404b0174ebf1acd91))
1675 - add EMI MPU surppot for SCP and DSP ([690cb12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/690cb1265ea84851bd6405a0a6a57d2f1c9f03a3))
1676 - dump EMI MPU configurations ([20ef588](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20ef588e86ad8f3cf13382c164463046db261feb))
1677 - improve SPM wakeup log ([ab45305](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab45305062f50f81e5c3f800ef4c6cef5097cb04))
1678
1679 - **MT8186**
1680
1681 - add DFD control in SiP service ([e46e9df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e46e9df0d0e05f2aaee613fc4f697fcc8d79c0b3))
1682 - add SPM suspend driver ([7ac6a76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ac6a76c47d429778723aa804b64c48220a10f11))
1683 - add Vcore DVFS driver ([635e6b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/635e6b108e773daf37c00f46e6fbb1cae4e78f96))
1684 - disable 26MHz clock while suspending ([9457cec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9457cec8c02f78ba56fd9298dd795766c89281a2))
1685 - initialize platform for MediaTek MT8186 ([27132f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27132f13ca871dc3cf1aa6938995284cf5016e00))
1686 - add power-off function for PSCI ([a68346a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a68346a772859ee6971ec14c6473d2a853e9c66f))
1687 - add CPU hotplug ([1da57e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1da57e54b2270b3b49710afa6fd947b01d61b261))
1688 - add DCM driver ([95ea87f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95ea87ffc2445c77f070e6a2f78ffa424810faed))
1689 - add EMI MPU basic driver ([1b17e34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b17e34c5d7740a357b2027d88aef7760b346616))
1690 - add MCDI drivers ([06cb65e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/06cb65ef079941d0525dca75dd0e110e9330906d))
1691 - add pinctrl support ([af5a0c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af5a0c40aff21c4b8771365f19dcb01d6086b30d))
1692 - add pwrap and pmic driver ([5bc88ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bc88ec61c75ed42b41d84817aa4d6ee68a2efc8))
1693 - add reboot function for PSCI ([24dd5a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24dd5a7b71544c503446e58cb23c0cfd09245a3c))
1694 - add RTC drivers ([6e5d76b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e5d76bac8786120d037953f5a6fd67aaff035c1))
1695 - add SiP service ([5aab27d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5aab27dc4294110a6c0b69bf5ec5343e7df883a7))
1696 - add sys_cirq support ([109b91e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/109b91e38c8d4f73941c8574759560a1f1636d05))
1697 - apply erratas for MT8186 ([572f8ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/572f8adbb062c36835fbb82944dd2ed772134bfd))
1698 - initialize delay_timer ([d73e15e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d73e15e66a33398c8fc51c83f975a3f35494faf5))
1699 - initialize GIC ([206f125](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/206f125cc177bc110eb87d40ffc7fa18b28c01ce))
1700 - initialize systimer ([a6a0af5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6a0af57c3369dfc6fc2f25877d812a24e9be311))
1701
1702 - **NXP**
1703
1704 - add SoC erratum a008850 ([3d14a30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d14a30b88762e901e134acc89c6ac4fa9e3f321))
1705 - add ifc nor and nand as io devices ([b759727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b759727f5936a687314168dd8912d30897a8c6be))
1706 - add RCPM2 registers definition ([d374060](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d374060abe9b63296f63f1e3c811aeeddb7a093c))
1707 - add CORTEX A53 helper functions ([3ccc8ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ccc8ac3e5da48819a2fc90ec48a175515de38cb))
1708
1709 - **i.MX**
1710
1711 - **i.MX 8M**
1712
1713 - add a simple csu driver for imx8m family ([71c40d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71c40d3bb7c90a6c36d5c49d0830ca95aba65a2f))
1714 - add imx csu/rdc enum type defines for imx8m ([0c6dfc4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c6dfc47847608b6ade0c00716e93afc6725362c))
1715 - enable conditional build for SDEI ([d2a339d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2a339dfa1665edf87a30a4318af954e764c205c))
1716 - enable the coram_s tz by default on imx8mn/mp ([d5ede92](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5ede92d78c829d8a3adad0759219b79e0dc0707))
1717 - enable the csu init on imx8m ([0a76495](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a76495bc2cb0c5291027020a3cd2d3adf31c8ed))
1718 - do not release JR0 to NS if HAB is using it ([77850c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77850c96f23bcdc76ecb0ecd27a982c00fde5d9d))
1719 - switch to xlat_tables_v2 ([4f8d5b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4f8d5b018efc42d1ffa76fca8efb0d16a57f5edd))
1720
1721 - **i.MX 8M Mini**
1722
1723 - enable optee fdt overlay support ([9d0eed1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d0eed111cb1294605b6d82291fef16a51d35e46))
1724 - enable Trusty OS on imx8mm ([ff3acfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff3acfe3cc1658917376152913a9d1b5b9b8de34))
1725 - add support for measured boot ([cb2c4f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cb2c4f93c18b948fbfde9d50ab7d30362be0e00a))
1726
1727 - **i.MX 8M Plus**
1728
1729 - add trusty for imx8mp ([8b9c21b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b9c21b480dd5c3265be1105a9462b3f5657a6b1))
1730 - enable BL32 fdt overlay support on imx8mp ([aeff146](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aeff14640a91f6d33bfdbc0dc7b0e920f6d14b91))
1731
1732 - **i.MX 8M Nano**
1733
1734 - enable optee fdt overlay support ([2612891](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/26128912884b26fab67bce9d87ba0e1c85a0be1e))
1735 - enable Trusty OS for imx8mn ([99349c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99349c8ecba910dabbaa72b9be91f3ed762036f5))
1736
1737 - **i.MX 8M Q**
1738
1739 - enable optee fdt overlay support ([023750c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/023750c6a898e77c185839f5e56f8e23538f718a))
1740 - enable trusty for imx8mq ([a18e393](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a18e393339e1d481f4fdf0d621fe4f39ce93a4fe))
1741
1742 - **Layerscape**
1743
1744 - add CHASSIS 3 support for tbbr ([9550ce9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9550ce9ddd7729a961f51ed61ea4b2030e284dcb))
1745 - add new soc errata a009660 support ([785ee93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/785ee93cc3bd9b43d88fee5acefbd131bf6f2756))
1746 - add new soc errata a010539 support ([85bd092](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85bd0929433875e0b84fdc2046d9ec2cf0164903))
1747 - add soc helper macro definition for chassis 3 ([602cf53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/602cf53b6f507cea88f4af5c07bed9325bc7a9b8))
1748 - define more chassis 3 hardware address ([0d396d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d396d6455a659c4e679f02fae1f9043713474b0))
1749 - print DDR errata information ([3412716](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3412716b30260958b30d1fa2e1c6d8cce195cd7d))
1750
1751 - **LS1043A**
1752
1753 - add ls1043a soc support ([3b0de91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b0de9182501fae9de372efd1faaf35a7bf74f68))
1754
1755 - **LS1043ARDB**
1756
1757 - add ls1043ardb board support ([e4bd65f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e4bd65fed8a12d06181c1343cf786ac91badb6b0)
1758
1759 - **LX2**
1760
1761 - enable DDR erratas for lx2 platforms ([cd960f5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd960f5009ee062bba9c479505caee6bbe644649))
1762
1763 - **LS1046A**
1764
1765 - add new SoC platform ls1046a ([cc70859](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc708597fa72094c5a01df60e6538e4a7429c2a0))
1766
1767 - **LS1046ARDB**
1768
1769 - add ls1046ardb board support ([bb52f75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb52f7560b62043ed08a753f399dc80e8c1582d3))
1770
1771 - **LS1046AFRWY**
1772
1773 - add ls1046afrwy board support ([b51dc56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b51dc56ab9ea79e4709f0d0ce965525d0d3da918))
1774
1775 - **LS1046AQDS**
1776
1777 - add board ls1046aqds support ([16662dc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16662dc40dd2578d3000528ece090ed39ed18b9c))
1778
1779 - **LS1088A**
1780
1781 - add new SoC platform ls1088a ([9df5ba0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9df5ba05b4fe4cd44157363a897b73553ba6e2f1))
1782
1783 - **LS1088ARDB**
1784
1785 - add ls1088ardb board support ([2771dd0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2771dd0293b6cda6811e8bed95f2354a3ee0124e))
1786
1787 - **LS1088AQDS**
1788
1789 - add ls1088aqds board support ([0b0e676](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b0e67669814139c6818e61e03d0d0e3314fdc99))
1790
1791 - **QEMU**
1792
1793 - add SPMD support with SPMC at S-EL1 ([f58237c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f58237ccd9fd2350730d60ab7de59b5c376bfb35))
1794 - add support for measured boot ([5e69026](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5e690269d579d9461be3c5f5e3f59d4c666863a0))
1795
1796 - **QTI**
1797
1798 - **MSM8916**
1799
1800 - allow booting secondary CPU cores ([a758c0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a758c0b65c6730fb07846899d6436ba257484d34))
1801 - initial platform port ([dddba19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dddba19a6a3cb7a1039beaffc3169c4eb3291afd))
1802 - setup hardware for non-secure world ([af64473](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af6447315c8534331513ca6b6556af661e0ba88b))
1803
1804 - **Renesas**
1805
1806 - **R-Car**
1807
1808 - **R-Car 3**
1809
1810 - modify sequence for update value for WUPMSKCA57/53 ([d9912cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d9912cf3d1022fc6d38a6059290040985de56e63))
1811 - modify type for Internal function argument ([ffb725b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffb725be98ffd010c851629a6da75bf57f770c7f))
1812 - update IPL and Secure Monitor Rev.3.0.3 ([14d9727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14d9727e334300b3f5f57e76a9f6e21431e6c6b5))
1813
1814 - **ST**
1815
1816 - add a function to configure console ([53612f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53612f72938f37244a5f10ae7c57abe7358c221f))
1817 - add STM32CubeProgrammer support on UART ([fb3e798](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb3e7985c9b657c535c02b722ecc413f643e671e))
1818 - add STM32MP_UART_PROGRAMMER target ([9083fa1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9083fa11ead67272b94329e8f84257de6658620d))
1819 - add early console in BL2 ([c768b2b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c768b2b22f4fb16cf8be8b4815a1984b29918c20))
1820 - disable authentication based on part_number ([49abdfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49abdfd8cececb91a4bc7e7b29a30c09dce461c7))
1821 - get pin_count from the gpio-ranges property ([d0f2cf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0f2cf3b148df75d5cbbd42dfa18012043e5d1f4))
1822 - map 2MB for ROM code ([1697ad8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1697ad8cc81307972d31cec3b27d58f589eeeb3f))
1823 - protect UART during platform init ([acf28c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/acf28c267b3679a0770b2010f2ec3fb3c2d19975))
1824 - update stm32image tool for header v2 ([2d8886a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d8886aceed613b9be25f20900914cacc8bb0fb9))
1825 - update the security based on new compatible ([812daf9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/812daf916c9c977a4f6d7d745d22b90c8492fc71))
1826 - use newly introduced clock framework ([33667d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33667d299bd5398ca549f542345e0f321b483d17))
1827
1828 - **ST32MP1**
1829
1830 - adaptations for STM32MP13 image header ([a530874](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5308745ee3ab3b77ca942052e60968bcc01340d))
1831 - add "Boot mode" management for STM32MP13 ([296ac80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/296ac8012b77ea84079b38cc60ee786a5f91857f))
1832 - add a second fixed regulator ([225ce48](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/225ce4822ccf2e7c7c1fca6cf3918d4399158613))
1833 - add GUID values for updatable images ([8d6b476](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d6b4764f3e54431c3d01342d39d1efa70c3dbf9))
1834 - add GUID's for identifying firmware images to be booted ([41bd8b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/41bd8b9e2ad3b755505684601f07d4f7f8ec04c4))
1835 - add helper to enable high speed mode in low voltage ([dea02f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea02f4eaed855c2f05d8a1d7eefca313e98e5b4))
1836 - add logic to pass the boot index to the Update Agent ([ba02add](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ba02add9ea8fb9a8b0a533c1065a77c7dda4f2a6))
1837 - add logic to select the images to be booted ([8dd7553](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8dd755314fdfa077465bd6cd5e248be392d90378))
1838 - add NVMEM layout compatibility definition ([dfbdbd0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dfbdbd0625990267c6742268118ea748e77c6123))
1839 - add part numbers for STM32MP13 ([30eea11](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30eea116cdd66b3fa1e1208e185eb7285a83d898))
1840 - add regulator framework compilation ([bba9fde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bba9fdee589fb9a7aca5963f53b7ce67c30520b3))
1841 - add sdmmc compatible in platform define ([3331d36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3331d3637c295993a78f22afe7463cf1c334d329))
1842 - add sign-compare warning ([c10f3a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c10f3a4559ebf7a654a9719fec619e81e6ee1d69))
1843 - add stm32_get_boot_interface function ([a6bfa75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a6bfa75cf25241a486ab371ae105ea7ebf2d34d8))
1844 - add support for building the FWU feature ([ad216c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ad216c106682f1d2565b2a08e11a601b418dc8a4))
1845 - add support for reading the metadata partition ([0ca180f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ca180f6416160a523ff442f1ad0b768a9a3a948))
1846 - add timeout in IO compensation ([de02e9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de02e9b0ec29548b8ce5ef6ee9adcd9c5edb0518))
1847 - allow configuration of DDR AXI ports number ([88f4fb8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88f4fb8fa759b1761954067346ee674b454bdfde))
1848 - call pmic_voltages_init() in platform init ([ffd1b88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ffd1b889225a8aec124df9e330f41dc638fd7180))
1849 - chip rev. Z is 0x1001 on STM32MP13 ([ef0b8a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef0b8a6c1b1a0eab3626041f3168f82bdb410836))
1850 - enable BL2_IN_XIP_MEM to remove relocation sections ([d958d10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d958d10eb360024e15f3c921dc3863a0cee98830))
1851 - enable format-signedness warning ([cff26c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cff26c19169dd94857e8180cc46b7aa4ccac574a))
1852 - get CPU info from SYSCFG on STM32MP13 ([6512c3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6512c3a62a4a7baaf32597284b242bc7172b7e26))
1853 - introduce new flag for STM32MP13 ([bdec516](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdec516ee862bfadc25a4d0c02a3b8d859c1fa25))
1854 - manage HSLV on STM32MP13 ([fca10a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fca10a8f1b47231ef92634a0adf1a26cbfc97c2a))
1855 - manage monotonic counter ([f5a3688](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f5a3688b8608df0f269a0b6df18632ebb9e26a01))
1856 - new way to access platform OTP ([ae3ce8b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae3ce8b28eac73e9a41fdb28424d9f0f4b5f200e))
1857 - preserve the PLL4 settings for USB boot ([bf1af15](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf1af154db2c89028a8a551c18885add35d38966))
1858 - register fixed regulator ([967a8e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/967a8e63c33822680e3a4631430dcd9a4a64becd))
1859 - remove unsupported features on STM32MP13 ([111a384](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/111a384c90afc629e644e7a8284abbd4311cc6b3))
1860 - retry 3 times FWU trial boot ([f87de90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f87de907c87e5b2091592c131c4d3d2f737bef01))
1861 - select platform compilation either by flag or DT ([99a5d8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99a5d8d01d38474b056766651bd746a4fe93ab20))
1862 - skip TOS_FW_CONFIG if not in FIP ([b706608](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7066086424c2f6fd04880db852306d6f487962e))
1863 - stm32mp_is_single_core() for STM32MP13 ([7b48a9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b48a9f3286b8f174acf8821fec48fd2e4771514))
1864 - update BACKUP_BOOT_MODE for STM32MP13 ([4b031ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b031ab4c50d0b9f7127daa7f4eec634f39de970))
1865 - update boot API for header v2.0 ([5f52eb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f52eb15970e57d2777d114948fc1110e3dd3f6c))
1866 - update CFG0 OTP for STM32MP13 ([1c37d0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c37d0c1d378769249c797de5b13d73cf6f17a53))
1867 - update console management for SP_min ([aafff04](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aafff0435448c8409935132be41758e0031f0822))
1868 - update IO compensation on STM32MP13 ([8e07ab5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8e07ab5f705b213af28831f7c3e9878154e07df0))
1869 - update IP addresses for STM32MP13 ([52ac998](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52ac9983d67522b6b821391941c8b0d01fd68941))
1870 - update memory mapping for STM32MP13 ([48ede66](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ede6615168118c674288f2e4f8ee1b11d2fa02))
1871 - updates for STM32MP13 device tree compilation ([d38eaf9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d38eaf99d327bc1400f51c87b6d8a2f92cd828c6))
1872 - usb descriptor update for STM32MP13 ([d59b9d5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d59b9d53b9cfb2443575c62c6716eb5508374a7b))
1873 - use clk_enable/disable functions ([c7a66e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7a66e720ae1a1a5ef98eaf9ff327cd352549010))
1874 - use only one filter for TZC400 on STM32MP13 ([b7d0058](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7d0058a3a9153a3863cf76a6763ea751b3ab48d))
1875 - warn when debug enabled on secure chip ([ac4b8b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac4b8b06eb23134d2a9002834541d33f8d43661b))
1876
1877 - **Texas Instruments**
1878
1879 - add enter sleep method ([cf5868b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cf5868b8cd7239dee69bdf6ba3ab87bd06bf15f5))
1880 - add gic save and restore calls ([b40a467](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b40a467783e5911f97d6e92ebdeb34ca2f005552))
1881 - add PSCI handlers for system suspend ([2393c27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2393c27680a1ec636e413051e87e986df5a866fe))
1882 - allow build config of low power mode support ([a9f46fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a9f46fad82b807a9f0a967245e3ac10ee8dd0ef1))
1883 - increase SEC_SRAM_SIZE to 128k ([38164e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38164e64bd853a8329475e9168c5fcb94ecc528b))
1884
1885 - **Xilinx**
1886
1887 - **Versal**
1888
1889 - add SPP/EMU platform support for versal ([be73459](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be73459a945d8fa781fcc864943ccd0a8d92421c))
1890 - add common interfaces to handle EEMI commands ([1397967](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1397967490c9f0ebff0d20a566260d1475fe065e))
1891 - add SMCCC call TF_A_PM_REGISTER_SGI ([fcf6f46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fcf6f469318d693a024d42ae2d0f4afb26c1e85d))
1892 - add support to reset SGI ([bf70449](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf70449ba2d1ffd20b01741c491dc0f565009b3d))
1893 - add UART1 as console ([2c79149](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c791499c26b40c31ce7f68c3bf0dca777fc62de))
1894 - enhance PM_IOCTL EEMI API to support additional arg ([d34a5db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d34a5db8a76abdfc8fa68f43b24b971699086a06))
1895 - get version for ATF related EEMI APIs ([da6e654](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/da6e654bc8b03ee784d0e96a71c4e591e63930f2))
1896 - remove the time stamp configuration ([18e2a79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18e2a79f8a5eaa72a2a7e641c2481beb9f827dce))
1897
1898 - **ZynqMP**
1899
1900 - disable the -mbranch-protection flag ([67abd47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67abd4762bd563be94e734bb0fe4087e88d5d446))
1901 - fix section `coherent_ram' will not fit in region `RAM' ([9b4ed0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b4ed0af02a8ff1fd9a81af5213fde16d3eb8d92))
1902 - add feature check support ([223a628](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/223a6284b8a0a3ead884a7f0cf333a464d32e319))
1903 - add support to get info of xilfpga ([cc077c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc077c22273075db328bd30fa12c28abf9eef052))
1904 - add uart1 as console ([ea66e4a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea66e4af0baf5d5b905e72f824a672f16a6e0f98))
1905 - increase the max xlat tables when debug build is enabled ([4c4b961](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c4b9615b1d9512a4a89aa08e722547cc491a07b))
1906 - pass ioctl calls to firmware ([76ff8c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76ff8c459e9e6d105e614d68648bd6680806f93e))
1907 - pm_api_clock_get_num_clocks cleanup ([e682d38](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e682d38b56854e1586b25d929dbc83543b4c66e4))
1908
1909- **Bootloader Images**
1910
1911 - add XLAT tables symbols in linker script ([bb5b942](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb5b942e6f133198daedcca0b74ec598af260a54))
1912
1913 - **BL2**
1914
1915 - add support to separate no-loadable sections ([96a8ed1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96a8ed14b74cca33a8caf567d0f0a2d3b2483a3b))
1916
1917 - **BL31**
1918
1919 - aarch64: RESET_TO_BL31_WITH_PARAMS ([25844ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25844ff728e4a0e5430ba2032457aba7b780a701))
1920
1921- **Services**
1922
1923 - **RME**
1924
1925 - add dummy platform token to RMMD ([0f9159b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0f9159b7ebb7e784a8ed998869ff21095fa105b1))
1926 - add dummy realm attestation key to RMMD ([a043510](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0435105f229a65c7861b5997793f905cf90b823))
1927
1928 - **SPM**
1929
1930 - update ff-a boot protocol documentation ([573ac37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/573ac37373d3e8b2c31b3aaeed759e4656e060ec))
1931
1932 - **EL3 SPMC**
1933
1934 - allow BL32 specific defines to be used by SPMC_AT_EL3 ([2d65ea1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d65ea1930d4ce26cc176a8c60e9401d0b4f862a))
1935 - add plat hook for memory transactions ([a8be4cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8be4cd057bce5f0b4ac6af396c0c870474d1ef4))
1936 - add EL3 SPMC #defines ([44639ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44639ab73e43e0b79da834dff8c85266d68e5066))
1937 - introduce accessor function to obtain datastore ([6a0788b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a0788bc0e704283e52c80990aa2bb6e047a0cc2))
1938 - add FF-A secure partition manager core ([5096aeb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5096aeb2ba646548a7a6ab59e975b996e6c9026a))
1939 - add FFA_FEATURES handler ([55a2963](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55a296387b9720855df429a08c886f47a4a45057))
1940 - add FFA_PARTITION_INFO_GET handler ([f74e277](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f74e27723bb54ad1318fa462fbcff70af555b2e6))
1941 - add FFA_RUN handler ([aad20c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aad20c85cb6f4bc91318d3c6488cf72a20fdbe96))
1942 - add FFA_RX_RELEASE handler ([f0c25a0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0c25a082fc8b891d4d21518028118561caa4735))
1943 - add function to determine the return path from the SPMC ([20fae0a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/20fae0a7ce7fd407cd3efb7745017ee6ab605159))
1944 - add helper function to obtain endpoint mailbox ([f16b6ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f16b6ee3deac93706efe465f399c9542e12d5eeb))
1945 - add helper function to obtain hyp structure ([a7c0050](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7c00505f85684326a223535a319c170d14826f6))
1946 - add helper to obtain a partitions FF-A version ([c2b1434](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2b1434369292081f907c548e496f59e197eb2f1))
1947 - add partition mailbox structs ([e1df600](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1df6008d9b4a00da25ec08fbdcbd3a5967fdb54))
1948 - add support for direct req/resp ([9741327](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9741327df577c3f43db42b26bda607429e62af0b))
1949 - add support for FF-A power mgmt. messages in the EL3 SPMC ([59bd2ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/59bd2ad83c13ed3c84bb9b841032c95927358890))
1950 - add support for FFA_MSG_WAIT ([c4db76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c4db76f066f236fe490ebc7a50833a04e08f5151))
1951 - add support for FFA_SPM_ID_GET ([46872e0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46872e01f5efb555fef8367595b59e5d2f75cec0))
1952 - add support for forwarding a secure interrupt to the SP ([729d779](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/729d7793f830781ff8ed44d144c3346c6e4251a3))
1953 - add support for handling FFA_ERROR ABI ([d663fe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d663fe7a3002ff028c190eb732278b878e78b7b7))
1954 - add support for v1.1 FF-A boot protocol ([2e21921](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e21921502b1317031cf2a2f69c5d47ac88a505d))
1955 - add support for v1.1 FF-A memory data structures ([7e804f9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e804f9695c48681c91e9e6fc6175eb6997df867))
1956 - enable building of the SPMC at EL3 ([1d63ae4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d63ae4d0d8374a732113565be90d58861506e39))
1957 - enable checking of execution ctx count ([5b0219d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b0219ddd5da42413f4c2be9302224b5b71295ff))
1958 - enable handling FF-A RX/TX Mapping ABIs ([1a75224](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1a752245ecae6487844c57667e24b704e6df8079))
1959 - enable handling FFA_VERSION ABI ([0c7707f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c7707fdf21fc2a8658f5a4bdfd2f8883d02ada5))
1960 - enable handling of the NS bit ([0560b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0560b53e71ab6daefa8e75665a718605478746a4))
1961 - enable parsing of messaging methods from manifest ([3de378f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3de378ff8c9430c964cbe9b0c58fa5afc4d237ce))
1962 - enable parsing of UUID from SP Manifest ([857f579](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/857f5790da3770a9ca52416274eec4e545c9be53))
1963 - enable the SPMC to pass the linear core ID in a register ([f014300](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0143004e548582760aacd6f15f5499b18081a69))
1964 - prevent read only xlat tables with the EL3 SPMC ([70d986d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70d986ddbbf56a20c7550c079dd4dc9462332594))
1965 - support FFA_ID_GET ABI ([d5fe923](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5fe92350cb018ae7083ed26a6a16508ccd82a86))
1966 - allow forwarding of FFA_FRAG_RX/TX calls ([642db98](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/642db9840712044b9c496e04a7acd60580e54117))
1967 - enable handling of FF-A SMCs with the SPMC at EL3 ([bb01a67](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb01a67306f47271adde051e541c760028c1a0f1))
1968 - update SPMC init flow to use EL3 implementation ([6da7607](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6da76075bf4b953d621aa15c379e62a5f785de3f))
1969 - add logical partition framework ([7affa25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7affa25cad400101c016082be2d102be0f4fce80))
1970 - add FF-A memory management code ([e0b1a6d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0b1a6d59e57c0dbe87f5b8f8166f1123664f058))
1971 - prevent duplicated sharing of memory regions ([fef85e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fef85e1e53fcf44e8d9ed50c89d8a764bf1b7738))
1972 - support multiple endpoints in memory transactions ([f0244e5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f0244e5dd1b8cbab75ef00c1b9b56eed5b3cad4b))
1973
1974 - **SPMD**
1975
1976 - forward FFA_VERSION from SPMD to SPMC ([9944f55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9944f55761c4d5cc1feefaf5e33bf7fb83d8f5f3))
1977 - enable SPMD to forward FFA_VERSION to EL3 SPMC ([9576fa9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9576fa93a2effc23a533b80dce41d7104a8d200b))
1978 - add FFA_MSG_SEND2 forwarding in SPMD ([c2eba07](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2eba07c47f8d831629104eeffcec11ed7d3b0a5))
1979 - add FFA_RX_ACQUIRE forwarding in SPMD ([d555233](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d555233fe5a04dfd99fd6ac30bacc5284285c131))
1980
1981 - **SPM MM**
1982
1983 - add support to save and restore fp regs ([15dd6f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15dd6f19da8ee4b20ba525e0a742d0df9e46e071))
1984
1985- **Libraries**
1986
1987 - **CPU Support**
1988
1989 - add library support for Poseidon CPU ([1471475](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1471475516cbf1b4a411d5ef853bd92d0edd542e))
1990 - add support for Cortex-X1 ([6e8eca7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e8eca78e5db966e10e2fa2737e9be4d5af51fa9))
1991 - add L1PCTL macro definiton for CPUACTLR_EL1 ([8bbb1d8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8bbb1d80a58dbdf96fcabbdebbfbd21d2d5344a4))
1992
1993 - **EL3 Runtime**
1994
1995 - add arch-features detection mechanism ([6a0da73](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a0da73647546aea1d10b4b2347bac9d532bcb43))
1996 - replace ARM_ARCH_AT_LEAST macro with FEAT flags ([0ce220a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ce220afb24f0511332b251952019d7011ccc282))
1997
1998 - **FCONF**
1999
2000 - add a helper to get image index ([9e3f409](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e3f409398af447b1d03001dd981007a9bb1617e))
2001 - add NS load address in configuration DTB nodes ([ed4bf52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed4bf52c33b6860d58a2ffc946bd293ec76bbdaa))
2002
2003 - **Standard C Library**
2004
2005 - add support for length specifiers ([701e94b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/701e94b08f382691b0deabd4df882abd87e17ab5))
2006
2007 - **PSA**
2008
2009 - add initial attestation API ([0848565](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/084856513d6730a50a3d65ac9c3bdae465117c40))
2010 - add measured boot API ([758c647](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/758c64715b691be92de623f81032494e38a43cc8))
2011 - mock PSA APIs ([0ce2072](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ce2072d9b9f419bb19595454395a33a5857ca2f))
2012
2013- **Drivers**
2014
2015 - **Generic Clock**
2016
2017 - add a minimal clock framework ([847c6bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/847c6bc8e6d55b1c0f31a52407aa61515cd6c612))
2018
2019 - **FWU**
2020
2021 - add a function to pass metadata structure to platforms ([9adce87](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9adce87efc8acc947b8b49d700c9773a7f071e02))
2022 - add basic definitions for GUID handling ([19d63df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/19d63df1af72b312109b827cca793625ba6fcd16))
2023 - add platform hook for getting the boot index ([40c175e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40c175e75bc442674a5dc793c601b09681158ab9))
2024 - pass a const metadata structure to platform routines ([6aaf257](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6aaf257de4a4070ebc233f35a09bce4c39ea038c))
2025 - simplify the assert to check for fwu init ([40b085b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40b085bddf60cf8c533b379ccb41e6668c5080dd))
2026
2027 - **Measured Boot**
2028
2029 - add RSS backend ([0442ebd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0442ebd2e9bcf5fa4344d8fa8ef4b69a3b249e33))
2030
2031 - **GUID Partition Tables Support**
2032
2033 - add a function to identify a partition by GUID ([3cb1065](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3cb1065581f6d9a8507af8dbca3779d139aa0ca7))
2034 - cleanup partition and gpt headers ([2029f93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2029f930097b0c3b1b1faa660032d16ed01a5c86))
2035 - copy the partition GUID into the partition structure ([7585ec4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7585ec4d36ebb7e286cfec959b2de084eded8201))
2036 - make provision to store partition GUID value ([938e8a5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/938e8a500a25a949cfd25f0cb79f6c1359c9b40c))
2037 - verify crc while loading gpt header ([a283d19](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a283d19f82ddb635d9d9fa061e7fd956167ebe60))
2038
2039 - **Arm**
2040
2041 - **GIC**
2042
2043 - allow overriding GICD_PIDR2_GICV2 address ([a7521bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7521bd5d887bfd69d99a55a81416e38ba9ebc97))
2044
2045 - **GIC-600AE**
2046
2047 - disable SMID for unavailable blocks ([3f0094c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3f0094c15d433cd3de413a4633a4ac2b8e1d1f2e))
2048 - enable all GICD, PPI, ITS SMs ([6a1c17c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a1c17c770139c00395783e7568220d61264c247))
2049 - introduce support for RAS error handling ([308dce4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/308dce40679f63db504cd3d746a0c37a2a05f473))
2050
2051 - **SMMU**
2052
2053 - add SMMU abort transaction function ([6c5c532](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c5c5320511ab8202fb9eccce9e66b4e4e0d9a33))
2054 - configure SMMU Root interface ([52a314a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52a314af254966a604e192fcc3326737354f217a))
2055
2056 - **MHU**
2057
2058 - add MHU driver ([af26d7d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af26d7d6f01068809f17cc2d49a9b3d573c640a9))
2059
2060 - **RSS**
2061
2062 - add RSS communication driver ([ce0c40e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce0c40edc93aa403cdd2eb6c630ad23e28b01c3e))
2063
2064 - **TZC**
2065
2066 - **TZC-380**
2067
2068 - add sub-region register definition ([fdafe2b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fdafe2b5ead66a1b5175db77bcc7cedafa14a059))
2069
2070 - **Marvell**
2071
2072 - **Armada**
2073
2074 - **A3K**
2075
2076 - **A3720**
2077
2078 - preserve x1/x2 regs in console_a3700_core_init() ([7c85a75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7c85a7572960efbaabe20c9db037bcec66be3e98))
2079
2080 - **MediaTek**
2081
2082 - **APU**
2083
2084 - add mt8195 APU clock and pll SiP call ([296b590](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/296b590206aa6db51e5c82b1a97a4f9707b49c4d))
2085 - add mt8195 APU iommap regions ([339e492](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/339e4924a7a3fd11bc176e0bf3e01d76133d364c))
2086 - add mt8195 APU mcu boot and stop SiP call ([88906b4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/88906b443734399be5c07a5bd690b63d3d82cefa))
2087
2088 - **NXP**
2089
2090 - **DCFG**
2091
2092 - add Chassis 3 support ([df02aee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/df02aeeec640d2358301e903d9c8c473d455be9e))
2093 - add gic address align register definition ([3a8c9d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a8c9d78d4c65544d789bd64bd005ac10b5b352d))
2094 - add some macro definition ([1b29fe5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b29fe534b8732193850fced2da1dc449450bd3b))
2095
2096 - **NXP Crypto**
2097
2098 - add chassis 3 support ([d60364d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d60364d48e31b33b57049d848b7462eb0e0de612))
2099
2100 - **DDR**
2101
2102 - add rawcard 1F support ([f2de48c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f2de48cb143c20ccd7a9c141df3d34cae74049de))
2103 - add workaround for errata A050958 ([291adf5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/291adf521a54a365e54964bff4dae53d51c65936))
2104
2105 - **GIC**
2106
2107 - add some macros definition for gicv3 ([9755fd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9755fd2ec2894323136715848910b13053cfe0ce))
2108
2109 - **CSU**
2110
2111 - add bypass bit mask definition ([ec5fc50](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec5fc501f15922967bf5d8260072ba1f9aec9640))
2112
2113 - **IFC NAND**
2114
2115 - add IFC NAND flash driver ([28279cf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28279cf2c141caf5e4e7156f874cde6f5a0d271b))
2116
2117 - **IFC NOR**
2118
2119 - add IFC nor flash driver ([e2fdc77](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2fdc77ba4eee91f0d1490e34f0fff552fc55dc9))
2120
2121 - **TZC-380**
2122
2123 - add tzc380 platform driver support ([de9e57f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de9e57ff1f3769e770eac44b94127eb7239a63f2))
2124
2125 - **ST**
2126
2127 - introduce fixed regulator driver ([5d6a264](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d6a2646f7759a5a2b3daed0d8aef4588c552ba4))
2128
2129 - **Clock**
2130
2131 - add clock driver for STM32MP13 ([9be88e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9be88e75c198b08c508d8e470964720a781294b3))
2132 - assign clocks to the correct BL ([7418cf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7418cf397916c97cb4ecf159b1f497a84299b695))
2133 - check HSE configuration in serial boot ([31e9750](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31e9750bc17bd472d4f2a3db297461efc301be51))
2134 - define secure and non-secure gate clocks ([aaa09b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aaa09b713c6f539fb5b2ee7e2dfd75f2d46875f5))
2135 - do not refcount on non-secure clocks in bl32 ([3d69149](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d69149a7e9e9a899d57f48bee26f98614f88935))
2136 - manage disabled oscillator ([bcccdac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bcccdacc7e7b7b985df942b3fae26cb9038a2574))
2137
2138 - **DDR**
2139
2140 - add read valid training support ([5def13e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5def13eb01ebac5656031bdc388a215d012fdaf8))
2141
2142 - **GPIO**
2143
2144 - allow to set a gpio in output mode ([53584e1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/53584e1d5b2b843ea3bb9e01e3f01ea7c364ee6a))
2145 - do not apply secure config in BL2 ([fc0aa10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc0aa10a2cd3cab887a8baa602891d1f45db2537))
2146 - add a function to reset a pin ([737ad29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/737ad29bf992a7a79d538d1e0b47c7f38d9a4b9d))
2147
2148 - **SDMMC2**
2149
2150 - allow compatible to be defined in platform code ([6481a8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6481a8f1e045ac80f0325b8bfe7089ba23deaf7b))
2151 - manage cards power cycle ([258bef9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/258bef913aa76ead1b10c257d1695d9c0ef1c79d))
2152
2153 - **ST PMIC**
2154
2155 - add pmic_voltages_init() function ([5278ec3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5278ec3faf2010fd6aea1d8cd4294dd229c5c21d))
2156 - register the PMIC to regulator framework ([85fb175](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85fb175b5ef854bc4607db98a4cfb5f35d822cee))
2157
2158 - **STPMIC1**
2159
2160 - add new services ([ea552bf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea552bf5a57b573a6b09e396e3466b3c4af727f0))
2161 - add USB OTG regulators ([13fbfe0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13fbfe046e71393961d2c70a4f748a15f9c15f77))
2162
2163 - **Regulator**
2164
2165 - add support for regulator-always-on ([9b4ca70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b4ca70d97d9a2556752b511ff9fe52012faff02))
2166 - add a regulator framework ([d5b4a2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5b4a2c4e7fd0bcb9f08584b242e69a2e591fb71))
2167
2168 - **UART**
2169
2170 - manage oversampling by 8 ([1f60d1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f60d1bd33d434b0c82a74e276699ee5a2f63833))
2171 - add uart driver for STM32MP1 ([165ad55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/165ad5561ef598ea6261ba082610eeff3f208df7))
2172
2173- **Miscellaneous**
2174
2175 - **Debug**
2176
2177 - update print_memory_map.py ([d16bfe0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d16bfe0feffe6a20399fb91d86fd8f7282b941dd))
2178
2179 - **DT Bindings**
2180
2181 - add bindings for STM32MP13 ([1b8898e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b8898eb32c3872a34fc59f4216736f23af0c6ea))
2182 - add TZC400 bindings for STM32MP13 ([24d3da7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24d3da76d221390bb47d501c2ed77a1a7d2b42e7))
2183
2184 - **FDT Wrappers**
2185
2186 - add function to find or add a sudnode ([dea8ee0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dea8ee0d3f13f8d1638745b76e86bd7617bf92e7))
2187
2188 - **FDTs**
2189
2190 - add the ability to supply idle state information ([2b2b565](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b2b565717cc0299e75e8806004d1a3548e9fbf7))
2191
2192 - **STM32MP1**
2193
2194 - add DDR support for STM32MP13 ([e6fddbc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e6fddbc995947d4e5a5dc6607c76cd46fdd840e2))
2195 - add DT files for STM32MP13 ([3b99ab6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b99ab6e370a01caec14bc5422a86001eaf291b8))
2196 - add nvmem_layout node and OTP definitions ([ff8767c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff8767cbfc2bb851a2f6cc32fbe3693ddbfb7d12))
2197 - add st-io_policies node for STM32MP13 ([2bea351](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2bea35122d102492f18c427535ce6c9b7016e356))
2198 - add support for STM32MP13 DK board ([2b7f7b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b7f7b751f4b0f7a8a0f4a35407af22cc269e529))
2199 - update NVMEM nodes ([375b79b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/375b79bb4a773fe6a5dd971272c72bf12155050e))
2200
2201- **Documentation**
2202
2203 - context management refactor proposal ([3274226](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/327422633bef112a10579d4daeca0f596cd02911))
2204
2205 - **Threat Model**
2206
2207 - Threat Model for TF-A v8-R64 Support ([dc66922](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc669220d5666c2c808bc11ba81c86a9b071271a))
2208
2209- **Tools**
2210
2211 - **Secure Partition Tool**
2212
2213 - add python SpSetupActions framework ([b1e6a41](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1e6a41572240839e62099aa00298174b18c696a))
2214 - delete c version of the sptool ([f4ec476](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4ec47613fef8db8037195147dc2ac6fb6f154ff))
2215 - python version of the sptool ([2e82874](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e82874cc9b7922e000dd4d7718e3153e347b1d7)
2216 - use python version of sptool ([822c727](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/822c72791f791d26e233df0c15a655c3dbd8b117))
2217
2218### Resolved Issues
2219
2220- **Architecture**
2221
2222 - **Activity Monitors Extension (FEAT_AMU)**
2223
2224 - add default value for ENABLE_FEAT_FGT and ENABLE_FEAT_ECV flags ([820371b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/820371b13028a6f620a62cf73a951883d051666b))
2225 - fault handling on EL2 context switch ([f74cb0b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f74cb0be8ac80eb3072555cb04eb09375d4cb31f))
2226 - limit virtual offset register access to NS world ([a4c3945](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4c394561af31ae0417ed9ff3b3152adb7cd5355))
2227
2228 - **Scalable Vector Extension (FEAT_SVE)**
2229
2230 - disable ENABLE_SVE_FOR_NS for AARCH32 ([24ab2c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/24ab2c0af74be174acf755a36b3ebba867184e60))
2231
2232- **Platforms**
2233
2234 - **Allwinner**
2235
2236 - improve DTB patching error handling ([79808f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/79808f10c32d441572666551b1545846079af15b))
2237
2238 - **Arm**
2239
2240 - fix fvp and juno build with USE_ROMLIB option ([861250c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/861250c3b26d64f859f5f37686e453d5074fa976))
2241 - increase ARM_BL_REGIONS count ([dcb1959](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb1959161935aa58d2bb852f3cef0b96458a4e1))
2242 - remove reclamation of functions starting with "init" ([6c87abd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c87abdda400354ebf4f5351086c32a4620475c9))
2243 - use PLAT instead of TARGET_PLATFORM ([c5f3de8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5f3de8dabc9b955b6051a6c6116d40b10a84f5d))
2244 - fix SP count limit without dual root CoT ([9ce15fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce15fe8910580efca46b9f102e117402ce769db))
2245
2246 - **FVP**
2247
2248 - FCONF Trace Not Shown ([0c55c10](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c55c10305df6217fd978d58ce203dbad3edd4d5))
2249 - disable reclaiming init code by default ([fdb9166](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fdb9166b9494402eb2da7e0b004c121b322725e0))
2250 - extend memory map to include all DRAM memory regions ([e803542](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e80354212f591c8813dec27353e8241e03155b4c))
2251 - fix NULL pointer dereference issue ([a42b426](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a42b426b8548e3304e995f1a49d2470d71072949))
2252 - op-tee sp manifest doesn't map gicd ([69cde5c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/69cde5cd9563f0c665862f1e405ae8e8d2818c6e))
2253
2254 - **Morello**
2255
2256 - change the AP runtime UART address ([07302a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07302a23ec1af856b3d4de0439161a8c23414f84))
2257 - fix SoC reference clock frequency ([e8b7a80](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8b7a80436c2bc81c61fc4703d6580f2fe9226a9))
2258 - include errata workaround for 1868343 ([f94c84b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f94c84baa2a2bad75397b0ec6a0922fe8a475847))
2259
2260 - **SGI**
2261
2262 - disable SVE for NS to support SPM_MM builds ([78d7e81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/78d7e819798ace643b6e22025dc76aedb199bbd5))
2263
2264 - **TC**
2265
2266 - remove the bootargs node ([68fe3ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68fe3cec25bc9ea4e1bafdb1d9f5315e245d650b))
2267
2268 - **Corstone-1000**
2269
2270 - change base address of FIP in the flash ([1559450](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1559450132c5e712f4d6896e53e4f1cb521fa465))
2271
2272 - **Broadcom**
2273
2274 - allow build to specify mbedTLS absolute path ([903d574](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/903d5742953d9d4b224e71d8b1e62635e83f44a9))
2275 - fix the build failure with mbedTLS config ([95b5c01](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95b5c0126b802b894ea0177d973978e06b6a254d))
2276
2277 - **Intel**
2278
2279 - add flash dcache after return response for INTEL_SIP_SMC_MBOX_SEND_CMD ([ac097fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ac097fdf07ad63b567ca751dc518f8445a0baef6))
2280 - allow non-secure access to FPGA Crypto Services (FCS) ([4837a64](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4837a640934630f8034ceec1bb84cc40673d8a6b))
2281 - always set doorbell to SDM after sending command ([e93551b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e93551bb3bd8ac43779fa70c7363ee2568da45ca))
2282 - assert if bl_mem_params is NULL pointer ([35fe7f4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/35fe7f400a7f1d65ff2fee5531d20f6c2f3e6f39))
2283 - bit-wise configuration flag handling ([276a436](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/276a43663e8e315fa1bf0aa4824051d88705858b))
2284 - change SMC return arguments for INTEL_SIP_SMC_MBOX_SEND_CMD ([108514f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/108514ff7160a86efb791449a4635ffe0f9fdf2c))
2285 - configuration status based on start request ([e40910e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e40910e2dc3fa59bcce83ec1cf9a33b3e85012c4))
2286 - define macros to handle buffer entries ([7db1895](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7db1895f0be2f8c6710bf51d8441d5e53e3ef0fe))
2287 - enable HPS QSPI access by default ([000267b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/000267be22d3c0077c0fd0a8377ceeed5aada4c3))
2288 - extend SDM command to return the SDM firmware version ([c026dfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c026dfe38cfae379457a6ef53130bd5ebc9d7808))
2289 - extending to support large file size for AES encryption and decryption ([dcb144f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcb144f1fbcef73ddcc448d5ed6134aa279069b6))
2290 - extending to support large file size for SHA-2 ECDSA data signing and signature verifying ([1d97dd7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d97dd74cd128edd7ad45b725603444333c7b262))
2291 - extending to support large file size for SHA2/HMAC get digest and verifying ([70a7e6a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70a7e6af958f3541476a8de6baac8e376fcc67f9))
2292 - fix bit masking issue in intel_secure_reg_update ([c9c0709](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9c070994caedf123212aad23b6942122c5dd793))
2293 - fix configuration status based on start request ([673afd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/673afd6f8e7266900b00a7cbeb275fe1a3d69cce))
2294 - fix ddr address range checker ([12d71ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12d71ac6627bb6822a0314e737794a8503df79dd))
2295 - fix ECC Double Bit Error handling ([c703d75](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c703d752cce4fd101599378e72db66ccf53644fa))
2296 - fix fpga config write return mechanism ([ef51b09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef51b097bfa906bf1cee8ee641a1b7bcc8c5f3c0))
2297 - flush dcache before sending certificate to mailbox ([49d44ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d44ec5f357b1bcf8eae9e91fbd72aef09e00dd))
2298 - get config status OK status ([07915a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07915a4fd5848fbac69dcbf28f00353eed10a942))
2299 - introduce a generic response error code ([651841f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/651841f20110ce6fac650e3ac47b0a9cce18e6f3))
2300 - make FPGA memory configurations platform specific ([f571183](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f571183b066b1a91b7fb178c3aad9d6360d1918c))
2301 - modify how configuration type is handled ([ec4f28e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec4f28ecec8887a685d6119c096ad346da1ea53e))
2302 - null pointer handling for resp_len ([a250c04](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a250c04b0cc807f626df92a7091ff13b3a3aa9ed))
2303 - refactor NOC header ([bc1a573](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc1a573d5519f121cb872fce1d88fe2e0db07b2c))
2304 - reject non 4-byte align request size for FPGA Crypto Service (FCS) ([52ed157](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52ed157fd66812debb13a792c21f763de01aef70))
2305 - remove redundant NOC header declarations ([58690cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/58690cd629b4ccdefe5313f805219598074a3501))
2306 - remove unused printout ([0d19eda](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d19eda0dd2ffae27d0551b1f0a06a2b8f96c853))
2307 - update certificate mask for FPGA Attestation ([fe5637f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe5637f27aebfdab42915c2ced2c34d8685ee2bb))
2308 - update encryption and decryption command logic ([02d3ef3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/02d3ef333d4a0a07a3e40defb12a8cde3a7cba03))
2309 - use macro as return value ([e0fc2d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0fc2d1907b1c8a062c44a435be77a12ffeed84b))
2310
2311 - **Marvell**
2312
2313 - **Armada**
2314
2315 - **A3K**
2316
2317 - change fatal error to warning when CM3 reset is not implemented ([30cdbe7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/30cdbe7043832f7bd96b40294ac062a8fc9c540f))
2318 - fix comment about BootROM address range ([5a60efa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a60efa12a57cde98240f861e45609cb9b94d58d))
2319
2320 - **Mediatek**
2321
2322 - **MT8186**
2323
2324 - remove unused files in drivers/mcdi ([bc714ba](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc714bafe7ae8ca29075ba9bf3985c0e15ae0f64))
2325 - extend MMU region size ([0fe7ae9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0fe7ae9c64aa6f6d5b06a80de9c88081057d5dbe))
2326
2327 - **NVIDIA**
2328
2329 - **Tegra**
2330
2331 - **Tegra 194**
2332
2333 - remove incorrect erxctlr assert ([e272c61](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e272c61ce8185deb397dcf168ec72bdaa5926a33))
2334
2335 - **NXP**
2336
2337 - fix total dram size checking ([0259a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0259a3e8282ed17c1d378a27f820f44b3bebab07))
2338 - increase soc name maximum length ([3ccd7e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3ccd7e45a2c3ff9fa7794f0284c9d0298e7cb982))
2339
2340 - **i.MX**
2341
2342 - **i.MX 8M**
2343
2344 - check the validation of domain id ([eb7fb93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb7fb938c3ce34ccfb143ae8ba695df899098436))
2345
2346 - **i.MX 8M Plus**
2347
2348 - change the BL31 physical load address ([32d5042](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/32d5042204e8b41caa4c0c1ed5b48bad9f1cb1b5))
2349
2350 - **Layerscape**
2351
2352 - fix build issue of mmap_add_ddr_region_dynamically ([e2818d0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e2818d0afc20a60d302f85f4c915e4ae4cc3cb9c))
2353 - fix coverity issue ([5161cfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5161cfde9bfaa3a715d160fcd4870f276adad332))
2354 - update WA for Errata A-050426 ([72feaad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72feaad980cdc472868bc95914202bf57ed51b2d))
2355
2356 - **LX2**
2357
2358 - drop erratum A-009810 ([e36b0e4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e36b0e4910aea56f90a6ab9b8cf3dc4008220031))
2359
2360 - **Renesas**
2361
2362 - **R-Car**
2363
2364 - **R-Car 3**
2365
2366 - change stack size of BL31 ([d544dfc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d544dfcc4959d203b06dbfb85fb0ad895178b379))
2367 - fix SYSTEM_OFF processing for R-Car D3 ([1b49ba0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1b49ba0fde5eb9e47fe50152c192579101feb718))
2368 - fix to bit operation for WUPMSKCA57/53 ([82bb6c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/82bb6c2e88314a5b3f2326c95095c3b20a389947))
2369
2370 - **Socionext**
2371
2372 - **Synquacer**
2373
2374 - initialise CNTFRQ in Non Secure CNTBaseN ([4d4911d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d4911d77d4d59c7dd18d7fc3724ddb1fa3582b7))
2375
2376 - **ST**
2377
2378 - add missing header include ([b1391b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b1391b294ca7803f46bc47048b4a02a15dda9a16))
2379 - don't try to read boot partition on SD cards ([9492b39](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9492b391a35c66e1e7630e95347259191b28314d))
2380 - fix NULL pointer dereference issues ([2deff90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2deff904a953c6a87331ab6830ab80e3889d9e23))
2381 - manage UART clock and reset only in BL2 ([9e52d45](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9e52d45fdf619561e0a7a833b77aaacc947a4dfd))
2382 - remove extra chars from dtc version ([03d2077](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/03d20776efc20a04a5191a4f39965079a4d60b3c))
2383
2384 - **ST32MP1**
2385
2386 - add missing debug.h ([356ed96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/356ed961184847dcd088cfcda44b71eeb0ef2377))
2387 - correct dtc version check ([429f10e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/429f10e3367748abd33b4f6f9ee362c0ba74dd95))
2388 - correct include order ([ff7675e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff7675ebf94999618dbde14bb59741cefb2b2edd))
2389 - correct types in messages ([43bbdca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43bbdca04f5a20bb4e648e18fc63061b6a6e4ecf))
2390 - deconfigure UART RX pins ([d7176f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7176f0319cd399aae9a906e5d78e67b32e183f5))
2391 - do not reopen debug features ([21cfa45](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21cfa4531a76a7c3cad00e874400b97e2f68723c))
2392 - fix enum prints ([ceab2fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ceab2fc3442dbda1c4beaff3c4fe708a04c02303))
2393 - include assert.h to fix build failure ([570c71b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/570c71b20a195ade510f5d584c69325d2634c50b))
2394 - remove interrupt_provider warning for dtc ([ca88c76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca88c761d34854ed3e0b16b9c5f39b0790d320ab))
2395 - restrict DEVICE2 mapping in BL2 ([db3e0ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/db3e0ece7157181a3529d14172368003eb63dc30))
2396 - rework switch/case for MISRA ([f7130e8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7130e81cf9c3682232bb9319b1798184b44920f))
2397 - set reset pulse duration to 31ms ([9a73a56](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a73a56c353d32742e03b828647562bdbe2ddbb2))
2398
2399 - **Xilinx**
2400
2401 - fix coding style violations ([bb1768c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb1768c67ea06ac466e2cdc7e5338c3d23dac79d))
2402 - fix mismatching function prototype ([81333ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81333eac716b25a9fd112cc4f5990e069f3bdb40))
2403
2404 - **Versal**
2405
2406 - resolve misra R10.1 in pm services ([775bf1b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/775bf1bbd32c2df47f4ff597eb8a452d2983e590))
2407 - resolve misra R10.3 ([b2bb3ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b2bb3efb8f590f31b1205c51d56be1dd6f473fbb))
2408 - resolve misra R10.3 in pm services ([5d1c211](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d1c211e225d40d2926bf34483c90f907a6c5dc3))
2409 - resolve misra R10.6 ([93d4625](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93d462562727f4f428e6f975a972226dafbfd305))
2410 - resolve misra R10.6 in pm services ([fa98d7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa98d7f2f8752e37f740b43f533547288552a393))
2411 - resolve misra R14.4 ([a62c40d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a62c40d42703d5f60a8d80938d2cff721ee131bd))
2412 - resolve misra R15.6 ([b9fa2d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9fa2d9fc154feffe78e677ace54b0e34f011439))
2413 - resolve misra R15.6 in pm services ([4156719](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4156719550ceddf5b1b4a47464fb32f7506e0dca))
2414 - resolve misra R15.7 ([bc2637e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc2637e3799dbc9642447ddb719e0262347b1309))
2415 - resolve misra R16.3 in pm services ([27ae531](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/27ae5310883b0db7d4e2dd4fbc1fd58e675f75b5))
2416 - resolve misra R17.7 ([526a1fd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/526a1fd1472874561988777f8ecd8b87734a0671))
2417 - resolve misra R20.7 in pm services ([5dada62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5dada6227b949ef702bfab7986bc083689afdaf7))
2418 - resolve misra R7.2 ([0623dce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0623dcea0f6e7a5c9d65413445df8a96a2b40d42))
2419 - fix coverity scan warnings ([0b15187](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b15187225a9134e3acbc7693646b21d43617b3b))
2420 - fix the incorrect log message ([ea04b3f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea04b3fe183b6661f656b4cc38cb93a73d9bc202))
2421
2422 - **ZynqMP**
2423
2424 - define and enable ARM_XLAT_TABLES_LIB_V1 ([c884c9a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c884c9a55b167383ff3d96d2d0a30ac6842bcc86))
2425 - query node status to power up APU ([b35b556](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b35b556718b60b78cb5d96b0c137e2fe82eb0086))
2426 - resolve misra 7.2 warnings ([5bcbd2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5bcbd2de127292f3ad076217e08468388c6844b0))
2427 - resolve misra 8.3 warnings ([944e7ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/944e7ea94f2594e2b128c671cf7415265302596b))
2428 - resolve misra R10.3 ([2b57da6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2b57da6c91ebe14588e63e5a24f31ef32711eca2))
2429 - resolve misra R14.4 warnings ([dd1fe71](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd1fe7178b578916b1e133b7c65c183e1f994371))
2430 - resolve misra R15.6 warnings ([eb0d2b1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/eb0d2b17722c01a22bf3ec1123f7bed2bf891b09))
2431 - resolve misra R15.7 warnings ([16de22d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/16de22d037644359ef2a04058134f9c326b36633))
2432 - resolve misra R16.3 warnings ([e7e5d30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7e5d30308ccfb931f7b6d0afa6c5c23971e95c0))
2433 - resolve misra R8.4 warnings ([610eeac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/610eeac89438d603435bde694eb4ddab07f46e45))
2434 - update the log message to verbose ([1277af9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1277af9bacca36b46d7aa341187bb3abef84332f))
2435 - use common interface for eemi apis ([a469c1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a469c1e1f4c1cd69f98ce45d6e0709de091b8cb3))
2436
2437- **Bootloader Images**
2438
2439 - **BL1**
2440
2441 - invalidate SP in data cache during secure SMC ([f1cbbd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1cbbd6332bb85672dc72cbcc4ac7023323c6936))
2442
2443 - **BL2**
2444
2445 - correct messages with image_id ([e4c77db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e4c77db9c80d87009611a3079454877e6ce45a04))
2446 - define RAM_NOLOAD for XIP ([cc562e7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc562e74101d800b0b0ee3422fb7f4f8321ae2b7))
2447
2448- **Services**
2449
2450 - **RME**
2451
2452 - enable/disable SVE/FPU for Realms ([a4cc85c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4cc85c129d031d9c887cf59b1baeaef18a43010))
2453 - align RMI and GTSI FIDs with SMCCC ([b9fd2d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9fd2d3ce3d4e543a2e04dc237cd4e7ff7765c7a))
2454 - preserve x4-x7 as per SMCCCv1.1 ([1157830](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/11578303fd04a8da36fddb5e6de44f026bf4d24c))
2455
2456 - **TRP**
2457
2458 - Distinguish between cold and warm boot ([00e8113](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/00e8113145aa12d89db72068bdd3157f08575d14))
2459
2460 - **SPM**
2461
2462 - **EL3 SPMC**
2463
2464 - fix incorrect FF-A version usage ([25eb2d4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/25eb2d41a6d2ede1e945bbc67ae3f740b92a40bb))
2465 - fix FF-A memory transaction validation ([3954bc3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3954bc3c03439dbdc7029cf2418c79a037918ce4))
2466
2467- **Libraries**
2468
2469 - **CPU Support**
2470
2471 - workaround for Cortex-A710 2282622 ([ef934cd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef934cd17c30dcc39cd9022a1c4e9523ec8ba617))
2472 - workaround for Cortex-A710 erratum 2267065 ([cfe1a8f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfe1a8f7123f0dc8376b2075cc6e8e32b13739b2))
2473 - workaround for Cortex A78 AE erratum 2376748 ([92e8708](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/92e870843e9bd654fd1041d66f284c19ca9c0d4f))
2474 - workaround for Cortex A78 AE erratum 2395408 ([3f4d81d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3f4d81dfd26649fbcbbbe993a9f0236f5bb07c8a))
2475 - workaround for Cortex X2 erratum 2002765 ([34ee76d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34ee76dbdfeee85f123cb903ea95dbee5e9a44a5))
2476 - workaround for Cortex X2 erratum 2058056 ([e16045d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e16045de50e8b430e6601ba0e1e47097d8310f3d))
2477 - workaround for Cortex X2 erratum 2083908 ([1db6cd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1db6cd60279e2d082876692a65cf9c532f506a69))
2478 - workaround for Cortex-A510 erratum 1922240 ([8343563](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/83435637bfafbf1ce642a5fabb52e8d7b2819e36))
2479 - workaround for Cortex-A510 erratum 2041909 ([e72bbe4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e72bbe47ba7f2a0087654fd99ae24b5b7b444943))
2480 - workaround for Cortex-A510 erratum 2042739 ([d48088a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d48088acbe400133037ae74acf1b722b059119bb))
2481 - workaround for Cortex-A510 erratum 2172148 ([c0959d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0959d2c460cbf7c14e7ba2a57d69ecddae80fd8))
2482 - workaround for Cortex-A510 erratum 2218950 ([cc79018](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc79018b71e45acb524fc5d429d394497ad53646))
2483 - workaround for Cortex-A510 erratum 2250311 ([7f304b0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f304b02a802b7293d7a8b4f4030c5ff00158404))
2484 - workaround for Cortex-A510 erratum 2288014 ([d5e2512](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5e2512c6b86409686f5d1282922ebdf72459fc2))
2485 - workaround for Cortex-A710 erratum 2008768 ([af220eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af220ebbe467aa580e6b9ba554676f78ffec930f))
2486 - workaround for Cortex-A710 erratum 2136059 ([8a855bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8a855bd24329e081cf13a257c7d2dc3ab4e5dcca))
2487 - workaround for Cortex-A78 erratum 2376745 ([5d796b3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d796b3a25150faff68013880f5a9350cbc53889))
2488 - workaround for Cortex-A78 erratum 2395406 ([3b577ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b577ed53d104cfb324390b7519da5e7744d1001))
2489 - workaround for Cortex-X2 errata 2017096 ([e7ca443](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e7ca4433fa591233e7e2912b689ab56e531f9775))
2490 - workaround for Cortex-X2 errata 2081180 ([c060b53](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c060b5337a43cd42f55b99d83096bb44b51b5335))
2491 - workaround for Cortex-X2 erratum 2147715 ([63446c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63446c27d11453faacfddecffa44d3880615d412))
2492 - workaround for Cortex-X2 erratum 2216384 ([4dff759](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4dff7594f94f1e788aef709cc5b3d079693b6242))
2493 - workaround for DSU-110 erratum 2313941 ([7e3273e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e3273e8e4dca44e7cb88a827b94e662fa8f83e9))
2494 - workaround for Rainier erratum 1868343 ([a72144f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a72144fb7a30c2782a583a3b0064e741d1fe2c9f))
2495 - workarounds for cortex-x1 errata ([7b76c20](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7b76c20d8eb4271b381371ce0d510fbe6ad825bf))
2496 - use CPU_NO_EXTRA3_FUNC for all variants ([b2ed998](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b2ed99894d326993961680fb8e786c267a712400))
2497
2498 - **EL3 Runtime**
2499
2500 - set unset pstate bits to default ([7d33ffe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d33ffe4c116506ed63e820d5b6edad81680cd11))
2501
2502 - **Context Management**
2503
2504 - add barrier before el3 ns exit ([0482503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04825031b2384a08504821f39e98e23bb6f93f11))
2505 - remove registers accessible only from secure state from EL2 context ([7f41bcc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f41bcc76d8857b4678c90796ebd85794ff3ee5f))
2506 - refactor the cm_setup_context function ([2bbad1d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2bbad1d126248435e26f9d0d9f5920d8806148d7))
2507 - remove initialization of EL2 registers when EL2 is used ([fd5da7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd5da7a84731e9687f56c263ff3aa8ebed75075a))
2508 - add cm_prepare_el3_exit_ns function ([8b95e84](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8b95e8487006ff77a7d84fba5bd20ba7e68d8330))
2509 - refactor initialization of EL1 context registers ([b515f54](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b515f5414b00a8b7ca9b21363886ea976bd19914))
2510
2511 - **FCONF**
2512
2513 - correct image_id type in messages ([cec2fb2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cec2fb2b1a8359bf1f349a5b8c8a91a1845f4ca1))
2514
2515 - **PSCI**
2516
2517 - correct parent_node type in messages ([b9338ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9338eee7fbcac7f4b55f27b064572e847810422))
2518
2519 - **GPT**
2520
2521 - rework delegating/undelegating sequence ([6a00e9b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6a00e9b0c8c37fc446f83ef63e95a75353e31e8b))
2522
2523 - **Translation Tables**
2524
2525 - fix bug on VERBOSE trace ([956d76f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/956d76f69d0c96829784c5a6d16aa79e4e0ecab1))
2526
2527 - **Standard C Library**
2528
2529 - correct some messages ([a211fde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a211fde940d4dbd8e95e4f352af2a066a4f89f30))
2530 - fix snprintf corner cases ([c1f5a09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1f5a0925ddf84981d9e176d146bfddb48eb45d1))
2531 - limit snprintf radix value ([b30dd40](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b30dd4030dcef950eac05393013ee019c3cb3205))
2532 - snprintf: include stdint.h ([410c925](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/410c925ab31693dc74d654ff9167c8eed3ec5a62))
2533
2534 - **Locks**
2535
2536 - add __unused for clang ([5a030ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a030ce4aed271344087bca723903e10fef59ac9))
2537
2538- **Drivers**
2539
2540 - **FWU**
2541
2542 - rename is_fwu_initialized ([aae7c96](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/aae7c96de63914c954f0fc64cd795844832483fc))
2543
2544 - **I/O**
2545
2546 - **MTD**
2547
2548 - correct types in messages ([6e86b46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e86b462490429fee6db877338a649b0e199b0ec))
2549
2550 - **Measured Boot**
2551
2552 - add RMM entry to event_log_metadata ([f4e3e1e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4e3e1e85f64d8930e89c1396bc9785512f656bd))
2553
2554 - **MTD**
2555
2556 - correct types in messages ([6e86b46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6e86b462490429fee6db877338a649b0e199b0ec))
2557
2558 - **SCMI**
2559
2560 - add missing \n in ERROR message ([0dc9f52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dc9f52a2a9f0b9686c65dd60c84e0bcca552144))
2561 - make msg_header variable volatile ([99477f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99477f051ef857a1e0600cb98858fc74c007e1ff))
2562 - use same type for message_id ([2355ebf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2355ebff6f6312086868f44b8ad7f821f6385208))
2563
2564 - **UFS**
2565
2566 - delete call to inv_dcache_range for utrd ([c5ee858](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5ee8588bf9a36075723e5aacceefa93fd2de8c9))
2567 - disables controller if enabled ([b3f03b2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3f03b20135fc5fcd5e6ec7e5ca49f1e59b5602e))
2568 - don't zero out buf before ufs read ([2ef6b8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2ef6b8d378e7f7c1b1eb7abe176989c3f996f2dc))
2569 - don't zero out the write buffer ([cd3ea90](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd3ea90b200534b8c9d81619731c9ce198478a3c))
2570 - fix cache maintenance issues ([38a5ecb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38a5ecb756e217a80ed951747797ab150449ee9b))
2571 - move nutrs assignment to ufs_init ([0956319](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0956319b580726029ddc4e00cde6c5a348b99052))
2572 - read and write attribute based on spec ([a475518](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a475518337e15935469543b1cce353e5b337ef52))
2573
2574 - **Arm**
2575
2576 - **GIC**
2577
2578 - **GICv3**
2579
2580 - fix iroute value wrong issue ([65bc2d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/65bc2d224b836c230888796c4eda455997dccd8b))
2581
2582 - **TZC**
2583
2584 - **TZC-400**
2585
2586 - correct message with filter ([bdc88d2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdc88d2154448957f452cb472ff95ccec5808ca1))
2587
2588 - **Marvell**
2589
2590 - **COMPHY**
2591
2592 - change reg_set() / reg_set16() to update semantics ([95c26d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/95c26d6489bd8b2fc8b8e14bc2da5d2918055acc))
2593
2594 - **Armada 3700**
2595
2596 - drop MODE_REFDIV constant ([9fdecc7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9fdecc72f0fce17ca2cd8e4c3b26c01262166d10))
2597 - fix comment about COMPHY status register ([4bcfd8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4bcfd8c02e3e3aa27b55dedeed11fb16bac991a9))
2598 - fix comments about selector register values ([71183ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71183ef6654c2a485458307a84ce7c473524689a))
2599 - fix Generation Setting registers names ([e5a2aac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5a2aac5bbc6dedb20edcc8e7850be2813cb668b))
2600 - fix PIN_PU_IVREF register name ([c9f138e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c9f138ebfef90d5b7b5651f06efd81bcbc55366b))
2601 - fix reference clock selection value names ([6ba97f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ba97f83dbb314b076588b97415a4078924e1903))
2602 - fix SerDes frequency register value name ([bdcf44f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bdcf44f1af496e06b693b781fe16bbc2a05fa365))
2603 - use reg_set() according to update semantics ([4d01bfe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d01bfe66522b13f0d9042206e986551c94fc01e))
2604
2605 - **Armada**
2606
2607 - **A3K**
2608
2609 - **A3720**
2610
2611 - configure UART after TX FIFO reset ([15546db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15546dbf40e5ea81a982a1e6d1e5ba729b06ae51))
2612 - do external reset during initialization ([0ee80f3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ee80f35a28d651d243a6d56678800f9697d14c0))
2613
2614 - **NXP**
2615
2616 - ddr: corrects mapping of HNFs nodes ([e3a2349](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e3a234971abb2402cbf376eca6fcb657a7709fae))
2617
2618 - **QSPI**
2619
2620 - fix include path for QSPI driver ([ae95b17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ae95b1782b7a3ab9bbe46ae9ab31f48fb6ebe137))
2621
2622 - **NXP Crypto**
2623
2624 - refine code to avoid hang issue for some of toolchain ([fa7fdfa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa7fdfabf07d91439b0869ffd8e805f0166294bf))
2625
2626 - **DDR**
2627
2628 - fix coverity issue ([f713e59](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f713e5954e0906443cd20ae97e229ddbb9ab7005))
2629
2630 - **ST**
2631
2632 - **Clock**
2633
2634 - check _clk_stm32_get_parent return ([b8eab51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8eab512bf9d253f96b0333ee0f1bffa1afc3170))
2635 - correct stm32_clk_parse_fdt_by_name ([7417cda](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7417cda6aeaf6abf48dfbe22dc965b626f61c613))
2636 - correct types in error messages ([44fb470](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/44fb470b7f298645ac31ada4491553824d77d934))
2637 - initialize pllcfg table ([175758b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/175758b2777eb6df3c4aefd79448e97e76a15272))
2638 - print enums as unsigned ([9fa9a0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9fa9a0c55cc830e609415d2cedd2d34fcbec1008))
2639
2640 - **DDR**
2641
2642 - add missing debug.h ([15ca2c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15ca2c5e14abe415e70d08fb595973dd3e3b0af9))
2643 - correct DDR warnings ([a078134](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a078134e2305ca5695731bc275a5ca892cc38880))
2644
2645 - **FMC**
2646
2647 - fix type in message ([afcdc9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afcdc9d8d71e2b60071d3d34704f0e598e67a514))
2648
2649 - **SDMMC2**
2650
2651 - check regulator enable/disable return ([d50e7a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d50e7a71cb5f8ecfbe2eb69c163d532bab82cbf0))
2652 - correct cmd_idx type in messages ([bc1c98a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc1c98a8c79b6f72395123ea8ed857a488746d4b))
2653
2654 - **ST PMIC**
2655
2656 - add static const to pmic_ops ([57e6018](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/57e6018305a97f4e3627d16d8b1886419f274b4a))
2657 - correct verbose message ([47065ff](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47065ffe44c701b231322ec7160c8624d50a9deb))
2658
2659 - **SPI**
2660
2661 - always check SR_TCF flags in stm32_qspi_wait_cmd() ([55de583](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/55de58323e458b38b455439a8846cb663deb5508))
2662 - remove SR_BUSY bit check before sending command ([5993b91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5993b9157fd049d06194083032771ffcf73da086))
2663
2664 - **UART**
2665
2666 - correctly fill BRR register ([af7775a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/af7775ab535138ff49643f749110dca143d4122c))
2667
2668 - **USB**
2669
2670 - correct type in message ([bd9cd63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd9cd63ba096cb16161efa4df40f957421660df1))
2671
2672- **Miscellaneous**
2673
2674 - **AArch64**
2675
2676 - fix encodings for MPAMVPM* registers ([e926558](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e92655849d0a9e5893eb2d7e5f42cf8b931d4db6))
2677
2678 - **FDTs**
2679
2680 - **STM32MP1**
2681
2682 - correct memory mapping for STM32MP13 ([99605fb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99605fb1166794db1dedf1b7280cb184945c229c))
2683 - remove mmc1 alias if not needed ([a0e9724](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0e972438b99012da422411c8e504a19bdad44a2))
2684
2685 - **PIE**
2686
2687 - align fixup_gdt_reloc() for aarch64 ([5ecde2a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5ecde2a271ac0f3762c16f5a277a70e55e172f0b))
2688 - do not skip __RW_END__ address during relocation ([4f1a658](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4f1a658f899a169e702b1c7146b59f7c04b0338b))
2689
2690 - **Security**
2691
2692 - apply SMCCC_ARCH_WORKAROUND_3 to A73/A75/A72/A57 ([9b2510b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9b2510b69de26cc7f571731b415f6dec82669b6c))
2693 - loop workaround for CVE-2022-23960 for Cortex-A76 ([a10a5cb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a10a5cb609045de216c01111ec3fcf09a092da0b))
2694 - report CVE 2022 23960 missing for aarch32 A57 and A72 ([2e5d7a4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e5d7a4b6b26d9d8b6c8e580c33d877e591b1fb3))
2695 - update Cortex-A15 CPU lib files for CVE-2022-23960 ([187a617](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/187a61761ef5d59bed0c94cca725bd6f116f64d0))
2696 - workaround for CVE-2022-23960 ([c2a1521](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2a15217c3053117f4d39233002cb1830fa96670))
2697 - workaround for CVE-2022-23960 ([1fe4a9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1fe4a9d181ead0dcb2bc494e90552d3e7f0aaf4c))
2698 - workaround for CVE-2022-23960 for A76AE, A78AE, A78C ([5f802c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5f802c8832f3c5824ca6de17593205ebbf8bf585))
2699 - workaround for CVE-2022-23960 for Cortex-A57, Cortex-A72 ([be9121f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be9121fd311ff48c94f3d90fe7efcf84586119e4))
2700 - workaround for CVE-2022-23960 for Cortex-X1 ([e81e999](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e81e999b9da33ab5d2d3e5185b1ad7c46046329c))
2701
2702- **Tools**
2703
2704 - **NXP Tools**
2705
2706 - fix create_pbl print log ([31af441](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/31af441a0445d4a5e88ddcc371c51b3701c25839))
2707 - fix tool location path for byte_swape ([a89412a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a89412a649020367a3ed0f87658ee131cd3dcd18))
2708
2709 - **Firmware Image Package Tool**
2710
2711 - avoid packing the zero size images in the FIP ([ab556c9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ab556c9c646f1b5f1b500449a5813a4eecdc0302))
2712 - respect OPENSSL_DIR ([0a956f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a956f81805b46b1530f30dd79d16950dc491a7b)
2713
2714 - **Secure Partition Tool**
2715
2716 - add leading zeroes in UUID conversion ([b06344a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b06344a3f2c5a0fede3646627f37d1fce3d3d585))
2717 - update Optee FF-A manifest ([ca0fdbd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca0fdbd8e0d625ece0f87ca16eacabf13db70921))
2718
2719 - **Certificate Creation Tool**
2720
2721 - let distclean Makefile target remove the cert_create tool ([e15591a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e15591aaf47ab45941f0d7a03abf3e4a830ac1d9))
2722
2723- **Dependencies**
2724
2725 - **commitlint**
2726
2727 - change scope-case to lower-case ([804e52e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/804e52e9a770de72913f27b5bc9e7dd965e114c5))
2728
Chris Kayc503b422021-12-01 17:47:51 +00002729## [2.6.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.5..refs/tags/v2.6) (2021-11-22)
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002730
2731### ⚠ BREAKING CHANGES
2732
2733- **Architecture**
2734
2735 - **Activity Monitors Extension (FEAT_AMU)**
2736
2737 - The public AMU API has been reduced to enablement only
2738 to facilitate refactoring work. These APIs were not previously used.
2739
2740 **See:** privatize unused AMU APIs ([b4b726e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4b726ea868359cf683c07337b69fe91a2a6929a))
2741
2742 - The `PLAT_AMU_GROUP1_COUNTERS_MASK` platform definition
2743 has been removed. Platforms should specify per-core AMU counter masks
2744 via FCONF or a platform-specific mechanism going forward.
2745
2746 **See:** remove `PLAT_AMU_GROUP1_COUNTERS_MASK` ([6c8dda1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c8dda19e5f484f8544365fd71d965f0afc39244))
2747
2748- **Libraries**
2749
2750 - **FCONF**
2751
2752 - FCONF is no longer added to BL1 and BL2 automatically
2753 when the FCONF Makefile (`fconf.mk`) is included. When including this
2754 Makefile, consider whether you need to add `${FCONF_SOURCES}` and
2755 `${FCONF_DYN_SOURCES}` to `BL1_SOURCES` and `BL2_SOURCES`.
2756
2757 **See:** clean up source collection ([e04da4c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e04da4c8e132f43218f18ad3b41479ca54bb9263))
2758
2759- **Drivers**
2760
2761 - **Arm**
2762
2763 - **Ethos-N**
2764
2765 - multi-device support
2766
2767 **See:** multi-device support ([1c65989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65989e70c9734defc666e824628620b2060b92))
2768
2769### New Features
2770
2771- **Architecture**
2772
2773 - **Activity Monitors Extension (FEAT_AMU)**
2774
2775 - enable per-core AMU auxiliary counters ([742ca23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/742ca2307f4e9f82cb2c21518819425e5bcc0f90))
2776
2777 - **Support for the `HCRX_EL2` register (FEAT_HCX)**
2778
2779 - add build option to enable FEAT_HCX ([cb4ec47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cb4ec47b5c73e04472984acf821e6be41b98064f))
2780
2781 - **Scalable Matrix Extension (FEAT_SME)**
2782
2783 - enable SME functionality ([dc78e62](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dc78e62d80e64bf4fe5d5bf4844a7bd1696b7c92))
2784
2785 - **Scalable Vector Extension (FEAT_SVE)**
2786
2787 - enable SVE for the secure world ([0c5e7d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c5e7d1ce376cabcebebc43dbf238fe4482ab2dc))
2788
Manish V Badarkhe8b3e2cc2021-12-06 12:30:09 +00002789 - **System Register Trace Extensions (FEAT_ETMv4, FEAT_ETE and FEAT_ETEv1.1)**
2790
2791 - enable trace system registers access from lower NS ELs ([d4582d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d4582d30885673987240cf01fd4f5d2e6780e84c))
2792 - initialize trap settings of trace system registers access ([2031d61](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2031d6166a58623ae59034bc2353fcd2fabe9c30))
2793
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002794 - **Trace Buffer Extension (FEAT_TRBE)**
2795
2796 - enable access to trace buffer control registers from lower NS EL ([813524e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/813524ea9d2e4138246b8f77a772299e52fb33bc))
2797 - initialize trap settings of trace buffer control registers access ([40ff907](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/40ff90747098ed9d2a09894d1a886c10ca76cee6))
2798
Manish V Badarkhe8b3e2cc2021-12-06 12:30:09 +00002799 - **Self-hosted Trace Extension (FEAT_TRF)**
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002800
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00002801 - enable trace filter control register access from lower NS EL ([8fcd3d9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8fcd3d9600bb2cb6809c6fc68f945ce3ad89633d))
2802 - initialize trap settings of trace filter control registers access ([5de20ec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5de20ece38f782c8459f546a08c6a97b9e0f5bc5))
2803
2804 - **RME**
2805
2806 - add context management changes for FEAT_RME ([c5ea4f8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5ea4f8a6679131010636eb524d2a15b709d0196))
2807 - add ENABLE_RME build option and support for RMM image ([5b18de0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b18de09e80f87963df9a2e451c47e2321b8643a))
2808 - add GPT Library ([1839012](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1839012d5b5d431f7ec307230eae9890a5fe7477))
2809 - add Realm security state definition ([4693ff7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4693ff7225faadc5ad1bcd1c2fb3fbbb8fe1aed0))
2810 - add register definitions and helper functions for FEAT_RME ([81c272b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/81c272b3b71af38bc5cfb10bbe5722e328a1578e))
2811 - add RMM dispatcher (RMMD) ([77c2775](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77c2775323a5ff8b77230f05c0cc57f830e9f153))
2812 - add Test Realm Payload (TRP) ([50a3056](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/50a3056a3cd33d395e8712e1d1e67a8840bf3db1))
2813 - add xlat table library changes for FEAT_RME ([3621823](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/362182386bafbda9e6671be921fa30cc20610d30))
2814 - disable Watchdog for Arm platforms if FEAT_RME enabled ([07e96d1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/07e96d1d2958b6f121476fd391ac67bf8c2c4735))
2815 - run BL2 in root world when FEAT_RME is enabled ([6c09af9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c09af9f8b36cdfa1dc4d5052f7e4792f63fa88a))
2816
2817- **Platforms**
2818
2819 - **Allwinner**
2820
2821 - add R329 support ([13bacd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13bacd3bc3e6b76009adf9183e5396b6457eb12c))
2822
2823 - **Arm**
2824
2825 - add FWU support in Arm platforms ([2f1177b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2f1177b2b9ebec3b2fe92607cd771bda1dc9cbfc))
2826 - add GPT initialization code for Arm platforms ([deb4b3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/deb4b3a63e3a52f2e9823865a1932f6289ccb7ac))
2827 - add GPT parser support ([ef1daa4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef1daa420f7b2920b2ee35379de2aefed6ab2605))
2828 - enable PIE when RESET_TO_SP_MIN=1 ([7285fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7285fd5f9aa6d9cc0e0f1dc9c71785b46a88d999))
2829
2830 - **FPGA**
2831
2832 - add ITS autodetection ([d7e39c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d7e39c43f2f58aabb085ed7b8f461f9ece6002d0))
2833 - add kernel trampoline ([de9fdb9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/de9fdb9b5925ae08137d4212a85e9a1d319509c9))
2834 - determine GICR base by probing ([93b785f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/93b785f5ae66a6418581c304c83a346e8baa5aa3))
2835 - query PL011 to learn system frequency ([d850169](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d850169c9c233c4bc413d8319196557b54683688))
2836 - support GICv4 images ([c69f815](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c69f815b09ab85d3ace8fd2979ffafb1184ec76c))
2837 - write UART baud base clock frequency into DTB ([422b44f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/422b44fb56db7ca8b1a2f9f706733d7d4c2fdeb1))
2838
2839 - **FVP**
2840
2841 - enable external SP images in BL2 config ([33993a3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/33993a3737737a03ee5a9d386d0a027bdc947c9c))
2842 - add memory map for FVP platform for FEAT_RME ([c872072](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c8720729726faffc39ec64f3a02440a48c8c305a))
2843 - add RMM image support for FVP platform ([9d870b7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d870b79c16ef09b0c4a9db18e071c2fa235d1ad))
2844 - enable trace extension features by default ([cd3f0ae](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd3f0ae6f855b2998bc09e5c3a458528c92acb90))
2845 - pass Event Log addr and size from BL1 to BL2 ([0500f44](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0500f4479eb1d0d5ab9e83dac42b633a5ff677dd))
2846
2847 - **FVP-R**
2848
2849 - support for TB-R has been added
2850 - configure system registers to boot rich OS ([28bbbf3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28bbbf3bf583e0c85004727e694455dfcabd50a4))
2851
2852 - **RD**
2853
2854 - **RD-N2**
2855
2856 - add support for variant 1 of rd-n2 platform ([fe5d5bb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fe5d5bbfe6bd0f386f92bdc419a7e04d885d5b43))
2857 - add tzc master source ids for soc dma ([3139270](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3139270693ab0fc6d66fed4fe11e183829b47e2e))
2858
2859 - **SGI**
2860
2861 - add CPU specific handler for Neoverse N2 ([d932a58](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d932a5831e26620d61d171d0fd8bc2f14938e6f1))
2862 - add CPU specific handler for Neoverse V1 ([cbee43e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cbee43ebd69377bce1c4fa8d40c6fd67f2be2ee4))
2863 - increase max BL2 size ([7186a29](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7186a29bbfe3044d5e8001ddfe1d9238578e0944))
2864 - enable AMU for RD-V1-MC ([e8b119e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8b119e03ad9de5fc440e5929287c94c22fc3946))
2865 - enable use of PSCI extended state ID format ([7bd64c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bd64c70e91f73a236b84fb51d5045e308479b5a))
2866 - introduce platform variant build option ([cfe1506](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cfe1506ee8303d9e0714b3a5b2cd165f76ad5d11))
2867
2868 - **TC**
2869
2870 - enable MPMM ([c19a82b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c19a82bef08df58350f1b6668e0604ff8a5bd46d))
2871 - Enable SVE for both secure and non-secure world ([10198ea](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10198eab3aa7b0eeba10d9667197816b052ba3e4))
2872 - populate HW_CONFIG in BL31 ([34a87d7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34a87d74d9fbbe8037431ea5101110a9f1cf30e1))
2873 - introduce TC1 platform ([6ec0c65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6ec0c65b09745fd0f4cee44ee3aa99870303f448))
2874 - add DRAM2 to TZC non-secure region ([76b4a6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/76b4a6bb208c22b1c5971964a209ff7d54982348))
2875
2876 - add bootargs node ([4a840f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4a840f27cd7a05d8e3687aa325adcd019c0d22ee))
2877 - add cpu capacity to provide scheduling information ([309f593](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/309f5938e610c73cb51b3ba175fed971f49d0888))
2878 - add Ivy partition ([a19bd32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a19bd32ed14c33571f3715198d47bac9d0f2808e))
2879 - add support for trusted services ([ca93248](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca9324819ee308f9b3a4bb004f02a512c8f301f6))
2880 - update Matterhorn ELP DVFS clock index ([a2f6294](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2f6294c98935895d4592ef7e30058ca6e995f4b))
2881 - update mhuv2 dts node to align with upstream driver ([63067ce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63067ce87e4afa193b2c7f6a4917d1e54b61b000))
2882
2883 - **Diphda**
2884
2885 - adding the diphda platform ([bf3ce99](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf3ce9937182e5d8d91e058baabb8213acedacdb))
2886 - disabling non volatile counters in diphda ([7f70cd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f70cd29235cc5e96ff6b5f509c7e4260bec5610))
2887 - enabling stack protector for diphda ([c7e4f1c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c7e4f1cfb84136a7521f26e403a6635ffdce4a2b))
2888
2889 - **Marvell**
2890
2891 - introduce t9130_cex7_eval ([d01139f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d01139f3b59a1bc6542e74f52ff3fb26eea23c69))
2892
2893 - **Armada**
2894
2895 - **A8K**
2896
2897 - allow overriding default paths ([0b702af](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0b702afc3aabc349a513a5b00397b58a62fea634))
2898
2899 - **MediaTek**
2900
2901 - enable software reset for CIRQ ([b3b162f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3b162f3b48e087f6656513862a6f9e1fa0757b1))
2902
2903 - **MT8192**
2904
2905 - add DFD control in SiP service ([5183e63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5183e637a0496ad8dfbd8c892bc874ac6a1531bf))
2906
2907 - **MT8195**
2908
2909 - add DFD control in SiP service ([3b994a7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3b994a75306cc487144dd8e2e15433799e62e6f2))
2910 - add display port control in SiP service ([7eb4223](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7eb42237575eb3f241c9b22efc5fe91368470aa6))
2911 - remove adsp event from wakeup source ([c260b32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c260b3246b6be27c7463d36ce7f76368c94a8540))
2912 - add DCM driver ([49d3bd8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49d3bd8c4c80ecd19ecfd74812ff1eaa01478cdd))
2913 - add EMI MPU basic drivers ([75edd34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75edd34ade8efaa8a76c5fd59103454023632989))
2914 - add SPM suspend driver ([859e346](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/859e346b89461f31df17b76ef25ce9e8d2a7279d))
2915 - add support for PTP3 ([0481896](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/048189637ead887787bd5bc47b1dfab98f321705))
2916 - add vcore-dvfs support ([d562130](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d562130ea9637b885135a5efe41cb98f2365754f))
2917 - support MCUSYS off when system suspend ([d336e09](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d336e093dd9ec917ce69484eae8914d98efa328d))
2918
2919 - **NXP**
2920
2921 - add build macro for BOOT_MODE validation checking ([cd1280e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cd1280ea2e5c8be6f28485a2d5054d06e54e74c1))
2922 - add CCI and EPU address definition ([6cad59c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6cad59c429b4382ad62aee3a67fa1b3fd4ad38b7))
2923 - add EESR register definition ([8bfb168](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8bfb16813aff9b3dcbeaa2f77027d44b97f04b6d))
2924 - add SecMon register definition for ch_3_2 ([66f7884](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66f7884b5229b1d2977d73d105af1c34cb55f95d))
2925 - define common macro for ARM registers ([35efe7a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/35efe7a4cea4b3c55b661aac49ef1a85ca8feaa9))
2926 - define default PSCI features if not defined ([a204785](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2047853224083328ef67cacbc17a2001ba14701))
2927 - define default SD buffer ([4225ce8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4225ce8b87635287ecf5cd3baaf31ea703a2640b))
2928
2929 - **i.MX**
2930
2931 - **i.MX 8M**
2932
2933 - add sdei support for i.MX8MN ([ce2be32](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce2be321e8a5865871810b36c580181ea95a1a64))
2934 - add sdei support for i.MX8MP ([6b63125](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b63125c415491417e1c389e4015be5ebdee2841))
2935 - add SiP call for secondary boot ([9ce232f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ce232fe985a0bb308af459ede8a22629255d4e7))
2936 - add system_reset2 implementation ([60a0dde](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/60a0dde91bd03f4011c1d52d4d3aea8166e939a0))
2937
2938 - **i.MX 8M Mini**
2939
2940 - enlarge BL33 (U-boot) size in FIP ([d53c9db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d53c9dbf9ff9c435552b62f47fb95bfe86d025e3))
2941
2942 - **i.MX 8M Plus**
2943
2944 - add imx8mp_private.h to the build ([91566d6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91566d663b26434813fa674412bb695be1965557))
2945 - add in BL2 with FIP ([75fbf55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/75fbf5546b7beca93e4782bc35906f9536392e04))
2946 - add initial definition to facilitate FIP layout ([f696843](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f696843eab5cf0547b6c6307eaccea25678654c4))
2947 - enable Trusted Boot ([a16ecd2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a16ecd2cff36b3a8a76d223f4e272e165c941b31))
2948
2949 - **Layerscape**
2950
2951 - add ls1028a soc and board support ([52a1e9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/52a1e9ff37251987b71b743951038cd8d1fa0ba4))
2952
2953 - **LX2**
2954
2955 - add SUPPORTED_BOOT_MODE definition ([28b3221](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/28b3221aebdd48577e2288a75cd2f7547da514e9))
2956
2957 - **LS1028A**
2958
2959 - add ls1028a soc support ([9d250f0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d250f03d7a38cac86655495879b2151b877db0d))
2960
2961 - **LS1028ARDB**
2962
2963 - add ls1028ardb board support ([34e2112](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34e2112d1a3a8e4ea33a24bdc6505518266333a9))
2964
2965 - **QTI**
2966
2967 - **SC7280**
2968
2969 - add support for pmk7325 ([b8a0511](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8a05116ed2a87a9689c4f9be6218a4bce88034a))
2970 - support for qti sc7280 plat ([46ee50e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/46ee50e0b34e19d383a28bc3b3dadbfb4c07b270))
2971
2972 - **Renesas**
2973
2974 - **R-Car**
2975
2976 - change process for Suspend To RAM ([731aa26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/731aa26f38d76645b6d50077c28dffb9b02dd08a))
2977
2978 - **R-Car 3**
2979
2980 - add a DRAM size setting for M3N ([f95d551](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f95d551217a287bd909aa3c82f4ade4986ad7244))
2981 - add new board revision for Salvator-XS/H3ULCB ([4379a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4379a3e9744cf3b0844446335aca40357a889b9a))
2982 - add optional support for gzip-compressed BL33 ([ddf2ca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ddf2ca03979ea9fad305b1bc59beb6e27f0e1c02))
2983 - add process of SSCG setting for R-Car D3 ([14f0a08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/14f0a0817297905c03ddf2c4c6040482ef71d744))
2984 - add process to back up X6 and X7 register's value ([7d58aed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d58aed3b05fa8c677a7c823c1ca5017a462a3d3))
2985 - add SYSCEXTMASK bit set/clear in scu_power_up ([63a7a34](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/63a7a34706eedba4d13ce6fc661a634801cf8909))
2986 - apply ERRATA_A53_1530924 and ERRATA_A57_1319537 ([2892fed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2892fedaf27d8bbc68780a4a2c506c768e81b9f1))
2987 - change the memory map for OP-TEE ([a4d821a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4d821a5a625d941f95ec39fb51ac4fc07c46c5c))
2988 - emit RPC status to DT fragment if RPC unlocked ([12c75c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12c75c8886a0ee69d7e279a48cbeb8d1602826b3))
2989 - keep RWDT enabled ([8991086](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/899108601a0c3b08ead5e686d92ea0794700ff35))
2990 - modify LifeC register setting for R-Car D3 ([5460f82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5460f82806752e419fdd6862e8ca9c5fefbee3f2))
2991 - modify operation register from SYSCISR to SYSCISCR ([d10f876](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d10f87674ecee54cffe1ab554cc05733fd16c7f0))
2992 - modify SWDT counter setting for R-Car D3 ([053c134](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/053c134683cf74fbf4efad311815b806821f1436))
2993 - remove access to RMSTPCRn registers in R-Car D3 ([71f2239](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71f2239f53cd3137ad6abdaf0334dc53f2f21cb1))
2994 - update DDR setting for R-Car D3 ([042d710](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/042d710d1d917357c5142b340c79978264d3afb1))
2995 - update IPL and Secure Monitor Rev.3.0.0 ([c5f5bb1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c5f5bb17abfcf6c0eeb3e6c3d70499de0bd6abc0))
2996 - use PRR cut to determine DRAM size on M3 ([42ffd27](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42ffd279dd1a686b19e2f1b69d2e35413d5efeba))
2997
2998 - **ST**
2999
3000 - add a new DDR firewall management ([4584e01](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4584e01dc643665038004f6c8a4f8bd64e14dacb))
3001 - add a USB DFU stack ([efbd65f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efbd65fa7b5cf70f20d6b18152741ccdf8a65bb6))
3002 - add helper to save boot interface ([7e87ba2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e87ba2598a07facdeb73237dcb350a261ac17b6))
3003 - add STM32CubeProgrammer support on USB ([afad521](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/afad5214a79259f56bc2003b00859abfe8a18d4d))
3004 - add STM32MP_EMMC_BOOT option ([214c8a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/214c8a8d08b2b3c24f12cbc69f497f44851ca524))
3005 - create new helper for DT access ([ea97bbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ea97bbf6a001b270fd0a25b4b0d0c382e277f3f8))
3006 - implement platform functions for SMCCC_ARCH_SOC_ID ([3d20178](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3d201787e8246022b1f193283c12e7cb4bfc83ff))
3007 - improve FIP image loading from MMC ([18b415b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/18b415be9d631b3e0c3a3caacc5f02edb9413f6b))
3008 - manage io_policies with FCONF ([d5a84ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d5a84eeaac2c8ce14d3f2662dc9523b4abf41516))
3009 - use FCONF to configure platform ([29332bc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/29332bcd680ce7e5f864813d9a900360f5e35d41))
3010 - use FIP to load images ([1d204ee](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1d204ee4ab12893fceb12097bd4f0a074be253b2))
3011
3012 - **ST32MP1**
3013
3014 - add STM32MP_USB_PROGRAMMER target ([fa92fef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa92fef0a024cdb537fe56c84a0156cc48c1ac2d))
3015 - add USB DFU support for STM32MP1 ([942f6be](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/942f6be211d4816ad2568d30d807b8fd53d7f981))
3016
3017 - **Xilinx**
3018
3019 - **Versal**
3020
3021 - add support for SLS mitigation ([302b4df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/302b4dfb8fb0041959b8593a098ccae6c61e3238))
3022
3023 - **ZynqMP**
3024
3025 - add support for runtime feature config ([578f468](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/578f468ac058bbb60b08f78e2aa2c20cdc601620))
3026 - sync IOCTL IDs ([38c0b25](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/38c0b2521a0ea0951f4e1ee678ccdbce5fc07a98))
3027 - add SDEI support ([4143268](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4143268a5ca8f91f1014e0d83edf766946ffff76))
3028 - add support for XCK26 silicon ([7a30e08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7a30e08b70e7fbb745554d500182bb6e258c5ab8))
3029 - extend DT description by TF-A ([0a8143d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0a8143dd636d4234dd2e79d32cb49dc80675c68f))
3030
3031- **Bootloader Images**
3032
3033 - import BL_NOBITS_{BASE,END} when defined ([9aedca0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9aedca021d917c7435aa2a0405972aa9d44493a2))
3034
3035- **Services**
3036
3037 - **FF-A**
3038
3039 - adding notifications SMC IDs ([fc3f480](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fc3f480023e3a52460add25f18dd550dde44d9ff))
3040 - change manifest messaging method ([bb320db](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb320dbc4751f7ea0c37ffba07d14628e58081d0))
3041 - feature retrieval through FFA_FEATURES call ([96b71eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96b71eb9597efbf4857216cac1caeefc9e8bbf3e))
3042 - update FF-A version to v1.1 ([e1c732d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1c732d46fa91231b39209621ead1e5a5fb2c497))
3043 - add Ivy partition to tb fw config ([1bc02c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1bc02c2e0f63b6a7863e10cf6189292d42e693db))
3044 - add support for FFA_SPM_ID_GET ([70c121a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/70c121a258e43dc2462ed528b44d92594ffb27b3))
3045 - route secure interrupts to SPMC ([8cb99c3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8cb99c3fc3539bb9926e73a1c33fd72f424fc453))
3046
3047- **Libraries**
3048
3049 - **CPU Support**
3050
3051 - add support for Hayes CPU ([7bd8dfb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7bd8dfb85a8bf5c22d6a39f4538b89cc748090d1))
3052 - add support for Hunter CPU ([fb9e5f7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb9e5f7bb76e9764b3ecd7973668c851015fa1b4))
Manish V Badarkhe8b3e2cc2021-12-06 12:30:09 +00003053 - add support for Demeter CPU ([f4616ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f4616efafbc1004f1330f515b898e7617e338875))
Manish V Badarkhe63d2e962021-11-22 22:33:39 +00003054 - workaround for Cortex A78 AE erratum 1941500 ([47d6f5f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47d6f5ff16d1f2ad009d630a381054b10fa0a06f))
3055 - workaround for Cortex A78 AE erratum 1951502 ([8913047](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8913047a52e646877812617a2d98cff99494487b))
3056
3057 - **MPMM**
3058
3059 - add support for MPMM ([6812078](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68120783d6d6f99c605e9f746ee0e91e2908feb1))
3060
3061 - **OP-TEE**
3062
3063 - introduce optee_header_is_valid() ([b84a850](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b84a850864c05fef587fcbb301f955428966de64))
3064
3065 - **PSCI**
3066
3067 - require validate_power_state to expose CPU_SUSPEND ([a1d5ac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1d5ac6a5aa5d9d18a481de20d272f64a71391f7))
3068
3069 - **SMCCC**
3070
3071 - add bit definition for SMCCC_ARCH_SOC_ID ([96b0596](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/96b0596ea25e1f03b862a5bfaa92add6c3e51a33))
3072
3073- **Drivers**
3074
3075 - **FWU**
3076
3077 - add FWU metadata header and build options ([5357f83](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5357f83d4ee89fb831d7e4f6149ae2f652e1b9af))
3078 - add FWU driver ([0ec3ac6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0ec3ac60d86b75d132e7a63fc09ea47e67f90bbd))
3079 - avoid booting with an alternate boot source ([4b48f7b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b48f7b56577a78cdc9a2b47280cb62cbae0f7c3))
3080 - avoid NV counter upgrade in trial run state ([c0bfc88](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0bfc88f8e8e03974834cbcacbbfbd5f202a2857))
3081 - initialize FWU driver in BL2 ([396b339](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/396b339dc20b97ddd75146e03467a255e28f31b9))
3082 - introduce FWU platform-specific functions declarations ([efb2ced](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/efb2ced256dacbab71ca11cbc87f70f413ca6729))
3083
3084 - **I/O**
3085
3086 - **MTD**
3087
3088 - offset management for FIP usage ([9a9ea82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a9ea82948fd2f1459b6351cb0641f3f77b4e6de))
3089
3090 - **Measured Boot**
3091
3092 - add documentation to build and run PoC ([a125c55](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a125c556230501ee0f5ec9f8b0b721625d484a41))
3093 - move init and teardown functions to platform layer ([47bf3ac](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/47bf3ac31ec84d4b221fdef760c04b5f4416cba4))
3094 - image hash measurement and recording in BL1 ([48ba034](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/48ba0345f7b42880ec4442d7e90e3e1af95feadd))
3095 - update tb_fw_config with event log properties ([e742bcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e742bcdae0d28dc14a2aa0b4ca30f50420bb5ebe))
3096
3097 - **MMC**
3098
3099 - boot partition read support ([5014b52](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5014b52dec0c2527ca85c0fbe9c9281a24cc7b10))
3100
3101 - **MTD**
3102
3103 - **NAND**
3104
3105 - count bad blocks before a given offset ([bc3eebb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc3eebb25d5ee340e56047d0e46b81d5af85ff17))
3106
3107 - **SCMI**
3108
3109 - add power domain protocol ([7e4833c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7e4833cdde8235d228f1f1c40f52b989ad5aa98a))
3110
3111 - **Arm**
3112
3113 - **Ethos-N**
3114
3115 - multi-device support ([1c65989](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c65989e70c9734defc666e824628620b2060b92))
3116
3117 - **GIC**
3118
3119 - **GICv3**
3120
3121 - detect GICv4 feature at runtime ([858f40e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/858f40e379684fefc8b52c7b9e60576bc3794a69))
3122 - introduce GIC component identification ([73a643e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/73a643eed9d88910a09ca666bc7ab7f5e532324e))
3123 - multichip: detect GIC-700 at runtime ([feb7081](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/feb7081863f454b9e465efc074ca669f7a4c783d))
3124
3125 - **GIC-600AE**
3126
3127 - introduce support for Fault Management Unit ([2c248ad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c248ade2e958eed33127b4ea767fbb7499f31a7))
3128
3129 - **TZC**
3130
3131 - **TZC-400**
3132
3133 - update filters by region ([ce7ef9d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ce7ef9d146ce5ca6b9be5ef049377b3817d53d10))
3134
3135 - **MediaTek**
3136
3137 - **APU**
3138
3139 - add mt8192 APU device apc driver ([f46e1f1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f46e1f18539d6d992c82ae605c2cd2a1d0757fa4))
3140 - add mt8192 APU iommap regions ([2671f31](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2671f3187249d641c55929c812d6691aeeff502a))
3141 - add mt8192 APU SiP call support ([ca4c0c2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ca4c0c2e78eb19d442de4608d9096a755b540a37))
3142 - setup mt8192 APU_S_S_4 and APU_S_S_5 permission ([77b6801](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77b6801966d203e09ca118fad42543e934d73e6f))
3143
3144 - **EMI MPU**
3145
3146 - add MPU support for DSP ([6c4973b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c4973b0a9a75aa83233b696c97d573426eebd98))
3147
3148 - **NXP**
3149
3150 - **DCFG**
3151
3152 - define RSTCR_RESET_REQ ([6c5d140](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6c5d140ed99cfec47b239acc242c0f3db1e3bf7c))
3153
3154 - **FLEXSPI**
3155
3156 - add MT35XU02G flash info ([a4f5015](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4f5015a0080134251e9272719f5dad1ce2aa842))
3157
3158 - **Renesas**
3159
3160 - **R-Car3**
3161
3162 - add extra offset if booting B-side ([993d809](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/993d809cc115ce23dd2df1df19dc8bb548cc19cd))
3163 - add function to judge a DDR rank ([726050b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/726050b8e2d2ee2234e103e2df55f9c7f262c851))
3164
3165 - **ST**
3166
3167 - manage boot part in io_mmc ([f3d2750](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f3d2750aa2293c0279bc447a85771827ca8b74c1))
3168
3169 - **USB**
3170
3171 - add device driver for STM32MP1 ([9a138eb](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9a138eb5f29f6747e181a1b3b4199ad57721a3e0))
3172
3173 - **USB**
3174
3175 - add a USB device stack ([859bfd8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/859bfd8d42341c6dea2b193db79dc4828e074ad7))
3176
3177- **Miscellaneous**
3178
3179 - **Debug**
3180
3181 - add new macro ERROR_NL() to print just a newline ([fd1360a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fd1360a339e84ccd49f8a2d8a42e4c131a681b3c))
3182
3183 - **CRC32**
3184
3185 - **Hardware CRC32**
3186
3187 - add support for HW computed CRC ([a1cedad](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a1cedadf73863ff103fecd64fa188334e1541337))
3188
3189 - **Software CRC32**
3190
3191 - add software CRC32 support ([f216937](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f21693704a7bac275e12b44ae30fd210bc317175))
3192
3193 - **DT Bindings**
3194
3195 - add STM32MP1 TZC400 bindings ([43de546](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/43de546b909947ab44f104aaee02b98fba70f44c))
3196
3197 - **FDT Wrappers**
3198
3199 - add CPU enumeration utility function ([2d9ea36](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2d9ea360350303e37a8dd39f3599ac88aaef0ff9))
3200
3201 - **FDTs**
3202
3203 - add for_each_compatible_node macro ([ff76614](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ff766148b52bfecf09728a83fc3becc7941d943c))
3204 - introduce wrapper function to read DT UUIDs ([d13dbb6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d13dbb6f1d5e28737a3319af035a6cb991bc6f8f))
3205 - add firewall regions into STM32MP1 DT ([86b43c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86b43c58a4105c8cef13d860dd73fa9bd560526a))
3206 - add IO policies for STM32MP1 ([21e002f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21e002fb777fad9d02a94dc961f077fb444517fa))
3207 - add STM32MP1 fw-config DT files ([d9e0586](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d9e0586b619b331eb2db75911ca82f927e20bd1c))
3208
3209 - **STM32MP1**
3210
3211 - align DT with latest kernel ([e8a953a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e8a953a9b85806f7324c8c7245435d5b9226c279))
3212 - delete nodes for non-used boot devices ([4357db5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4357db5b17ce6ba7357dd99276f34ab497ce60ef))
3213
3214 - **NXP**
3215
3216 - **OCRAM**
3217
3218 - add driver for OCRAM initialization ([10b1e13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10b1e13bd200849ff134dd8d2fde341a8526f563))
3219
3220 - **PSCI**
3221
3222 - define CPUECTLR_TIMER_2TICKS ([3a2cc2e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3a2cc2e262890cffee1fc46835e85be6055189e8))
3223
3224- **Dependencies**
3225
3226 - **libfdt**
3227
3228 - also allow changing base address ([4d585fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4d585fe52feb231d5e73ec50a505122d5e9bf450))
3229
3230### Resolved Issues
3231
3232- **Architecture**
3233
3234- **Platforms**
3235
3236 - print newline before fatal abort error message ([a5fea81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5fea8105887d0dd15edf94aebd591b1b6b5ef05))
3237
3238 - **Allwinner**
3239
3240 - delay after enabling CPU power ([86a7429](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/86a7429e477786dad6fab002538aef825f4ca35a))
3241
3242 - **Arm**
3243
3244 - correct UUID strings in FVP DT ([748bdd1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/748bdd19aa27c15438d829bdba42fe4062a265a1))
3245 - fix a VERBOSE trace ([5869ebd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5869ebd0e87f1de987e51994103440fa8c77b26f))
3246 - remove unused memory node ([be42c4b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/be42c4b4bf3c44f2970b7a1658c46b8d5863cad1))
3247
3248 - **FPGA**
3249
3250 - allow build after MAKE_* changes ([9d38a3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9d38a3e698331e3c8192cc3e0cc8584e6ed987d9))
3251 - avoid re-linking from executable ELF file ([a67ac76](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a67ac7648cd814ed8f8d4ece1b265c6d48c6dc81))
3252 - Change PL011 UART IRQ ([195381a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/195381a91313bc0bce2cfa087f3c55136a9e8496))
3253 - limit BL31 memory usage ([d457230](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d4572303ed45faceffed859955b0e71724fddfd2))
3254 - reserve BL31 memory ([13e16fe](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/13e16fee86451e2f871c2aac757b32299fe5ead6))
3255 - streamline generated axf file ([9177e4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9177e4fd9356b0f249be8b6fe14f222e10f1e6cd))
3256 - enable AMU extension ([d810e30](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d810e30dd6b47e0725dccbcb42ca0a0c5215ee34))
3257 - increase initrd size ([c3ce73b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3ce73be0bfe31fa28805fe92b3e727232ffd37a))
3258
3259 - **FVP**
3260
3261 - fix fvp_cpu_standby() function ([3202ce8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3202ce8bbb4af8580736d2a1634ad45c3f89d931))
3262 - spmc optee manifest remove SMC allowlist ([183725b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/183725b39d75e362a32b3c5d0be110c255c56bdd))
3263 - allow changing the kernel DTB load address ([672d669](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/672d669d6c72f92c6b81464d1d421e392bc1aa3e))
3264 - bump BL2 stack size ([d22f1d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d22f1d358731f0f55f2f392fa587f0fa8d315aa5))
3265 - provide boot files via semihosting ([749d0fa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/749d0fa80d1c7ca30b4092a381a06deeeaf1747f))
3266 - OP-TEE SP manifest per latest SPMC changes ([b7bc51a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b7bc51a7a747bf40d219b2041e5b3ce56737a71b))
3267
3268 - **FVP-R**
3269
3270 - fix compilation error in release mode ([7d96e79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7d96e79a1a2efdf85f1ed46cdd5c577b58054f53))
3271
3272 - **Morello**
3273
3274 - initialise CNTFRQ in Non Secure CNTBaseN ([7f2d23d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f2d23d9d790df90021de6c5165ef10fe5cc5590))
3275
3276 - **TC**
3277
3278 - enable AMU extension ([b5863ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b5863cab9adb3fed0c1e4dfb92cf906794e7bdb4))
3279 - change UUID to string format ([1c19536](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1c1953653c20b4a8c61a7deb3fc493d496d8c478))
3280 - remove "arm,psci" from psci node ([814646b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/814646b4cb792ab14df04e28360fefd168399b3c))
3281 - remove ffa and optee device tree node ([f1b44a9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f1b44a9050fbc12e8c260107bfff2930476df062))
3282 - set cactus-tertiary vcpu count to 1 ([05f667f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/05f667f0c670ba9682050714561309f00210c282))
3283
3284 - **SGI**
3285
3286 - avoid redefinition of 'efi_guid' structure ([f34322c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f34322c1cea1e355aeb4133df6aa601d719be5a3))
3287
3288 - **Marvell**
3289
3290 - Check the required libraries before building doimage ([dd47809](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dd47809e9ea75188060bf8b294efa8578d255c63))
3291
3292 - **Armada**
3293
3294 - select correct pcie reference clock source ([371648e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/371648e1c76b5230bf8e153629064c02086365c9))
3295 - fix MSS loader for A8K family ([dceac43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dceac436f620e60cd0149194377871b225216079))
3296
3297 - **A3K**
3298
3299 - disable HANDLE_EA_EL3_FIRST by default ([3017e93](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3017e932768c7357a1a41493c58323419e9a1ec9))
3300 - enable workaround for erratum 1530924 ([975563d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/975563dbfc012b6e8a7765dd8e48220e1bc53dec))
3301 - Fix building uart-images.tgz.bin archive ([d3f8db0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d3f8db07b618e79c05805a1598e5e834e42fea98))
3302 - Fix check for external dependences ([2baf503](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2baf50385ba2b460afef4a7919b13b3a350fd03a))
3303 - fix printing info messages on output ([9f6d154](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9f6d15408340af07ed3c2500202b147189eaa7ef))
3304 - update information about PCIe abort hack ([068fe91](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/068fe919613197bf221c00fb84a1d94c66a7a8ca))
3305 - Remove encryption password ([076374c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/076374c9b97d47b10ba5c6034817866c08d66ed4))
3306
3307 - **A8K**
3308
3309 - Add missing build dependency for BLE target ([04738e6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/04738e69917f8e8790bf4cf83ceb05f85e1f45bb))
3310 - Correctly set include directories for individual targets ([559ab2d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/559ab2df4a35cd82b2a67a0bebeb3028544a6766))
3311 - Require that MV_DDR_PATH is correctly set ([528dafc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/528dafc367c4f49d4904c4335422502dacf469bf))
3312 - fix number of CPU power switches. ([5cf6faf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5cf6fafe223da89c60e2323c242ea188b17e98c3))
3313
3314 - **MediaTek**
3315
3316 - **MT8183**
3317
3318 - fix out-of-bound access ([420c26b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/420c26b33a29c8328a1806ccb2f5a5885041fdfc))
3319
3320 - **MT8195**
3321
3322 - use correct print format for uint64_t ([964ee4e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/964ee4e6be70ef638d6c875a761ab5ca359d84fe))
3323 - fix error setting for SPM ([1f81ccc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1f81cccedd40cb397813b0fa826ea1d793b02089))
3324 - extend MMU region size ([9ff8b8c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ff8b8ca9393e31e790eb2c8e7ea5c5f41f45198))
3325 - fix coverity fail ([85e4d14](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/85e4d14df157b5641421ea2b844c146ddc230152))
3326
3327 - **NXP**
3328
3329 - **i.MX**
3330
3331 - do not keep mmc_device_info in stack ([99d37c8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99d37c8cb8196a7296311fb4f97f80f086021c74))
3332
3333 - **i.MX 8M**
3334
3335 - **i.MX 8M Mini**
3336
3337 - fix FTBFS on SPD=opteed ([10bfc77](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/10bfc77e7b3afce17185114ac66361a0914f7784))
3338
3339 - **Layerscape**
3340
3341 - **LX2**
3342
3343 - **LS1028A**
3344
3345 - define endianness of scfg and gpio ([2475f63](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2475f63bdec6c24c13f7d6ec7f70275b1bde5c15))
3346 - fix compile error when enable fuse provision ([a0da9c4](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a0da9c4bd296ec1a47683a1ee05f5d1ed71828c7))
3347
3348 - **QEMU**
3349
3350 - (NS_DRAM0_BASE + NS_DRAM0_SIZE) ADDR overflow 32bit ([325716c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/325716c97b7835b8d249f12c1461556bab8c53a0))
3351 - reboot/shutdown with low to high gpio ([bd2ad12](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bd2ad12ef10f558a5b15f5768b66e7b2606c6498))
3352
3353 - **QTI**
3354
3355 - **SC1780**
3356
3357 - qti smc addition ([cc35a37](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cc35a3771d28a96906f8d0f393ff664924a2d4dc))
3358
3359 - **Raspberry Pi**
3360
3361 - **Raspberry Pi 4**
3362
3363 - drop /memreserve/ region ([5d2793a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5d2793a61aded9602af86e90a571f64ff07f93b3))
3364
3365 - **Renesas**
3366
3367 - **R-Car**
3368
3369 - change process that copy code to system ram ([49593cc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49593cc1ce0d0471aeef7ca24a5415da2dd55bea))
3370 - fix cache maintenance process of reading cert header ([c77ab18](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c77ab18ec7c8e0f3d953177b835e004a9b53515f))
3371 - fix to load image when option BL2_DCACHE_ENABLE is enabled ([d2ece8d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d2ece8dba2f31091b1fa6c302d4255495bb15705))
3372
3373 - **R-Car 3**
3374
3375 - fix disabling MFIS write protection for R-Car D3 ([a8c0c3e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a8c0c3e9d0df2215ed3b9ef66f4596787d957566))
3376 - fix eMMC boot support for R-Car D3 ([77ab366](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77ab3661e55c39694c7ee81de2d1615775711b64))
3377 - fix source file to make about GICv2 ([fb3406b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb3406b6b573cb0b35138ca3c89c5641d3d7b790))
3378 - fix version judgment for R-Car D3 ([c3d192b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3d192b8e52823dcbc32e21e47c30693d38bb49f))
3379 - generate two memory nodes for larger than 2 GiB channel 0 ([21924f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21924f2466b9b5e1243c142932e6f498da5633e9))
3380
3381 - **Rockchip**
3382
3383 - **RK3399**
3384
3385 - correct LPDDR4 resume sequence ([2c4b0c0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2c4b0c05c6546e24eb7209ffb3bb465d4feed164))
3386 - fix dram section placement ([f943b7c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f943b7c8e292e3aad2fcbdd0a37505f62b3b4c87))
3387
3388 - **Socionext**
3389
3390 - **Synquacer**
3391
3392 - update scmi power domain off handling ([f7f5d2c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7f5d2c4cd209c2d21244da4fa442050eb4531ab))
3393
3394 - **ST**
3395
3396 - add STM32IMAGE_SRC ([f223505](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f22350583c2e26ea291eae3dc54db867fdf0d9af))
3397 - add UART reset in crash console init ([b38e2ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b38e2ed29ef791dad0cb61fed81b74d612f58b01))
3398 - apply security at the end of BL2 ([99080bd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/99080bd1273331007f0b2d6f64fed51ac6861bcd))
3399 - correct BSEC error code management ([72c7884](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/72c7884092684af4cc3c49e08f913b3ffed783ba))
3400 - correct IO compensation disabling ([c2d18ca](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c2d18ca80f4bd32f58ba07f53d9bb2586df18fc0))
3401 - correct signedness comparison issue ([5657dec](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5657decc7ffa1376c0a97b6d14ea1428877f5af4))
3402 - improve DDR get size function ([91ffc1d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/91ffc1deffa2c1c64efe4dfaf27b78f2621a8b0b))
3403 - only check header major when booting ([8ce8918](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8ce89187459ec77dd9ffdffba3a2b77838d51b6d))
3404 - panic if boot interface is wrong ([71693a6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/71693a66341e7d9d683ef32981243cb4c4439351))
3405 - remove double space ([306dcd6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/306dcd6b0d1981b75e103c560a4034bdaa6862d5))
3406
3407 - **ST32MP1**
3408
3409 - add bl prefix for internal linker script ([7684ddd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7684dddcfb14c45bad33b091410a0bf14a3a9830))
3410
3411 - **Xilinx**
3412
3413 - **Versal**
3414
3415 - correct IPI buffer offset ([e1e5b13](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e1e5b1339b9f73f7f1893d8a6d4dfe4b19ba0ad1))
3416 - use sync method for blocking calls ([fa58171](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fa58171534976f94b93a44184afd050d8225e404))
3417
3418 - **ZynqMP**
3419
3420 - use sync method for blocking calls ([c063c5a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c063c5a4f92d5787536e595ca4906b458b0f26cb))
3421
3422- **Services**
3423
3424 - drop warning on unimplemented calls ([67fad51](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/67fad514ee974dcf0252fa0e9219eb3c580eb714))
3425
3426 - **RME**
3427
3428 - fixes a shift by 64 bits bug in the RME GPT library ([322b344](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/322b344e30cb87b9293060d5946b3c17fe3b9133))
3429
3430 - **SPM**
3431
3432 - do not compile if SVE/SME is enabled ([4333f95](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4333f95bedb5f2b53dcb62e0e9c563794ec33c07))
3433 - error macro to use correct print format ([0c23e6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0c23e6f44d41593b6e7f97594c12b5791bd75189))
3434 - revert workaround hafnium as hypervisor ([3221fce](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3221fce842c0b5aea984bb8dbc1393082bd88a58))
3435 - fixing coverity issue for SPM Core. ([f7fb0bf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/f7fb0bf77f3434bfb67411cad65e704fdef27f76))
3436
3437- **Libraries**
3438
3439 - **LIBC**
3440
3441 - use long for 64-bit types on aarch64 ([4ce3e99](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4ce3e99a336b74611349595ea7fd5ed0277c3eeb))
3442
3443 - **CPU Support**
3444
3445 - correct Demeter CPU name ([4cb576a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4cb576a0c5bd2e7669606996a9f79602596df07c))
3446 - workaround for Cortex A78 erratum 2242635 ([1ea9190](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ea9190c6a4d2299c6dc19adc0bbe93d4f051eff))
3447 - workaround for Cortex-A710 erratum 2058056 ([744bdbf](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/744bdbf732ffd2abf84b2431624051e93bc29f7b))
3448 - workaround for Neoverse V1 erratum 2216392 ([4c8fe6b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4c8fe6b17fa994a630b2a30f8666df103f2e370d))
3449 - workaround for Neoverse-N2 erratum 2138953 ([ef8f0c5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef8f0c52ddf83e815a029319971682d7a26b6a6f))
3450 - workaround for Neoverse-N2 erratum 2138958 ([c948185](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c948185c973c13df36c62c4bcb50e22b14d6e06a))
3451 - workaround for Neoverse-N2 erratum 2242400 ([603806d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/603806d1376c4b18211fb1d4cc338153de026c32))
3452 - workaround for Neoverse-N2 erratum 2242415 ([5819e23](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5819e23bc47c860872141caf42bddddb1b8679a5))
3453 - workaround for Neoverse-N2 erratum 2280757 ([0d2d999](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0d2d99924e1be548e75c46cfd536f7503cf863e0))
3454 - rename Matterhorn, Matterhorn ELP, and Klein CPUs ([c6ac4df](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c6ac4df622befb5bb42ac136745094e1498c91d8))
3455
3456 - **EL3 Runtime**
3457
3458 - correct CASSERT for pauth ([b4f8d44](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b4f8d44597faf641177134ee08db7c3fcef5aa14))
3459 - fix SVE and AMU extension enablement flags ([68ac5ed](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/68ac5ed0493b24e6a0a178171a47db75a31cc423))
3460 - random typos in tf-a code base ([2e61d68](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2e61d6871cc310e9404fe5cfa10b9828f1c869a7))
3461 - Remove save/restore of EL2 timer registers ([a7cf274](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a7cf2743f3eb487912302aafc748c81bbd1fc603))
3462
3463 - **OP-TEE**
3464
3465 - correct signedness comparison ([21d2be8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/21d2be83a2eabb328071e857e538ced3c8351874))
3466
3467 - **GPT**
3468
3469 - add necessary barriers and remove cache clean ([77612b9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77612b90acaffc82cea712f4a431c727bbb968ec))
3470 - use correct print format for uint64_t ([2461bd3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/2461bd3a89f7f2cdf4a7302536746733970cfe53))
3471
3472 - **Translation Tables**
3473
3474 - remove always true check in assert ([74d720a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/74d720a026735263d2f290fd05370dad0d4c7219))
3475
3476- **Drivers**
3477
3478 - **Authentication**
3479
3480 - avoid NV counter upgrade without certificate validation ([a2a5a94](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a2a5a9456969266dc68d5845f31e05be0c3ff2e3))
3481
3482 - **CryptoCell-713**
3483
3484 - fix a build failure with CC-713 library ([e5fbee5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e5fbee5085c682ac3438e6f66c8bdaffb6076fa2))
3485
3486 - **MTD**
3487
3488 - fix MISRA issues and logic improvement ([5130ad1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5130ad14d52a0196422fed8a7d08e25659890b15))
3489 - macronix quad enable bit issue ([c332740](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c3327408eb4b5852c0ed9d8933c35aaa6de34c21))
3490
3491 - **NAND**
3492
3493 - **SPI NAND**
3494
3495 - check correct manufacturer id ([4490b79](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4490b7963303fbe59b07a66c8498a803eb5c239c))
3496 - check that parameters have been set ([bc453ab](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bc453ab1b2fd4267d34f2b9587f73b8940ee1538))
3497
3498 - **SCMI**
3499
3500 - entry: add weak functions ([b3c8fd5](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b3c8fd5d778144340d289ad4825123106aac4a96))
3501 - smt: fix build for aarch64 ([0e223c6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0e223c6a9e5a2d92cae00fdd16a02a3f8971b114))
3502 - mention "SCMI" in driver initialisation message ([e0baae7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/e0baae7316bfdf3e49e5e158f79eb80cd51fc700))
3503 - relax requirement for exact protocol version ([125868c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/125868c94150f52ff85cdb59aee623ab1f9f259d))
3504
3505 - **UFS**
3506
3507 - add reset before DME_LINKSTARTUP ([905635d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/905635d5e74e3c7b7b2412a673009c8aaabb73e1))
3508
3509 - **Arm**
3510
3511 - **GIC**
3512
3513 - **GICv3**
3514
3515 - add dsb in both disable and enable function of gicv3_cpuif ([5a5e0aa](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a5e0aac398989536dc4be790820af89da3d093a))
3516
3517 - **GIC-600AE**
3518
3519 - fix timeout calculation ([7f322f2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7f322f228e76caa5480f827af0aa6751f00fc1c4))
3520
3521 - **TZC**
3522
3523 - **TZC-400**
3524
3525 - never disable filter 0 ([ef378d3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ef378d3ec1ef9d7c28baef32ed409688e962542b))
3526
3527 - **Marvell**
3528
3529 - **COMPHY**
3530
3531 - fix name of 3.125G SerDes mode ([a669983](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a669983c78828e3f4a4f14b9e5a6ee79dcfde20f))
3532
3533 - **Armada 3700**
3534
3535 - configure phy selector also for PCIe ([0f3a122](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0f3a1221093256999af5f2a80e9b3d7231b9f5fb))
3536 - fix address overflow ([c074f70](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c074f70ce5d85e1735b589b323fac99d7eb988b5))
3537 - handle failures in power functions ([49b664e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49b664e75f43fda08dddef4f0510d346bdd25565))
3538
3539 - **CP110**
3540
3541 - fix error code in pcie power on ([c0a909c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c0a909cdcce2d9a2ceefe672ad2fc1cae7e39ec4))
3542
3543 - **Armada**
3544
3545 - **A3K**
3546
3547 - **A3720**
3548
3549 - fix configuring UART clock ([b9185c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b9185c75f7ec2b600ebe0d49281e216a2456b764))
3550 - fix UART clock rate value and divisor calculation ([66a7752](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/66a7752834382595d26214783ae4698fd1f00bd6))
3551 - fix UART parent clock rate determination ([5a91c43](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5a91c439cbeb1f64b8b9830de91efad5113d3c89))
3552
3553 - **MediaTek**
3554
3555 - **PMIC Wrapper**
3556
3557 - update idle flow ([9ed4e6f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/9ed4e6fb669b8fcafc4e8acfa6a36db305d27ac8))
3558
3559 - **MT8192**
3560
3561 - **SPM**
3562
3563 - add missing bit define for debug purpose ([310c3a2](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/310c3a26e17d99aafc73b3504d0b6dfbdb97fd4c))
3564
3565 - **NXP**
3566
3567 - **FLEXSPI**
3568
3569 - fix warm boot wait time for MT35XU512A ([1ff7e46](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/1ff7e46b092b74891bc2dc7263e4dfae947b2223))
3570
3571 - **SCFG**
3572
3573 - fix endianness checking ([fb90cfd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/fb90cfd4eee504f1d16aa143728af427dc6e0ed8))
3574
3575 - **SFP**
3576
3577 - fix compile warning ([3239a17](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3239a17561c124df7095391c0d64e86910660cdc))
3578
3579 - **Renesas**
3580
3581 - **R-Car3**
3582
3583 - console: fix a return value of console_rcar_init ([bb273e3](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bb273e3be1c4f1cddeac9ceaac95fb56e41e6b98))
3584 - ddr: update DDR setting for H3, M3, M3N ([ec767c1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ec767c1b99675fbb50ef1b2fdb2d38e881e4789d))
3585 - emmc: remove CPG_CPGWPR redefinition ([36d5645](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/36d5645aec947ab00b925b21141e59e58e1efd8c))
3586 - fix CPG registers redefinition ([0dae56b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0dae56bb2f0aa1f89ec98ebe3931fb19751a5c72))
3587 - i2c_dvfs: fix I2C operation ([b757d3a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b757d3a1d901bee9b7ad430702575adba04889ba))
3588
3589 - **ST**
3590
3591 - **Clock**
3592
3593 - use correct return value ([8f97c4f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8f97c4fab1769b3f7f37a2a7a01ade36e5c94eaa))
3594 - correctly manage RTC clock source ([1550909](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/15509093f0ba9a10f97c6f92bc3bb9fcf79a48ce))
3595 - fix MCU/AXI parent clock ([b8fe48b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/b8fe48b6f2b07fce49363cb3c0f8dac9e286439b))
3596 - fix MPU clock rate ([602ae2f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/602ae2f23c2bc9d79a9ab2b7c5dde1932fffc984))
3597 - fix RTC clock rating ([cbd2e8a](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cbd2e8a6afdd05c4b404d7998134a3f60cc15518))
3598 - keep RTC clock always on ([5b111c7](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/5b111c74795ea5e9c8a12d0e6b18d77e431311ed))
3599 - keep RTCAPB clock always on ([373f06b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/373f06be4ee1114369b96763481b58885623aea4))
3600 - set other clocks as always on ([bf39318](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/bf39318d93c270ff72bda4b46e4771aba7aea313))
3601
3602 - **I/O**
3603
3604 - **STM32 Image**
3605
3606 - invalidate cache on local buf ([a5bcf82](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a5bcf82402ff415326b4dba42aae95c499821e94))
3607 - uninitialized variable warning ([c1d732d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c1d732d0db2463998036c678619007da79a25b3f))
3608
3609 - **ST PMIC**
3610
3611 - initialize i2c_state ([4282284](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/42822844bfed2e9ffaeae850cc60f5c3d4d9d654))
3612 - missing error check ([a4bcfe9](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a4bcfe94e73db89ce2ebbb23c8e33e51eea5026a))
3613
3614 - **STPMIC1**
3615
3616 - fix power switches activation ([0161991](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0161991184e5feacacc679bdb9c92681b85235eb))
3617 - update error cases return ([ed6a852](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/ed6a85234653c5ee2520389b769ff47e321df8a4))
3618
3619 - **UART**
3620
3621 - **STM32 Console**
3622
3623 - do not skip init for crash console ([49c7f0c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49c7f0cef4cc864185828750f1f61f3f33f284f7))
3624
3625 - **USB**
3626
3627 - add a optional ops get_other_speed_config_desc ([216c122](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/216c1223c2c65bd1c119a28b9406f70a9ee7b063))
3628 - fix Null pointer dereferences in usb_core_set_config ([0cb9870](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0cb9870ddfa1b2fec50debe6d6333cbcb3df1e7e))
3629 - remove deadcode when USBD_EP_NB = 1 ([7ca4928](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7ca49284be083b03ae11aa348b40358876ee5d4b))
3630 - remove unnecessary cast ([025f5ef](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/025f5ef201a39ba7285f368139e690bbd7a44653))
3631
3632- **Miscellaneous**
3633
3634 - use correct printf format for uint64_t ([4ef449c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4ef449c15a4055d92632cb7e72267f525a7e2fca))
3635
3636 - **DT Bindings**
3637
3638 - fix static checks ([0861fcd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/0861fcdd3e3f2625e133de3dae9c548de7c1ee48))
3639
3640 - **FDTs**
3641
3642 - avoid output on missing DT property ([49e789e](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/49e789e353efaf97f84eca016c6a1b8a2b3e3d98))
3643 - fix OOB write in uuid parsing function ([d0d6424](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0d642450f1f3a0f43e0e156ef57a0c460dd48cf))
3644
3645 - **Morello**
3646
3647 - fix scmi clock specifier to cluster mappings ([387a906](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/387a9065a271ecde0e47dc5a9f9d037637502beb))
3648
3649 - **STM32MP1**
3650
3651 - correct copyright dates ([8d26029](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d26029168fe70a86de524ed68c56e8666823714))
3652 - set ETH clock on PLL4P on ST boards ([3e881a8](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/3e881a8834a955f1e552300bdbf1dafd02ea8f1c))
3653 - update PLL nodes for ED1/EV1 boards ([cdbbb9f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/cdbbb9f7ecd4687fa52e1c655b631377c24862b9))
3654 - use 'kHz' as kilohertz abbreviation ([4955d08](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4955d08de7aa664387d2e5f690e78b85ac23a402))
3655
3656 - **PIE**
3657
3658 - invalidate data cache in the entire image range if PIE is enabled ([596d20d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/596d20d9e4d50c02b5a0cce8cad2a1c205cd687a))
3659
3660 - **Security**
3661
3662 - Set MDCR_EL3.MCCD bit ([12f6c06](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/12f6c0649732a35a7ed45ba350a963f09a5710ca))
3663
3664 - **SDEI**
3665
3666 - fix assert while kdump issue ([d39db26](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d39db2695ba626b9c0ee38652fe160b4e84b15d9))
3667 - print event number in hex format ([6b94356](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6b94356b577744d425476a029c47bd35eb13c148))
3668 - set SPSR for SDEI based on TakeException ([37596fc](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/37596fcb43e34ed4bcf1bd3e86d8dec1011edab8))
3669
3670- **Documentation**
3671
3672 - fix TF-A v2.6 release date in the release information page ([c90fa47](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/c90fa47202b762fe8f54e9c0561e94d37907b6ad))
3673 - fix `FF-A` substitution ([a61940c](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/a61940ca739eb89be7c1bb2408a9178c2da5cb70))
3674 - fix typos in v2.5 release documentation ([481c7b6](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/481c7b6b9107a3f71ee750f89cacdd8f9c729838))
3675 - remove "experimental" tag for stable features ([700e768](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/700e7685dd4682a929645a79de39f503c9140b2d))
3676
3677 - **Contribution Guidelines**
3678
3679 - fix formatting for code snippet ([d0bbe81](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/d0bbe8150eb35fe2bac1567751bf84a8f073dd39))
3680
3681- **Build System**
3682
3683 - use space in WARNINGS list ([34b508b](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/34b508be9f021831423a8a14f56dff547e24c743))
3684
3685 - **Git Hooks**
3686
3687 - downgrade `package-lock.json` version ([7434b65](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/7434b65208175bdf3f44e0e62aaaeabc9c494ee3))
3688
3689- **Tools**
3690
3691 - **STM32 Image**
3692
3693 - improve the tool ([8d0036d](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/8d0036d3d8c8ac1524539ea90382acafb1e524c0))
3694
3695 - **SPTOOL**
3696
3697 - SP UUID little to big endian in TF-A build ([dcdbcdd](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/dcdbcddebdee8d4d2c6c8316f615b428758b22ac))
3698
3699 - **DOIMAGE**
3700
3701 - Fix doimage syntax breaking secure mode build ([6d55ef1](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/6d55ef1a24dc92a3b737aaa02141f550caaace06))
3702
3703- **Dependencies**
3704
3705 - **checkpatch**
3706
3707 - do not check merge commits ([77a0a7f](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/77a0a7f1d96b188849d1d8d8884b3c93857d3f69))
3708
Chris Kayc503b422021-12-01 17:47:51 +00003709## [2.5.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.4..refs/tags/v2.5) (2021-05-17)
Chris Kayc4e8eda2021-11-09 20:05:38 +00003710
3711### New Features
3712
3713- Architecture support
3714
3715 - Added support for speculation barrier(`FEAT_SB`) for non-Armv8.5 platforms
3716 starting from Armv8.0
3717 - Added support for Activity Monitors Extension version 1.1(`FEAT_AMUv1p1`)
3718 - Added helper functions for Random number generator(`FEAT_RNG`) registers
3719 - Added support for Armv8.6 Multi-threaded PMU extensions (`FEAT_MTPMU`)
3720 - Added support for MTE Asymmetric Fault Handling extensions(`FEAT_MTE3`)
3721 - Added support for Privileged Access Never extensions(`FEAT_PANx`)
3722
3723- Bootloader images
3724
3725 - Added PIE support for AArch32 builds
3726 - Enable Trusted Random Number Generator service for BL32(sp_min)
3727
3728- Build System
3729
3730 - Added build option for Arm Feature Modifiers
3731
3732- Drivers
3733
3734 - Added support for interrupts in TZC-400 driver
3735 - Broadcom
3736 - Added support for I2C, MDIO and USB drivers
3737 - Marvell
3738 - Added support for secure read/write of dfc register-set
3739 - Added support for thermal sensor driver
3740 - Implement a3700_core_getc API in console driver
3741 - Added rx training on 10G port
3742 - Marvell Mochi
3743 - Added support for cn913x in PCIe mode
3744 - Marvell Armada A8K
3745 - Added support for TRNG-IP-76 driver and accessing RNG register
3746 - Mediatek MT8192
3747 - Added support for following drivers
3748 - MPU configuration for SCP/PCIe
3749 - SPM suspend
3750 - Vcore DVFS
3751 - LPM
3752 - PTP3
3753 - UART save and restore
3754 - Power-off
3755 - PMIC
3756 - CPU hotplug and MCDI support
3757 - SPMC
3758 - MPU
3759 - Mediatek MT8195
3760 - Added support for following drivers
3761 - GPIO, NCDI, SPMC drivers
3762 - Power-off
3763 - CPU hotplug, reboot and MCDI
3764 - Delay timer and sys timer
3765 - GIC
3766 - NXP
3767 - Added support for
3768 - non-volatile storage API
3769 - chain of trust and trusted board boot using two modes: MBEDTLS and CSF
3770 - fip-handler necessary for DDR initialization
3771 - SMMU and console drivers
3772 - crypto hardware accelerator driver
3773 - following drivers: SD, EMMC, QSPI, FLEXSPI, GPIO, GIC, CSU, PMU, DDR
3774 - NXP Security Monitor and SFP driver
3775 - interconnect config APIs using ARM CCN-CCI driver
3776 - TZC APIs to configure DDR region
3777 - generic timer driver
3778 - Device configuration driver
3779 - IMX
3780 - Added support for image loading and io-storage driver for TBBR fip booting
3781 - Renesas
3782 - Added support for PFC and EMMC driver
3783 - RZ Family:
3784 - G2N, G2E and G2H SoCs
3785 - Added support for watchdog, QoS, PFC and DRAM initialization
3786 - RZG Family:
3787 - G2M
3788 - Added support for QoS and DRAM initialization
3789 - Xilinx
3790 - Added JTAG DCC support for Versal and ZynqMP SoC family.
3791
3792- Libraries
3793
3794 - C standard library
3795 - Added support to print `%` in `snprintf()` and `printf()` APIs
3796 - Added support for strtoull, strtoll, strtoul, strtol APIs from FreeBSD
3797 project
3798 - CPU support
3799 - Added support for
3800 - Cortex_A78C CPU
3801 - Makalu ELP CPU
3802 - Makalu CPU
3803 - Matterhorn ELP CPU
3804 - Neoverse-N2 CPU
3805 - CPU Errata
3806 - Arm Cortex-A76: Added workaround for erratum 1946160
3807 - Arm Cortex-A77: Added workaround for erratum 1946167
3808 - Arm Cortex-A78: Added workaround for erratum 1941498 and 1951500
3809 - Arm Neoverse-N1: Added workaround for erratum 1946160
3810 - Flattened device tree(libfdt)
3811 - Added support for wrapper function to read UUIDs in string format from dtb
3812
3813- Platforms
3814
3815 - Added support for MediaTek MT8195
3816 - Added support for Arm RD-N2 board
3817 - Allwinner
3818 - Added support for H616 SoC
3819 - Arm
3820 - Added support for GPT parser
3821 - Protect GICR frames for fused/unused cores
3822 - Arm Morello
3823 - Added VirtIO network device to Morello FVP fdts
3824 - Arm RD-N2
3825 - Added support for variant 1 of RD-N2 platform
3826 - Enable AMU support
3827 - Arm RD-V1
3828 - Enable AMU support
3829 - Arm SGI
3830 - Added support for platform variant build option
3831 - Arm TC0
3832 - Added Matterhorn ELP CPU support
3833 - Added support for opteed
3834 - Arm Juno
3835 - Added support to use hw_config in BL31
3836 - Use TRNG entropy source for SMCCC TRNG interface
3837 - Condition Juno entropy source with CRC instructions
3838 - Marvell Mochi
3839 - Added support for detection of secure mode
3840 - Marvell ARMADA
3841 - Added support for new compile option A3720_DB_PM_WAKEUP_SRC
3842 - Added support doing system reset via CM3 secure coprocessor
3843 - Made several makefile enhancements required to build WTMI_MULTI_IMG and
3844 TIMDDRTOOL
3845 - Added support for building DOIMAGETOOL tool
3846 - Added new target mrvl_bootimage
3847 - Mediatek MT8192
3848 - Added support for rtc power off sequence
3849 - Mediatek MT8195
3850 - Added support for SiP service
3851 - STM32MP1
3852 - Added support for
3853 - Seeed ODYSSEY SoM and board
3854 - SDMMC2 and I2C2 pins in pinctrl
3855 - I2C2 peripheral in DTS
3856 - PIE for BL32
3857 - TZC-400 interrupt managament
3858 - Linux Automation MC-1 board
3859 - Renesas RZG
3860 - Added support for identifying EK874 RZ/G2E board
3861 - Added support for identifying HopeRun HiHope RZ/G2H and RZ/G2H boards
3862 - Rockchip
3863 - Added support for stack protector
3864 - QEMU
3865 - Added support for `max` CPU
3866 - Added Cortex-A72 support to `virt` platform
3867 - Enabled trigger reboot from secure pl061
3868 - QEMU SBSA
3869 - Added support for sbsa-ref Embedded Controller
3870 - NXP
3871 - Added support for warm reset to retain ddr content
3872 - Added support for image loader necessary for loading fip image
3873 - lx2160a SoC Family
3874 - Added support for
3875 - new platform lx2160a-aqds
3876 - new platform lx2160a-rdb
3877 - new platform lx2162a-aqds
3878 - errata handling
3879 - IMX imx8mm
3880 - Added support for trusted board boot
3881 - TI K3
3882 - Added support for lite device board
3883 - Enabled Cortex-A72 erratum 1319367
3884 - Enabled Cortex-A53 erratum 1530924
3885 - Xilinx ZynqMP
3886 - Added support for PS and system reset on WDT restart
3887 - Added support for error management
3888 - Enable support for log messages necessary for debug
3889 - Added support for PM API SMC call for efuse and register access
3890
3891- Processes
3892
3893 - Introduced process for platform deprecation
3894 - Added documentation for TF-A threat model
3895 - Provided a copy of the MIT license to comply with the license requirements
3896 of the arm-gic.h source file (originating from the Linux kernel project and
3897 re-distributed in TF-A).
3898
3899- Services
3900
3901 - Added support for TRNG firmware interface service
3902 - Arm
3903 - Added SiP service to configure Ethos-N NPU
3904 - SPMC
3905 - Added documentation for SPM(Hafnium) SMMUv3 driver
3906 - SPMD
3907 - Added support for
3908 - FFA_INTERRUPT forwading ABI
3909 - FFA_SECONDARY_EP_REGISTER ABI
3910 - FF-A v1.0 boot time power management, SPMC secondary core boot and early
3911 run-time power management
3912
3913- Tools
3914
3915 - FIPTool
3916 - Added mechanism to allow platform specific image UUID
3917 - git hooks
3918 - Added support for conventional commits through commitlint hook, commitizen
3919 hook and husky configuration files.
3920 - NXP tool
3921 - Added support for a tool that creates pbl file from BL2
3922 - Renesas RZ/G2
3923 - Added tool support for creating bootparam and cert_header images
3924 - CertCreate
3925 - Added support for platform-defined certificates, keys, and extensions
3926 using the platform's makefile
3927 - shared tools
3928 - Added EFI_GUID representation to uuid helper data structure
3929
3930### Changed
3931
3932- Common components
3933
3934 - Print newline after hex address in aarch64 el3_panic function
3935 - Use proper `#address-cells` and `#size-cells` for reserved-memory in dtbs
3936
3937- Drivers
3938
3939 - Move SCMI driver from ST platform directory and make it common to all
3940 platforms
3941 - Arm GICv3
3942 - Shift eSPI register offset in GICD_OFFSET_64()
3943 - Use mpidr to probe GICR for current CPU
3944 - Arm TZC-400
3945 - Adjust filter tag if it set to FILTER_BIT_ALL
3946 - Cadence
3947 - Enhance UART driver APIs to put characters to fifo
3948 - Mediatek MT8192
3949 - Move timer driver to common folder
3950 - Enhanced sys_cirq driver to add more IC services
3951 - Renesas
3952 - Move ddr and delay driver to common directory
3953 - Renesas rcar
3954 - Treat log as device memory in console driver
3955 - Renesas RZ Family:
3956 - G2N and G2H SoCs
3957 - Select MMC_CH1 for eMMC channel
3958 - Marvell
3959 - Added support for checking if TRNG unit is present
3960 - Marvell A3K
3961 - Set TXDCLK_2X_SEL bit during PCIe initialization
3962 - Set mask parameter for every reg_set call
3963 - Marvell Mochi
3964 - Added missing stream IDs configurations
3965 - MbedTLS
3966 - Migrated to Mbed TLS v2.26.0
3967 - IMX imx8mp
3968 - Change the bl31 physical load address
3969 - QEMU SBSA
3970 - Enable secure variable storage
3971 - SCMI
3972 - Update power domain protocol version to 2.0
3973 - STM32
3974 - Remove dead code from nand FMC driver
3975
3976- Libraries
3977
3978 - C Standard Library
3979 - Use macros to reduce duplicated code between snprintf and printf
3980 - CPU support
3981 - Sanity check pointers before use in AArch32 builds
3982 - Arm Cortex-A78
3983 - Remove rainier cpu workaround for errata 1542319
3984 - Arm Makalu ELP
3985 - Added "\_arm" suffix to Makalu ELP CPU lib
3986
3987- Miscellaneous
3988
3989 - Editorconfig
3990 - set max line length to 100
3991
3992- Platforms
3993
3994 - Allwinner
3995 - Added reserved-memory node to DT
3996 - Express memmap more dynamically
3997 - Move SEPARATE_NOBITS_REGION to platforms
3998 - Limit FDT checks to reduce code size
3999 - Use CPUIDLE hardware when available
4000 - Allow conditional compilation of SCPI and native PSCI ops
4001 - Always use a 3MHz RSB bus clock
4002 - Enable workaround for Cortex-A53 erratum 1530924
4003 - Fixed non-default PRELOADED_BL33_BASE
4004 - Leave CPU power alone during BL31 setup
4005 - Added several psci hooks enhancements to improve system shutdown/reset
4006 sequence
4007 - Return the PMIC to I2C mode after use
4008 - Separate code to power off self and other CPUs
4009 - Split native and SCPI-based PSCI implementations
4010 - Allwinner H6
4011 - Added R_PRCM security setup for H6 board
4012 - Added SPC security setup for H6 board
4013 - Use RSB for the PMIC connection on H6
4014 - Arm
4015 - Store UUID as a string, rather than ints
4016 - Replace FIP base and size macro with a generic name
4017 - Move compile time switch from source to dt file
4018 - Don't provide NT_FW_CONFIG when booting hafnium
4019 - Do not setup 'disabled' regulator
4020 - Increase SP max size
4021 - Remove false dependency of ARM_LINUX_KERNEL_AS_BL33 on RESET_TO_BL31 and
4022 allow it to be enabled independently
4023 - Arm FVP
4024 - Do not map GIC region in BL1 and BL2
4025 - Arm Juno
4026 - Refactor juno_getentropy() to return 64 bits on each call
4027 - Arm Morello
4028 - Remove "virtio-rng" from Morello FVP
4029 - Enable virtIO P9 device for Morello fvp
4030 - Arm RDV1
4031 - Allow all PSCI callbacks on RD-V1
4032 - Rename rddaniel to rdv1
4033 - Arm RDV1MC
4034 - Rename rddanielxlr to rdv1mc
4035 - Initialize TZC-400 controllers
4036 - Arm TC0
4037 - Updated GICR base address
4038 - Use scmi_dvfs clock index 1 for cores 4-7 through fdt
4039 - Added reserved-memory node for OP-TEE fdts
4040 - Enabled Theodul DSU in TC platform
4041 - OP-TEE as S-EL1 SP with SPMC at S-EL2
4042 - Update Matterhorm ELP DVFS clock index
4043 - Arm SGI
4044 - Allow access to TZC controller on all chips
4045 - Define memory regions for multi-chip platforms
4046 - Allow access to nor2 flash and system registers from S-EL0
4047 - Define default list of memory regions for DMC-620 TZC
4048 - Improve macros defining cper buffer memory region
4049 - Refactor DMC-620 error handling SMC function id
4050 - Refactor SDEI specific macros
4051 - Added platform id value for RDN2 platform
4052 - Refactored header file inclusions and inclusion of memory mapping
4053 - Arm RDN2
4054 - Allow usage of secure partitions on RDN2 platform
4055 - Update GIC redistributor and TZC base address
4056 - Arm SGM775
4057 - Deprecate Arm sgm775 FVP platform
4058 - Marvell
4059 - Increase TX FIFO EMPTY timeout from 2ms to 3ms
4060 - Update delay code to be compatible with 1200 MHz CPU
4061 - Marvell ARMADA
4062 - Postpone MSS CPU startup to BL31 stage
4063 - Allow builds without MSS support
4064 - Use MSS SRAM in secure mode
4065 - Added missing FORCE, .PHONY and clean targets
4066 - Cleanup MSS SRAM if used for copy
4067 - Move definition of mrvl_flash target to common marvell_common.mk file
4068 - Show informative build messages and blank lines
4069 - Marvell ARMADA A3K
4070 - Added a new target mrvl_uart which builds UART image
4071 - Added checks that WTP, MV_DDR_PATH and CRYPTOPP_PATH are correctly defined
4072 - Allow use of the system Crypto++ library
4073 - Build \$(WTMI_ENC_IMG) in \$(BUILD_PLAT) directory
4074 - Build intermediate files in \$(BUILD_PLAT) directory
4075 - Build UART image files directly in \$(BUILD_UART) subdirectory
4076 - Correctly set DDR_TOPOLOGY and CLOCKSPRESET for WTMI
4077 - Do not use 'echo -e' in Makefile
4078 - Improve 4GB DRAM usage from 3.375 GB to 3.75 GB
4079 - Remove unused variable WTMI_SYSINIT_IMG from Makefile
4080 - Simplify check if WTP variable is defined
4081 - Split building \$(WTMI_MULTI_IMG) and \$(TIMDDRTOOL)
4082 - Marvell ARMADA A8K
4083 - Allow CP1/CP2 mapping at BLE stage
4084 - Mediatek MT8183
4085 - Added timer V20 compensation
4086 - Nvidia Tegra
4087 - Rename SMC API
4088 - TI K3
4089 - Make plat_get_syscnt_freq2 helper check CNT_FID0 register
4090 - Fill non-message data fields in sec_proxy with 0x0
4091 - Update ti_sci_msg_req_reboot ABI to include domain
4092 - Enable USE_COHERENT_MEM only for the generic board
4093 - Explicitly map SEC_SRAM_BASE to 0x0
4094 - Use BL31_SIZE instead of computing
4095 - Define the correct number of max table entries and increase SRAM size to
4096 account for additional table
4097 - Raspberry Pi4
4098 - Switch to gicv2.mk and GICV2_SOURCES
4099 - Renesas
4100 - Move headers and assembly files to common folder
4101 - Renesas rzg
4102 - Added device tree memory node enhancements
4103 - Rockchip
4104 - Switch to using common gicv3.mk
4105 - STM32MP1
4106 - Set BL sizes regardless of flags
4107 - QEMU
4108 - Include gicv2.mk for compiling GICv2 source files
4109 - Change DEVICE2 definition for MMU
4110 - Added helper to calculate the position shift from MPIDR
4111 - QEMU SBSA
4112 - Include libraries for Cortex-A72
4113 - Increase SHARED_RAM_SIZE
4114 - Addes support in spm_mm for upto 512 cores
4115 - Added support for topology handling
4116 - QTI
4117 - Mandate SMC implementation
4118 - Xilinx
4119 - Rename the IPI CRC checksum macro
4120 - Use fno-jump-tables flag in CPPFLAGS
4121 - Xilinx versal
4122 - Added the IPI CRC checksum macro support
4123 - Mark IPI calls secure/non-secure
4124 - Enable sgi to communicate with linux using IPI
4125 - Remove Cortex-A53 compilation
4126 - Xilinx ZynqMP
4127 - Configure counter frequency during initialization
4128 - Filter errors related to clock gate permissions
4129 - Implement pinctrl request/release EEMI API
4130 - Reimplement pinctrl get/set config parameter EEMI API calls
4131 - Reimplement pinctrl set/get function EEMI API
4132 - Update error codes to match Linux and PMU Firmware
4133 - Update PM version and support PM version check
4134 - Update return type in query functions
4135 - Added missing ids for 43/46/47dr devices
4136 - Checked for DLL status before doing reset
4137 - Disable ITAPDLYENA bit for zero ITAP delay
4138 - Include GICv2 makefile
4139 - Remove the custom crash implementation
4140
4141- Services
4142
4143 - SPMD
4144 - Lock the g_spmd_pm structure
4145 - Declare third cactus instance as UP SP
4146 - Provide number of vCPUs and VM size for first SP
4147 - Remove `chosen` node from SPMC manifests
4148 - Move OP-TEE SP manifest DTS to FVP platform
4149 - Update OP-TEE SP manifest with device-regions node
4150 - Remove device-memory node from SPMC manifests
4151 - SPM_MM
4152 - Use sp_boot_info to set SP context
4153 - SDEI
4154 - Updata the affinity of shared event
4155
4156- Tools
4157
4158 - FIPtool
4159 - Do not print duplicate verbose lines about building fiptool
4160 - CertCreate
4161 - Updated tool for platform defined certs, keys & extensions
4162 - Create only requested certificates
4163 - Avoid duplicates in extension stack
4164
4165### Resolved Issues
4166
4167- Several fixes for typos and mis-spellings in documentation
4168
4169- Build system
4170
4171 - Fixed \$\{FIP_NAME} to be rebuilt only when needed in Makefile
4172 - Do not mark file targets as .PHONY target in Makefile
4173
4174- Drivers
4175
4176 - Authorization
4177 - Avoid NV counter upgrade without certificate validation
4178 - Arm GICv3
4179 - Fixed logical issue for num_eints
4180 - Limit SPI ID to avoid misjudgement in GICD_OFFSET()
4181 - Fixed potential GICD context override with ESPI enabled
4182 - Marvell A3700
4183 - Fixed configuring polarity invert bits
4184 - Arm TZC-400
4185 - Correct FAIL_CONTROL Privileged bit
4186 - Fixed logical error in FILTER_BIT definitions
4187 - Renesas rcar
4188 - Fixed several coding style violations reported by checkpatch
4189
4190- Libraries
4191
4192 - Arch helpers
4193 - Fixed assertions in processing dynamic relocations for AArch64 builds
4194 - C standard library
4195 - Fixed MISRA issues in memset() ABI
4196 - RAS
4197 - Fixed bug of binary search in RAS interrupt handler
4198
4199- Platforms
4200
4201 - Arm
4202 - Fixed missing copyrights in arm-gic.h file
4203 - Fixed the order of header files in several dts files
4204 - Fixed error message printing in board makefile
4205 - Fixed bug of overriding the last node in image load helper API
4206 - Fixed stdout-path in fdts files of TC0 and N1SDP platforms
4207 - Turn ON/OFF redistributor in sync with GIC CPU interface ON/OFF for css
4208 platforms
4209 - Arm FVP
4210 - Fixed Generic Timer interrupt types in platform dts files
4211 - Arm Juno
4212 - Fixed parallel build issue for romlib config
4213 - Arm SGI
4214 - Fixed bug in SDEI receive event of RAS handler
4215 - Intel Agilex
4216 - Fixed PLAT_MAX_PWR_LVL value
4217 - Marvell
4218 - Fixed SPD handling in dram port
4219 - Marvell ARMADA
4220 - Fixed TRNG return SMC handling
4221 - Fixed the logic used for LD selector mask
4222 - Fixed MSS firmware loader for A8K family
4223 - ST
4224 - Fixed few violations reported by coverity static checks
4225 - STM32MP1
4226 - Fixed SELFREF_TO_X32 mask in ddr driver
4227 - Do not keep mmc_device_info in stack
4228 - Correct plat_crash_console_flush()
4229 - QEMU SBSA
4230 - Fixed memory type of secure NOR flash
4231 - QTI
4232 - Fixed NUM_APID and REG_APID_MAP() argument in SPMI driver
4233 - Intel
4234 - Do not keep mmc_device_info in stack
4235 - Hisilicon
4236 - Do not keep mmc_device_info in stack
4237
4238- Services
4239
4240 - EL3 runtime
4241 - Fixed the EL2 context save/restore routine by removing EL2 generic timer
4242 system registers
4243 - Added fix for exception handler in BL31 by synchronizing pending EA using
4244 DSB barrier
4245 - SPMD
4246 - Fixed error codes to use int32_t type
4247 - TSPD
4248 - Added bug fix in tspd interrupt handling when TSP_NS_INTR_ASYNC_PREEMPT is
4249 enabled
4250 - TRNG
4251 - Fixed compilation errors with -O0 compile option
4252 - DebugFS
4253 - Checked channel index before calling clone function
4254 - PSCI
4255 - Fixed limit of 256 CPUs caused by cast to unsigned char
4256 - TSP
4257 - Fixed compilation erros when built with GCC 11.0.0 toolchain
4258
4259- Tools
4260
4261 - FIPtool
4262 - Do not call `make clean` for `all` target
4263 - CertCreate
4264 - Fixed bug to avoid cleaning when building the binary
4265 - Used preallocated parts of the HASH struct to avoid leaking HASH struct
4266 fields
4267 - Free arguments copied with strdup
4268 - Free keys after use
4269 - Free X509_EXTENSION structures on stack to avoid leaking them
4270 - Optimized the code to avoid unnecessary attempts to create non-requested
4271 certificates
4272
Chris Kayc503b422021-12-01 17:47:51 +00004273## [2.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.3..refs/tags/v2.4) (2020-11-17)
Chris Kayc4e8eda2021-11-09 20:05:38 +00004274
4275### New Features
4276
4277- Architecture support
4278 - Armv8.6-A
4279 - Added support for Armv8.6 Enhanced Counter Virtualization (ECV)
4280 - Added support for Armv8.6 Fine Grained Traps (FGT)
4281 - Added support for Armv8.6 WFE trap delays
4282- Bootloader images
4283 - Added support for Measured Boot
4284- Build System
4285 - Added build option `COT_DESC_IN_DTB` to create Chain of Trust at runtime
4286 - Added build option `OPENSSL_DIR` to direct tools to OpenSSL libraries
4287 - Added build option `RAS_TRAP_LOWER_EL_ERR_ACCESS` to enable trapping RAS
4288 register accesses from EL1/EL2 to EL3
4289 - Extended build option `BRANCH_PROTECTION` to support branch target
4290 identification
4291- Common components
4292 - Added support for exporting CPU nodes to the device tree
4293 - Added support for single and dual-root Chains of Trust in secure partitions
4294- Drivers
4295 - Added Broadcom RNG driver
4296 - Added Marvell `mg_conf_cm3` driver
4297 - Added System Control and Management Interface (SCMI) driver
4298 - Added STMicroelectronics ETZPC driver
4299 - Arm GICv3
4300 - Added support for detecting topology at runtime
4301 - Dual Root
4302 - Added support for platform certificates
4303 - Marvell Cache LLC
4304 - Added support for mapping the entire LLC into SRAM
4305 - Marvell CCU
4306 - Added workaround for erratum 3033912
4307 - Marvell CP110 COMPHY
4308 - Added support for SATA COMPHY polarity inversion
4309 - Added support for USB COMPHY polarity inversion
4310 - Added workaround for erratum IPCE_COMPHY-1353
4311 - STM32MP1 Clocks
4312 - Added `RTC` as a gateable clock
4313 - Added support for shifted clock selector bit masks
4314 - Added support for using additional clocks as parents
4315- Libraries
4316 - C standard library
4317 - Added support for hexadecimal and pointer format specifiers in `snprint()`
4318 - Added assembly alternatives for various library functions
4319 - CPU support
4320 - Arm Cortex-A53
4321 - Added workaround for erratum 1530924
4322 - Arm Cortex-A55
4323 - Added workaround for erratum 1530923
4324 - Arm Cortex-A57
4325 - Added workaround for erratum 1319537
4326 - Arm Cortex-A76
4327 - Added workaround for erratum 1165522
4328 - Added workaround for erratum 1791580
4329 - Added workaround for erratum 1868343
4330 - Arm Cortex-A72
4331 - Added workaround for erratum 1319367
4332 - Arm Cortex-A77
4333 - Added workaround for erratum 1508412
4334 - Added workaround for erratum 1800714
4335 - Added workaround for erratum 1925769
4336 - Arm Neoverse-N1
4337 - Added workaround for erratum 1868343
4338 - EL3 Runtime
4339 - Added support for saving/restoring registers related to nested
4340 virtualization in EL2 context switches if the architecture supports it
4341 - FCONF
4342 - Added support for Measured Boot
4343 - Added support for populating Chain of Trust properties
4344 - Added support for loading the `fw_config` image
4345 - Measured Boot
4346 - Added support for event logging
4347- Platforms
4348 - Added support for Arm Morello
4349 - Added support for Arm TC0
4350 - Added support for iEi PUZZLE-M801
4351 - Added support for Marvell OCTEON TX2 T9130
4352 - Added support for MediaTek MT8192
4353 - Added support for NXP i.MX 8M Nano
4354 - Added support for NXP i.MX 8M Plus
4355 - Added support for QTI CHIP SC7180
4356 - Added support for STM32MP151F
4357 - Added support for STM32MP153F
4358 - Added support for STM32MP157F
4359 - Added support for STM32MP151D
4360 - Added support for STM32MP153D
4361 - Added support for STM32MP157D
4362 - Arm
4363 - Added support for platform-owned SPs
4364 - Added support for resetting to BL31
4365 - Arm FPGA
4366 - Added support for Klein
4367 - Added support for Matterhorn
4368 - Added support for additional CPU clusters
4369 - Arm FVP
4370 - Added support for performing SDEI platform setup at runtime
4371 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4372 - Added an `id` field under the NV-counter node in the device tree to
4373 differentiate between trusted and non-trusted NV-counters
4374 - Added support for extracting the clock frequency from the timer node in
4375 the device tree
4376 - Arm Juno
4377 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4378 - Arm N1SDP
4379 - Added support for cross-chip PCI-e
4380 - Marvell
4381 - Added support for AVS reduction
4382 - Marvell ARMADA
4383 - Added support for twin-die combined memory device
4384 - Marvell ARMADA A8K
4385 - Added support for DDR with 32-bit bus width (both ECC and non-ECC)
4386 - Marvell AP806
4387 - Added workaround for erratum FE-4265711
4388 - Marvell AP807
4389 - Added workaround for erratum 3033912
4390 - Nvidia Tegra
4391 - Added debug printouts indicating SC7 entry sequence completion
4392 - Added support for SDEI
4393 - Added support for stack protection
4394 - Added support for GICv3
4395 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4396 - Nvidia Tegra194
4397 - Added support for RAS exception handling
4398 - Added support for SPM
4399 - NXP i.MX
4400 - Added support for SDEI
4401 - QEMU SBSA
4402 - Added support for the Secure Partition Manager
4403 - QTI
4404 - Added RNG driver
4405 - Added SPMI PMIC arbitrator driver
4406 - Added support for SMCCC's `SMCCC_ARCH_SOC_ID` command
4407 - STM32MP1
4408 - Added support for exposing peripheral interfaces to the non-secure world
4409 at runtime
4410 - Added support for SCMI clock and reset services
4411 - Added support for STM32MP15x CPU revision Z
4412 - Added support for SMCCC services in `SP_MIN`
4413- Services
4414 - Secure Payload Dispatcher
4415 - Added a provision to allow clients to retrieve the service UUID
4416 - SPMC
4417 - Added secondary core endpoint information to the SPMC context structure
4418 - SPMD
4419 - Added support for booting OP-TEE as a guest S-EL1 Secure Partition on top
4420 of Hafnium in S-EL2
4421 - Added a provision for handling SPMC messages to register secondary core
4422 entry points
4423 - Added support for power management operations
4424- Tools
4425 - CertCreate
4426 - Added support for secure partitions
4427 - CertTool
4428 - Added support for the `fw_config` image
4429 - FIPTool
4430 - Added support for the `fw_config` image
4431
4432### Changed
4433
4434- Architecture support
4435- Bootloader images
4436- Build System
4437 - The top-level Makefile now supports building FipTool on Windows
4438 - The default value of `KEY_SIZE` has been changed to to 2048 when RSA is in
4439 use
4440 - The previously-deprecated macro `__ASSEMBLY__` has now been removed
4441- Common components
4442 - Certain functions that flush the console will no longer return error
4443 information
4444- Drivers
4445 - Arm GIC
4446 - Usage of `drivers/arm/gic/common/gic_common.c` has now been deprecated in
4447 favour of `drivers/arm/gic/vX/gicvX.mk`
4448 - Added support for detecting the presence of a GIC600-AE
4449 - Added support for detecting the presence of a GIC-Clayton
4450 - Marvell MCI
4451 - Now performs link tuning for all MCI interfaces to improve performance
4452 - Marvell MoChi
4453 - PIDI masters are no longer forced into a non-secure access level when
4454 `LLC_SRAM` is enabled
4455 - The SD/MMC controllers are now accessible from guest virtual machines
4456 - Mbed TLS
4457 - Migrated to Mbed TLS v2.24.0
4458 - STM32 FMC2 NAND
4459 - Adjusted FMC node bindings to include an EBI controller node
4460 - STM32 Reset
4461 - Added an optional timeout argument to assertion functions
4462 - STM32MP1 Clocks
4463 - Enabled several additional system clocks during initialization
4464- Libraries
4465 - C Standard Library
4466 - Improved `memset` performance by avoiding single-byte writes
4467 - Added optimized assembly variants of `memset`
4468 - CPU support
4469 - Renamed Cortex-Hercules to Cortex-A78
4470 - Renamed Cortex-Hercules AE to Cortex-A78 AE
4471 - Renamed Neoverse Zeus to Neoverse V1
4472 - Coreboot
4473 - Updated ‘coreboot_get_memory_type’ API to take an extra argument as a
4474 ’memory size’ that used to return a valid memory type.
4475 - libfdt
4476 - Updated to latest upstream version
4477- Platforms
4478 - Allwinner
4479 - Disabled non-secure access to PRCM power control registers
4480 - Arm
4481 - `BL32_BASE` is now platform-dependent when `SPD_spmd` is enabled
4482 - Added support for loading the Chain of Trust from the device tree
4483 - The firmware update check is now executed only once
4484 - NV-counter base addresses are now loaded from the device tree when
4485 `COT_DESC_IN_DTB` is enabled
4486 - Now loads and populates `fw_config` and `tb_fw_config`
4487 - FCONF population now occurs after caches have been enabled in order to
4488 reduce boot times
4489 - Arm Corstone-700
4490 - Platform support has been split into both an FVP and an FPGA variant
4491 - Arm FPGA
4492 - DTB and BL33 load addresses have been given sensible default values
4493 - Now reads generic timer counter frequency, GICD and GICR base addresses,
4494 and UART address from DT
4495 - Now treats the primary PL011 UART as an SBSA Generic UART
4496 - Arm FVP
4497 - Secure interrupt descriptions, UART parameters, clock frequencies and
4498 GICv3 parameters are now queried through FCONF
4499 - UART parameters are now queried through the device tree
4500 - Added an owner field to Cactus secure partitions
4501 - Increased the maximum size of BL2 when the Chain of Trust is loaded from
4502 the device tree
4503 - Reduces the maximum size of BL31
4504 - The `FVP_USE_SP804_TIMER` and `FVP_VE_USE_SP804_TIMER` build options have
4505 been removed in favour of a common `USE_SP804_TIMER` option
4506 - Added a third Cactus partition to manifests
4507 - Device tree nodes now store UUIDs in big-endian
4508 - Arm Juno
4509 - Increased the maximum size of BL2 when optimizations have not been applied
4510 - Reduced the maximum size of BL31 and BL32
4511 - Marvell AP807
4512 - Enabled snoop filters
4513 - Marvell ARMADA A3K
4514 - UART recovery images are now suffixed with `.bin`
4515 - Marvell ARMADA A8K
4516 - Option `BL31_CACHE_DISABLE` is now disabled (`0`) by default
4517 - Nvidia Tegra
4518 - Added VPR resize supported check when processing video memory resize
4519 requests
4520 - Added SMMU verification to prevent potential issues caused by undetected
4521 corruption of the SMMU configuration during boot
4522 - The GIC CPU interface is now properly disabled after CPU off
4523 - The GICv2 sources list and the `BL31_SIZE` definition have been made
4524 platform-specific
4525 - The SPE driver will no longer flush the console when writing individual
4526 characters
4527 - Nvidia Tegra194
4528 - TZDRAM setup has been moved to platform-specific early boot handlers
4529 - Increased verbosity of debug prints for RAS SErrors
4530 - Support for powering down CPUs during CPU suspend has been removed
4531 - Now verifies firewall settings before using resources
4532 - TI K3
4533 - The UART number has been made configurable through `K3_USART`
4534 - Rockchip RK3368
4535 - The maximum number of memory map regions has been increased to 20
4536 - Socionext Uniphier
4537 - The maximum size of BL33 has been increased to support larger bootloaders
4538 - STM32
4539 - Removed platform-specific DT functions in favour of using existing generic
4540 alternatives
4541 - STM32MP1
4542 - Increased verbosity of exception reports in debug builds
4543 - Device trees have been updated to align with the Linux kernel
4544 - Now uses the ETZPC driver to configure secure-aware interfaces for
4545 assignment to the non-secure world
4546 - Finished good variants have been added to the board identifier
4547 enumerations
4548 - Non-secure access to clocks and reset domains now depends on their state
4549 of registration
4550 - NEON is now disabled in `SP_MIN`
4551 - The last page of `SYSRAM` is now used as SCMI shared memory
4552 - Checks to verify platform compatibility have been added to verify that an
4553 image is compatible with the chip ID of the running platform
4554 - QEMU SBSA
4555 - Removed support for Arm's Cortex-A53
4556- Services
4557 - Renamed SPCI to FF-A
4558 - SPMD
4559 - No longer forwards requests to the non-secure world when retrieving
4560 partition information
4561 - SPMC manifest size is now retrieved directly from SPMD instead of the
4562 device tree
4563 - The FF-A version handler now returns SPMD's version when the origin of the
4564 call is secure, and SPMC's version when the origin of the call is
4565 non-secure
4566 - SPMC
4567 - Updated the manifest to declare CPU nodes in descending order as per the
4568 SPM (Hafnium) multicore requirement
4569 - Updated the device tree to mark 2GB as device memory for the first
4570 partition excluding trusted DRAM region (which is reserved for SPMC)
4571 - Increased the number of EC contexts to the maximum number of PEs as per
4572 the FF-A specification
4573- Tools
4574 - FIPTool
4575 - Now returns `0` on `help` and `help <command>`
4576 - Marvell DoImage
4577 - Updated Mbed TLS support to v2.8
4578 - SPTool
4579 - Now appends CertTool arguments
4580
4581### Resolved Issues
4582
4583- Bootloader images
4584 - Fixed compilation errors for dual-root Chains of Trust caused by symbol
4585 collision
4586 - BL31
4587 - Fixed compilation errors on platforms with fewer than 4 cores caused by
4588 initialization code exceeding the end of the stacks
4589 - Fixed compilation errors when building a position-independent image
4590- Build System
4591 - Fixed invalid empty version strings
4592 - Fixed compilation errors on Windows caused by a non-portable architecture
4593 revision comparison
4594- Drivers
4595 - Arm GIC
4596 - Fixed spurious interrupts caused by a missing barrier
4597 - STM32 Flexible Memory Controller 2 (FMC2) NAND driver
4598 - Fixed runtime instability caused by incorrect error detection logic
4599 - STM32MP1 Clock driver
4600 - Fixed incorrectly-formatted log messages
4601 - Fixed runtime instability caused by improper clock gating procedures
4602 - STMicroelectronics Raw NAND driver
4603 - Fixed runtime instability caused by incorrect unit conversion when waiting
4604 for NAND readiness
4605- Libraries
4606 - AMU
4607 - Fixed timeout errors caused by excess error logging
4608 - EL3 Runtime
4609 - Fixed runtime instability caused by improper register save/restore routine
4610 in EL2
4611 - FCONF
4612 - Fixed failure to initialize GICv3 caused by overly-strict device tree
4613 requirements
4614 - Measured Boot
4615 - Fixed driver errors caused by a missing default value for the `HASH_ALG`
4616 build option
4617 - SPE
4618 - Fixed feature detection check that prevented CPUs supporting SVE from
4619 detecting support for SPE in the non-secure world
4620 - Translation Tables
4621 - Fixed various MISRA-C 2012 static analysis violations
4622- Platforms
4623 - Allwinner A64
4624 - Fixed USB issues on certain battery-powered device caused by improperly
4625 activated USB power rail
4626 - Arm
4627 - Fixed compilation errors caused by increase in BL2 size
4628 - Fixed compilation errors caused by missing Makefile dependencies to
4629 generated files when building the FIP
4630 - Fixed MISRA-C 2012 static analysis violations caused by unused structures
4631 in include directives intended to be feature-gated
4632 - Arm FPGA
4633 - Fixed initialization issues caused by incorrect MPIDR topology mapping
4634 logic
4635 - Arm RD-N1-edge
4636 - Fixed compilation errors caused by mismatched parentheses in Makefile
4637 - Arm SGI
4638 - Fixed crashes due to the flash memory used for cold reboot attack
4639 protection not being mapped
4640 - Intel Agilex
4641 - Fixed initialization issues caused by several compounding bugs
4642 - Marvell
4643 - Fixed compilation warnings caused by multiple Makefile inclusions
4644 - Marvell ARMADA A3K
4645 - Fixed boot issue in debug builds caused by checks on the BL33 load address
4646 that are not appropriate for this platform
4647 - Nvidia Tegra
4648 - Fixed incorrect delay timer reads
4649 - Fixed spurious interrupts in the non-secure world during cold boot caused
4650 by the arbitration bit in the memory controller not being cleared
4651 - Fixed faulty video memory resize sequence
4652 - Nvidia Tegra194
4653 - Fixed incorrect alignment of TZDRAM base address
4654 - NXP iMX8M
4655 - Fixed CPU hot-plug issues caused by race condition
4656 - STM32MP1
4657 - Fixed compilation errors in highly-parallel builds caused by incorrect
4658 Makefile dependencies
4659 - STM32MP157C-ED1
4660 - Fixed initialization issues caused by missing device tree hash node
4661 - Raspberry Pi 3
4662 - Fixed compilation errors caused by incorrect dependency ordering in
4663 Makefile
4664 - Rockchip
4665 - Fixed initialization issues caused by non-critical errors when parsing FDT
4666 being treated as critical
4667 - Rockchip RK3368
4668 - Fixed runtime instability caused by incorrect CPUID shift value
4669 - QEMU
4670 - Fixed compilation errors caused by incorrect dependency ordering in
4671 Makefile
4672 - QEMU SBSA
4673 - Fixed initialization issues caused by FDT exceeding reserved memory size
4674 - QTI
4675 - Fixed compilation errors caused by inclusion of a non-existent file
4676- Services
4677 - FF-A (previously SPCI)
4678 - Fixed SPMD aborts caused by incorrect behaviour when the manifest is
4679 page-aligned
4680- Tools
4681 - Fixed compilation issues when compiling tools from within their respective
4682 directories
4683 - FIPTool
4684 - Fixed command line parsing issues on Windows when using arguments whose
4685 names also happen to be a subset of another's
4686 - Marvell DoImage
4687 - Fixed PKCS signature verification errors at boot on some platforms caused
4688 by generation of misaligned images
4689
4690### Known Issues
4691
4692- Platforms
4693 - NVIDIA Tegra
4694 - Signed comparison compiler warnings occurring in libfdt are currently
4695 being worked around by disabling the warning for the platform until the
4696 underlying issue is resolved in libfdt
4697
Chris Kayc503b422021-12-01 17:47:51 +00004698## [2.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.2..refs/tags/v2.3) (2020-04-20)
Chris Kayc4e8eda2021-11-09 20:05:38 +00004699
4700### New Features
4701
4702- Arm Architecture
4703 - Add support for Armv8.4-SecEL2 extension through the SPCI defined SPMD/SPMC
4704 components.
4705 - Build option to support EL2 context save and restore in the secure world
4706 (CTX_INCLUDE_EL2_REGS).
4707 - Add support for SMCCC v1.2 (introducing the new SMCCC_ARCH_SOC_ID SMC). Note
4708 that the support is compliant, but the SVE registers save/restore will be
4709 done as part of future S-EL2/SPM development.
4710- BL-specific
4711 - Enhanced BL2 bootloader flow to load secure partitions based on firmware
4712 configuration data (fconf).
4713 - Changes necessary to support SEPARATE_NOBITS_REGION feature
4714 - TSP and BL2_AT_EL3: Add Position Independent Execution `PIE` support
4715- Build System
4716 - Add support for documentation build as a target in Makefile
4717 - Add `COT` build option to select the Chain of Trust to use when the Trusted
4718 Boot feature is enabled (default: `tbbr`).
4719 - Added creation and injection of secure partition packages into the FIP.
4720 - Build option to support SPMC component loading and run at S-EL1 or S-EL2
4721 (SPMD_SPM_AT_SEL2).
4722 - Enable MTE support
4723 - Enable Link Time Optimization in GCC
4724 - Enable -Wredundant-decls warning check
4725 - Makefile: Add support to optionally encrypt BL31 and BL32
4726 - Add support to pass the nt_fw_config DTB to OP-TEE.
4727 - Introduce per-BL `CPPFLAGS`, `ASFLAGS`, and `LDFLAGS`
4728 - build_macros: Add CREATE_SEQ function to generate sequence of numbers
4729- CPU Support
4730 - cortex-a57: Enable higher performance non-cacheable load forwarding
4731 - Hercules: Workaround for Errata 1688305
4732 - Klein: Support added for Klein CPU
4733 - Matterhorn: Support added for Matterhorn CPU
4734- Drivers
4735 - auth: Add `calc_hash` function for hash calculation. Used for authentication
4736 of images when measured boot is enabled.
4737 - cryptocell: Add authenticated decryption framework, and support for
4738 CryptoCell-713 and CryptoCell-712 RSA 3K
4739 - gic600: Add support for multichip configuration and Clayton
4740 - gicv3: Introduce makefile, Add extended PPI and SPI range, Add support for
4741 probing multiple GIC Redistributor frames
4742 - gicv4: Add GICv4 extension for GIC driver
4743 - io: Add an IO abstraction layer to load encrypted firmwares
4744 - mhu: Derive doorbell base address
4745 - mtd: Add SPI-NOR, SPI-NAND, SPI-MEM, and raw NAND framework
4746 - scmi: Allow use of multiple SCMI channels
4747 - scu: Add a driver for snoop control unit
4748- Libraries
4749 - coreboot: Add memory range parsing and use generic base address
4750 - compiler_rt: Import popcountdi2.c and popcountsi2.c files, aeabi_ldivmode.S
4751 file and dependencies
4752 - debugFS: Add DebugFS functionality
4753 - el3_runtime: Add support for enabling S-EL2
4754 - fconf: Add Firmware Configuration Framework (fconf) (experimental).
4755 - libc: Add memrchr function
4756 - locks: bakery: Use is_dcache_enabled() helper and add a DMB to the
4757 'read_cache_op' macro
4758 - psci: Add support to enable different personality of the same soc.
4759 - xlat_tables_v2: Add support to pass shareability attribute for normal memory
4760 region, use get_current_el_maybe_constant() in is_dcache_enabled(),
4761 read-only xlat tables for BL31 memory, and add enable_mmu()
4762- New Platforms Support
4763 - arm/arm_fpga: New platform support added for FPGA
4764 - arm/rddaniel: New platform support added for rd-daniel platform
4765 - brcm/stingray: New platform support added for Broadcom stingray platform
4766 - nvidia/tegra194: New platform support for Nvidia Tegra194 platform
4767- Platforms
4768 - allwinner: Implement PSCI system suspend using SCPI, add a msgbox driver for
4769 use with SCPI, and reserve and map space for the SCP firmware
4770 - allwinner: axp: Add AXP805 support
4771 - allwinner: power: Add DLDO4 power rail
4772 - amlogic: axg: Add a build flag when using ATOS as BL32 and support for the
4773 A113D (AXG) platform
4774 - arm/a5ds: Add ethernet node and L2 cache node in devicetree
4775 - arm/common: Add support for the new `dualroot` chain of trust
4776 - arm/common: Add support for SEPARATE_NOBITS_REGION
4777 - arm/common: Re-enable PIE when RESET_TO_BL31=1
4778 - arm/common: Allow boards to specify second DRAM Base address and to define
4779 PLAT_ARM_TZC_FILTERS
4780 - arm/corstone700: Add support for mhuv2 and stack protector
4781 - arm/fvp: Add support for fconf in BL31 and SP_MIN. Populate power domain
4782 descriptor dynamically by leveraging fconf APIs.
4783 - arm/fvp: Add Cactus/Ivy Secure Partition information and use two instances
4784 of Cactus at S-EL1
4785 - arm/fvp: Add support to run BL32 in TDRAM and BL31 in secure DRAM
4786 - arm/fvp: Add support for GICv4 extension and BL2 hash calculation in BL1
4787 - arm/n1sdp: Setup multichip gic routing table, update platform macros for
4788 dual-chip setup, introduce platform information SDS region, add support to
4789 update presence of External LLC, and enable the NEOVERSE_N1_EXTERNAL_LLC
4790 flag
4791 - arm/rdn1edge: Add support for dual-chip configuration and use CREATE_SEQ
4792 helper macro to compare chip count
4793 - arm/sgm: Always use SCMI for SGM platforms
4794 - arm/sgm775: Add support for dynamic config using fconf
4795 - arm/sgi: Add multi-chip mode parameter in HW_CONFIG dts, macros for remote
4796 chip device region, chip_id and multi_chip_mode to platform variant info,
4797 and introduce number of chips macro
4798 - brcm: Add BL2 and BL31 support common across Broadcom platforms
4799 - brcm: Add iproc SPI Nor flash support, spi driver, emmc driver, and support
4800 to retrieve plat_toc_flags
4801 - hisilicon: hikey960: Enable system power off callback
4802 - intel: Enable bridge access, SiP SMC secure register access, and uboot
4803 entrypoint support
4804 - intel: Implement platform specific system reset 2
4805 - intel: Introduce mailbox response length handling
4806 - imx: console: Use CONSOLE_T_BASE for UART base address and generic console_t
4807 data structure
4808 - imx8mm: Provide uart base as build option and add the support for opteed spd
4809 on imx8mq/imx8mm
4810 - imx8qx: Provide debug uart num as build
4811 - imx8qm: Apply clk/pinmux configuration for DEBUG_CONSOLE and provide debug
4812 uart num as build param
4813 - marvell: a8k: Implement platform specific power off and add support for
4814 loading MG CM3 images
4815 - mediatek: mt8183: Add Vmodem/Vcore DVS init level
4816 - qemu: Support optional encryption of BL31 and BL32 images and
4817 ARM_LINUX_KERNEL_AS_BL33 to pass FDT address
4818 - qemu: Define ARMV7_SUPPORTS_VFP
4819 - qemu: Implement PSCI_CPU_OFF and qemu_system_off via semihosting
4820 - renesas: rcar_gen3: Add new board revision for M3ULCB
4821 - rockchip: Enable workaround for erratum 855873, claim a macro to enable hdcp
4822 feature for DP, enable power domains of rk3399 before reset, add support for
4823 UART3 as serial output, and initialize reset and poweroff GPIOs with known
4824 invalid value
4825 - rpi: Implement PSCI CPU_OFF, use MMIO accessor, autodetect Mini-UART vs.
4826 PL011 configuration, and allow using PL011 UART for RPi3/RPi4
4827 - rpi3: Include GPIO driver in all BL stages and use same "clock-less" setup
4828 scheme as RPi4
4829 - rpi3/4: Add support for offlining CPUs
4830 - st: stm32mp1: platform.mk: Support generating multiple images in one build,
4831 migrate to implicit rules, derive map file name from target name, generate
4832 linker script with fixed name, and use PHONY for the appropriate targets
4833 - st: stm32mp1: Add support for SPI-NOR, raw NAND, and SPI-NAND boot device,
4834 QSPI, FMC2 driver
4835 - st: stm32mp1: Use stm32mp_get_ddr_ns_size() function, set XN attribute for
4836 some areas in BL2, dynamically map DDR later and non-cacheable during its
4837 test, add a function to get non-secure DDR size, add DT helper for reg by
4838 name, and add compilation flags for boot devices
4839 - socionext: uniphier: Turn on ENABLE_PIE
4840 - ti: k3: Add PIE support
4841 - xilinx: versal: Add set wakeup source, client wakeup, query data, request
4842 wakeup, PM_INIT_FINALIZE, PM_GET_TRUSTZONE_VERSION, PM IOCTL, support for
4843 suspend related, and Get_ChipID APIs
4844 - xilinx: versal: Implement power down/restart related EEMI, SMC handler for
4845 EEMI, PLL related PM, clock related PM, pin control related PM, reset
4846 related PM, device related PM , APIs
4847 - xilinx: versal: Enable ipi mailbox service
4848 - xilinx: versal: Add get_api_version support and support to send PM API to
4849 PMC using IPI
4850 - xilinx: zynqmp: Add checksum support for IPI data, GET_CALLBACK_DATA
4851 function, support to query max divisor, CLK_SET_RATE_PARENT in gem clock
4852 node, support for custom type flags, LPD WDT clock to the pm_clock
4853 structure, idcodes for new RFSoC silicons ZU48DR and ZU49DR, and id for new
4854 RFSoC device ZU39DR
4855- Security
4856 - Use Speculation Barrier instruction for v8.5+ cores
4857 - Add support for optional firmware encryption feature (experimental).
4858 - Introduce a new `dualroot` chain of trust.
4859 - aarch64: Prevent speculative execution past ERET
4860 - aarch32: Stop speculative execution past exception returns.
4861- SPCI
4862 - Introduced the Secure Partition Manager Dispatcher (SPMD) component as a new
4863 standard service.
4864- Tools
4865 - cert_create: Introduce CoT build option and TBBR CoT makefile, and define
4866 the dualroot CoT
4867 - encrypt_fw: Add firmware authenticated encryption tool
4868 - memory: Add show_memory script that prints a representation of the memory
4869 layout for the latest build
4870
4871### Changed
4872
4873- Arm Architecture
4874 - PIE: Make call to GDT relocation fixup generalized
4875- BL-Specific
4876 - Increase maximum size of BL2 image
4877 - BL31: Discard .dynsym .dynstr .hash sections to make ENABLE_PIE work
4878 - BL31: Split into two separate memory regions
4879 - Unify BL linker scripts and reduce code duplication.
4880- Build System
4881 - Changes to drive cert_create for dualroot CoT
4882 - Enable -Wlogical-op always
4883 - Enable -Wshadow always
4884 - Refactor the warning flags
4885 - PIE: Pass PIE options only to BL31
4886 - Reduce space lost to object alignment
4887 - Set lld as the default linker for Clang builds
4888 - Remove -Wunused-const-variable and -Wpadded warning
4889 - Remove -Wmissing-declarations warning from WARNING1 level
4890- Drivers
4891 - authentication: Necessary fix in drivers to upgrade to mbedtls-2.18.0
4892 - console: Integrate UART base address in generic console_t
4893 - gicv3: Change API for GICR_IPRIORITYR accessors and separate GICD and GICR
4894 accessor functions
4895 - io: Change seek offset to signed long long and panic in case of io setup
4896 failure
4897 - smmu: SMMUv3: Changed retry loop to delay timer
4898 - tbbr: Reduce size of hash and ECDSA key buffers when possible
4899- Library Code
4900 - libc: Consolidate the size_t, unified, and NULL definitions, and unify
4901 intmax_t and uintmax_t on AArch32/64
4902 - ROMLIB: Optimize memory layout when ROMLIB is used
4903 - xlat_tables_v2: Use ARRAY_SIZE in REGISTER_XLAT_CONTEXT_FULL_SPEC, merge
4904 REGISTER_XLAT_CONTEXT\_{FULL_SPEC,RO_BASE_TABLE}, and simplify end address
4905 checks in mmap_add_region_check()
4906- Platforms
4907 - allwinner: Adjust SRAM A2 base to include the ARISC vectors, clean up MMU
4908 setup, reenable USE_COHERENT_MEM, remove unused include path, move the
4909 NOBITS region to SRAM A1, convert AXP803 regulator setup code into a driver,
4910 enable clock before resetting I2C/RSB
4911 - allwinner: h6: power: Switch to using the AXP driver
4912 - allwinner: a64: power: Use fdt_for_each_subnode, remove obsolete register
4913 check, remove duplicate DT check, and make sunxi_turn_off_soc static
4914 - allwinner: Build PMIC bus drivers only in BL31, clean up PMIC-related error
4915 handling, and synchronize PMIC enumerations
4916 - arm/a5ds: Change boot address to point to DDR address
4917 - arm/common: Check for out-of-bound accesses in the platform io policies
4918 - arm/corstone700: Updating the kernel arguments to support initramfs, use
4919 fdts DDR memory and XIP rootfs, and set UART clocks to 32MHz
4920 - arm/fvp: Modify multithreaded dts file of DynamIQ FVPs, slightly bump the
4921 stack size for bl1 and bl2, remove re-definition of topology related build
4922 options, stop reclaiming init code with Clang builds, and map only the
4923 needed DRAM region statically in BL31/SP_MIN
4924 - arm/juno: Maximize space allocated to SCP_BL2
4925 - arm/sgi: Bump bl1 RW limit, mark remote chip shared ram as non-cacheable,
4926 move GIC related constants to board files, include AFF3 affinity in core
4927 position calculation, move bl31_platform_setup to board file, and move
4928 topology information to board folder
4929 - common: Refactor load_auth_image_internal().
4930 - hisilicon: Remove uefi-tools in hikey and hikey960 documentation
4931 - intel: Modify non secure access function, BL31 address mapping, mailbox's
4932 get_config_status, and stratix10 BL31 parameter handling
4933 - intel: Remove un-needed checks for qspi driver r/w and s10 unused source
4934 code
4935 - intel: Change all global sip function to static
4936 - intel: Refactor common platform code
4937 - intel: Create SiP service header file
4938 - marvell: armada: scp_bl2: Allow loading up to 8 images
4939 - marvell: comphy-a3700: Support SGMII COMPHY power off and fix USB3 powering
4940 on when on lane 2
4941 - marvell: Consolidate console register calls
4942 - mediatek: mt8183: Protect 4GB~8GB dram memory, refine GIC driver for low
4943 power scenarios, and switch PLL/CLKSQ/ck_off/axi_26m control to SPM
4944 - qemu: Update flash address map to keep FIP in secure FLASH0
4945 - renesas: rcar_gen3: Update IPL and Secure Monitor Rev.2.0.6, update DDR
4946 setting for H3, M3, M3N, change fixed destination address of BL31 and BL32,
4947 add missing #{address,size}-cells into generated DT, pass DT to OpTee OS,
4948 and move DDR drivers out of staging
4949 - rockchip: Make miniloader ddr_parameter handling optional, cleanup securing
4950 of ddr regions, move secure init to separate file, use base+size for secure
4951 ddr regions, bring TZRAM_SIZE values in lined, and prevent macro expansion
4952 in paths
4953 - rpi: Move plat_helpers.S to common
4954 - rpi3: gpio: Simplify GPIO setup
4955 - rpi4: Skip UART initialisation
4956 - st: stm32m1: Use generic console_t data structure, remove second QSPI flash
4957 instance, update for FMC2 pin muxing, and reduce MAX_XLAT_TABLES to 4
4958 - socionext: uniphier: Make on-chip SRAM and I/O register regions configurable
4959 - socionext: uniphier: Make PSCI related, counter control, UART, pinmon, NAND
4960 controller, and eMMC controller base addresses configurable
4961 - socionext: uniphier: Change block_addressing flag and the return value type
4962 of .is_usb_boot() to bool
4963 - socionext: uniphier: Run BL33 at EL2, call uniphier_scp_is_running() only
4964 when on-chip STM is supported, define PLAT_XLAT_TABLES_DYNAMIC only for BL2,
4965 support read-only xlat tables, use enable_mmu() in common function, shrink
4966 UNIPHIER_ROM_REGION_SIZE, prepare uniphier_soc_info() for next SoC, extend
4967 boot device detection for future SoCs, make all BL images completely
4968 position-independent, make uniphier_mmap_setup() work with PIE, pass SCP
4969 base address as a function parameter, set buffer offset and length for
4970 io_block dynamically, and use more mmap_add_dynamic_region() for loading
4971 images
4972 - spd/trusty: Disable error messages seen during boot, allow gic base to be
4973 specified with GICD_BASE, and allow getting trusty memsize from
4974 BL32_MEM_SIZE instead of TSP_SEC_MEM_SIZE
4975 - ti: k3: common: Enable ARM cluster power down and rename device IDs to be
4976 more consistent
4977 - ti: k3: drivers: ti_sci: Put sequence number in coherent memory and remove
4978 indirect structure of const data
4979 - xilinx: Move ipi mailbox svc to xilinx common
4980 - xilinx: zynqmp: Use GIC framework for warm restart
4981 - xilinx: zynqmp: pm: Move custom clock flags to typeflags, remove
4982 CLK_TOPSW_LSBUS from invalid clock list and rename FPD WDT clock ID
4983 - xilinx: versal: Increase OCM memory size for DEBUG builds and adjust cpu
4984 clock, Move versal_def.h and versal_private to include directory
4985- Tools
4986 - sptool: Updated sptool to accommodate building secure partition packages.
4987
4988### Resolved Issues
4989
4990- Arm Architecture
4991 - Fix crash dump for lower EL
4992- BL-Specific
4993 - Bug fix: Protect TSP prints with lock
4994 - Fix boot failures on some builds linked with ld.lld.
4995- Build System
4996 - Fix clang build if CC is not in the path.
4997 - Fix 'BL stage' comment for build macros
4998- Code Quality
4999 - coverity: Fix various MISRA violations including null pointer violations, C
5000 issues in BL1/BL2/BL31 and FDT helper functions, using boolean essential,
5001 type, and removing unnecessary header file and comparisons to LONG_MAX in
5002 debugfs devfip
5003 - Based on coding guidelines, replace all `unsigned long` depending on if
5004 fixed based on AArch32 or AArch64.
5005 - Unify type of "cpu_idx" and Platform specific defines across PSCI module.
5006- Drivers
5007 - auth: Necessary fix in drivers to upgrade to mbedtls-2.18.0
5008 - delay_timer: Fix non-standard frequency issue in udelay
5009 - gicv3: Fix compiler dependent behavior
5010 - gic600: Fix include ordering according to the coding style and power up
5011 sequence
5012- Library Code
5013 - el3_runtime: Fix stack pointer maintenance on EA handling path, fixup
5014 'cm_setup_context' prototype, and adds TPIDR_EL2 register to the context
5015 save restore routines
5016 - libc: Fix SIZE_MAX on AArch32
5017 - locks: T589: Fix insufficient ordering guarantees in bakery lock
5018 - pmf: Fix 'tautological-constant-compare' error, Make the runtime
5019 instrumentation work on AArch32, and Simplify PMF helper macro definitions
5020 across header files
5021 - xlat_tables_v2: Fix assembler warning of PLAT_RO_XLAT_TABLES
5022- Platforms
5023 - allwinner: Fix H6 GPIO and CCU memory map addresses and incorrect ARISC code
5024 patch offset check
5025 - arm/a5ds: Correct system freq and Cache Writeback Granule, and cleanup
5026 enable-method in devicetree
5027 - arm/fvp: Fix incorrect GIC mapping, BL31 load address and image size for
5028 RESET_TO_BL31=1, topology description of cpus for DynamIQ based FVP, and
5029 multithreaded FVP power domain tree
5030 - arm/fvp: spm-mm: Correcting instructions to build SPM for FVP
5031 - arm/common: Fix ROTPK hash generation for ECDSA encryption, BL2 bug in
5032 dynamic configuration initialisation, and current RECLAIM_INIT_CODE behavior
5033 - arm/rde1edge: Fix incorrect topology tree description
5034 - arm/sgi: Fix the incorrect check for SCMI channel ID
5035 - common: Flush dcache when storing timestamp
5036 - intel: Fix UEFI decompression issue, memory calibration, SMC SIP service,
5037 mailbox config return status, mailbox driver logic, FPGA manager on
5038 reconfiguration, and mailbox send_cmd issue
5039 - imx: Fix shift-overflow errors, the rdc memory region slot's offset,
5040 multiple definition of ipc_handle, missing inclusion of cdefs.h, and correct
5041 the SGIs that used for secure interrupt
5042 - mediatek: mt8183: Fix AARCH64 init fail on CPU0
5043 - rockchip: Fix definition of struct param_ddr_usage
5044 - rpi4: Fix documentation of armstub config entry
5045 - st: Correct io possible NULL pointer dereference and device_size type, nand
5046 xor_ecc.val assigned value, static analysis tool issues, and fix incorrect
5047 return value and correctly check pwr-regulators node
5048 - xilinx: zynqmp: Correct syscnt freq for QEMU and fix clock models and IDs of
5049 GEM-related clocks
5050
5051### Known Issues
5052
5053- Build System
5054 - dtb: DTB creation not supported when building on a Windows host.
5055
5056 This step in the build process is skipped when running on a Windows host. A
5057 known issue from the 1.6 release.
5058
5059 - Intermittent assertion firing `ASSERT: services/spd/tspd/tspd_main.c:105`
5060- Coverity
5061 - Intermittent Race condition in Coverity Jenkins Build Job
5062- Platforms
5063 - arm/juno: System suspend from Linux does not function as documented in the
5064 user guide
5065
5066 Following the instructions provided in the user guide document does not
5067 result in the platform entering system suspend state as expected. A message
5068 relating to the hdlcd driver failing to suspend will be emitted on the Linux
5069 terminal.
5070
5071 - mediatek/mt6795: This platform does not build in this release
5072
Chris Kayc503b422021-12-01 17:47:51 +00005073## [2.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.1..refs/tags/v2.2) (2019-10-22)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005074
5075### New Features
5076
5077- Architecture
5078 - Enable Pointer Authentication (PAuth) support for Secure World
5079
5080 - Adds support for ARMv8.3-PAuth in BL1 SMC calls and BL2U image for
5081 firmware updates.
5082
5083 - Enable Memory Tagging Extension (MTE) support in both secure and non-secure
5084 worlds
5085
5086 - Adds support for the new Memory Tagging Extension arriving in ARMv8.5. MTE
5087 support is now enabled by default on systems that support it at EL0.
5088 - To enable it at ELx for both the non-secure and the secure world, the
5089 compiler flag `CTX_INCLUDE_MTE_REGS` includes register saving and
5090 restoring when necessary in order to prevent information leakage between
5091 the worlds.
5092
5093 - Add support for Branch Target Identification (BTI)
5094- Build System
5095 - Modify FVP makefile for CPUs that support both AArch64/32
5096 - AArch32: Allow compiling with soft-float toolchain
5097 - Makefile: Add default warning flags
5098 - Add Makefile check for PAuth and AArch64
5099 - Add compile-time errors for HW_ASSISTED_COHERENCY flag
5100 - Apply compile-time check for AArch64-only CPUs
5101 - build_macros: Add mechanism to prevent bin generation.
5102 - Add support for default stack-protector flag
5103 - spd: opteed: Enable NS_TIMER_SWITCH
5104 - plat/arm: Skip BL2U if RESET_TO_SP_MIN flag is set
5105 - Add new build option to let each platform select which implementation of
5106 spinlocks it wants to use
5107- CPU Support
5108 - DSU: Workaround for erratum 798953 and 936184
5109 - Neoverse N1: Force cacheable atomic to near atomic
5110 - Neoverse N1: Workaround for erratum 1073348, 1130799, 1165347, 1207823,
5111 1220197, 1257314, 1262606, 1262888, 1275112, 1315703, 1542419
5112 - Neoverse Zeus: Apply the MSR SSBS instruction
5113 - cortex-Hercules/HerculesAE: Support added for Cortex-Hercules and
5114 Cortex-HerculesAE CPUs
5115 - cortex-Hercules/HerculesAE: Enable AMU for Cortex-Hercules and
5116 Cortex-HerculesAE
5117 - cortex-a76AE: Support added for Cortex-A76AE CPU
5118 - cortex-a76: Workaround for erratum 1257314, 1262606, 1262888, 1275112,
5119 1286807
5120 - cortex-a65/a65AE: Support added for Cortex-A65 and Cortex-A65AE CPUs
5121 - cortex-a65: Enable AMU for Cortex-A65
5122 - cortex-a55: Workaround for erratum 1221012
5123 - cortex-a35: Workaround for erratum 855472
5124 - cortex-a9: Workaround for erratum 794073
5125- Drivers
5126 - console: Allow the console to register multiple times
5127
5128 - delay: Timeout detection support
5129
5130 - gicv3: Enabled multi-socket GIC redistributor frame discovery and migrated
5131 ARM platforms to the new API
5132
5133 - Adds `gicv3_rdistif_probe` function that delegates the responsibility of
5134 discovering the corresponding redistributor base frame to each CPU itself.
5135
5136 - sbsa: Add SBSA watchdog driver
5137
5138 - st/stm32_hash: Add HASH driver
5139
5140 - ti/uart: Add an AArch32 variant
5141- Library at ROM (romlib)
5142 - Introduce BTI support in Library at ROM (romlib)
5143- New Platforms Support
5144 - amlogic: g12a: New platform support added for the S905X2 (G12A) platform
5145 - amlogic: meson/gxl: New platform support added for Amlogic Meson S905x (GXL)
5146 - arm/a5ds: New platform support added for A5 DesignStart
5147 - arm/corstone: New platform support added for Corstone-700
5148 - intel: New platform support added for Agilex
5149 - mediatek: New platform support added for MediaTek mt8183
5150 - qemu/qemu_sbsa: New platform support added for QEMU SBSA platform
5151 - renesas/rcar_gen3: plat: New platform support added for D3
5152 - rockchip: New platform support added for px30
5153 - rockchip: New platform support added for rk3288
5154 - rpi: New platform support added for Raspberry Pi 4
5155- Platforms
5156 - arm/common: Introduce wrapper functions to setup secure watchdog
5157 - arm/fvp: Add Delay Timer driver to BL1 and BL31 and option for defining
5158 platform DRAM2 base
5159 - arm/fvp: Add Linux DTS files for 32 bit threaded FVPs
5160 - arm/n1sdp: Add code for DDR ECC enablement and BL33 copy to DDR, Initialise
5161 CNTFRQ in Non Secure CNTBaseN
5162 - arm/juno: Use shared mbedtls heap between BL1 and BL2 and add basic support
5163 for dynamic config
5164 - imx: Basic support for PicoPi iMX7D, rdc module init, caam module init,
5165 aipstz init, IMX_SIP_GET_SOC_INFO, IMX_SIP_BUILDINFO added
5166 - intel: Add ncore ccu driver
5167 - mediatek/mt81\*: Use new bl31_params_parse() helper
5168 - nvidia: tegra: Add support for multi console interface
5169 - qemu/qemu_sbsa: Adding memory mapping for both FLASH0/FLASH1
5170 - qemu: Added gicv3 support, new console interface in AArch32, and
5171 sub-platforms
5172 - renesas/rcar_gen3: plat: Add R-Car V3M support, new board revision for
5173 H3ULCB, DBSC4 setting before self-refresh mode
5174 - socionext/uniphier: Support console based on multi-console
5175 - st: stm32mp1: Add OP-TEE, Avenger96, watchdog, LpDDR3, authentication
5176 support and general SYSCFG management
5177 - ti/k3: common: Add support for J721E, Use coherent memory for shared data,
5178 Trap all asynchronous bus errors to EL3
5179 - xilinx/zynqmp: Add support for multi console interface, Initialize IPI table
5180 from zynqmp_config_setup()
5181- PSCI
5182 - Adding new optional PSCI hook `pwr_domain_on_finish_late`
5183 - This PSCI hook `pwr_domain_on_finish_late` is similar to
5184 `pwr_domain_on_finish` but is guaranteed to be invoked when the respective
5185 core and cluster are participating in coherency.
5186- Security
5187 - Speculative Store Bypass Safe (SSBS): Further enhance protection against
5188 Spectre variant 4 by disabling speculative loads/stores (SPSR.SSBS bit) by
5189 default.
5190 - UBSAN support and handlers
5191 - Adds support for the Undefined Behaviour sanitizer. There are two types of
5192 support offered - minimalistic trapping support which essentially
5193 immediately crashes on undefined behaviour and full support with full
5194 debug messages.
5195- Tools
5196 - cert_create: Add support for bigger RSA key sizes (3KB and 4KB), previously
5197 the maximum size was 2KB.
5198 - fiptool: Add support to build fiptool on Windows.
5199
5200### Changed
5201
5202- Architecture
5203 - Refactor ARMv8.3 Pointer Authentication support code
5204 - backtrace: Strip PAC field when PAUTH is enabled
5205 - Prettify crash reporting output on AArch64.
5206 - Rework smc_unknown return code path in smc_handler
5207 - Leverage the existing `el3_exit()` return routine for smc_unknown return
5208 path rather than a custom set of instructions.
5209- BL-Specific
5210 - Invalidate dcache build option for BL2 entry at EL3
5211 - Add missing support for BL2_AT_EL3 in XIP memory
5212- Boot Flow
5213 - Add helper to parse BL31 parameters (both versions)
5214 - Factor out cross-BL API into export headers suitable for 3rd party code
5215 - Introduce lightweight BL platform parameter library
5216- Drivers
5217 - auth: Memory optimization for Chain of Trust (CoT) description
5218 - bsec: Move bsec_mode_is_closed_device() service to platform
5219 - cryptocell: Move Cryptocell specific API into driver
5220 - gicv3: Prevent pending G1S interrupt from becoming G0 interrupt
5221 - mbedtls: Remove weak heap implementation
5222 - mmc: Increase delay between ACMD41 retries
5223 - mmc: stm32_sdmmc2: Correctly manage block size
5224 - mmc: stm32_sdmmc2: Manage max-frequency property from DT
5225 - synopsys/emmc: Do not change FIFO TH as this breaks some platforms
5226 - synopsys: Update synopsys drivers to not rely on undefined overflow
5227 behaviour
5228 - ufs: Extend the delay after reset to wait for some slower chips
5229- Platforms
5230 - amlogic/meson/gxl: Remove BL2 dependency from BL31
5231 - arm/common: Shorten the Firmware Update (FWU) process
5232 - arm/fvp: Remove GIC initialisation from secondary core cold boot
5233 - arm/sgm: Temporarily disable shared Mbed TLS heap for SGM
5234 - hisilicon: Update hisilicon drivers to not rely on undefined overflow
5235 behaviour
5236 - imx: imx8: Replace PLAT_IMX8\* with PLAT_imx8\*, remove duplicated linker
5237 symbols and deprecated code include, keep only IRQ 32 unmasked, enable all
5238 power domain by default
5239 - marvell: Prevent SError accessing PCIe link, Switch to xlat_tables_v2, do
5240 not rely on argument passed via smc, make sure that comphy init will use
5241 correct address
5242 - mediatek: mt8173: Refactor RTC and PMIC drivers
5243 - mediatek: mt8173: Apply MULTI_CONSOLE framework
5244 - nvidia: Tegra: memctrl_v2: fix "overflow before widen" coverity issue
5245 - qemu: Simplify the image size calculation, Move and generalise FDT PSCI
5246 fixup, move gicv2 codes to separate file
5247 - renesas/rcar_gen3: Convert to multi-console API, update QoS setting, Update
5248 IPL and Secure Monitor Rev2.0.4, Change to restore timer counter value at
5249 resume, Update DDR setting rev.0.35, qos: change subslot cycle, Change
5250 periodic write DQ training option.
5251 - rockchip: Allow SOCs with undefined wfe check bits, Streamline and complete
5252 UARTn_BASE macros, drop rockchip-specific imported linker symbols for bl31,
5253 Disable binary generation for all SOCs, Allow console device to be set by
5254 DTB, Use new bl31_params_parse functions
5255 - rpi/rpi3: Move shared rpi3 files into common directory
5256 - socionext/uniphier: Set CONSOLE_FLAG_TRANSLATE_CRLF and clean up console
5257 driver
5258 - socionext/uniphier: Replace DIV_ROUND_UP() with div_round_up() from
5259 utils_def.h
5260 - st/stm32mp: Split stm32mp_io_setup function, move
5261 stm32_get_gpio_bank_clock() to private file, correctly handle Clock
5262 Spreading Generator, move oscillator functions to generic file, realign
5263 device tree files with internal devs, enable RTCAPB clock for dual-core
5264 chips, use a common function to check spinlock is available, move
5265 check_header() to common code
5266 - ti/k3: Enable SEPARATE_CODE_AND_RODATA by default, Remove shared RAM space,
5267 Drop \_ADDRESS from K3_USART_BASE to match other defines, Remove MSMC port
5268 definitions, Allow USE_COHERENT_MEM for K3, Set L2 latency on A72 cores
5269- PSCI
5270 - PSCI: Lookup list of parent nodes to lock only once
5271- Secure Partition Manager (SPM): SPCI Prototype
5272 - Fix service UUID lookup
5273 - Adjust size of virtual address space per partition
5274 - Refactor xlat context creation
5275 - Move shim layer to TTBR1_EL1
5276 - Ignore empty regions in resource description
5277- Security
5278 - Refactor SPSR initialisation code
5279 - SMMUv3: Abort DMA transactions
5280 - For security DMA should be blocked at the SMMU by default unless
5281 explicitly enabled for a device. SMMU is disabled after reset with all
5282 streams bypassing the SMMU, and abortion of all incoming transactions
5283 implements a default deny policy on reset.
5284 - Moves `bl1_platform_setup()` function from arm_bl1_setup.c to FVP
5285 platforms' fvp_bl1_setup.c and fvp_ve_bl1_setup.c files.
5286- Tools
5287 - cert_create: Remove RSA PKCS#1 v1.5 support
5288
5289### Resolved Issues
5290
5291- Architecture
5292 - Fix the CAS spinlock implementation by adding a missing DSB in
5293 `spin_unlock()`
5294 - AArch64: Fix SCTLR bit definitions
5295 - Removes incorrect `SCTLR_V_BIT` definition and adds definitions for
5296 ARMv8.3-Pauth `EnIB`, `EnDA` and `EnDB` bits.
5297 - Fix restoration of PAuth context
5298 - Replace call to `pauth_context_save()` with `pauth_context_restore()` in
5299 case of unknown SMC call.
5300- BL-Specific Issues
5301 - Fix BL31 crash reporting on AArch64 only platforms
5302- Build System
5303 - Remove several warnings reported with W=2 and W=1
5304- Code Quality Issues
5305 - SCTLR and ACTLR are 32-bit for AArch32 and 64-bit for AArch64
5306 - Unify type of "cpu_idx" across PSCI module.
5307 - Assert if power level value greater then PSCI_INVALID_PWR_LVL
5308 - Unsigned long should not be used as per coding guidelines
5309 - Reduce the number of memory leaks in cert_create
5310 - Fix type of cot_desc_ptr
5311 - Use explicit-width data types in AAPCS parameter structs
5312 - Add python configuration for editorconfig
5313 - BL1: Fix type consistency
5314 - Enable -Wshift-overflow=2 to check for undefined shift behavior
5315 - Updated upstream platforms to not rely on undefined overflow behaviour
5316- Coverity Quality Issues
5317 - Remove GGC ignore -Warray-bounds
5318 - Fix Coverity #261967, Infinite loop
5319 - Fix Coverity #343017, Missing unlock
5320 - Fix Coverity #343008, Side affect in assertion
5321 - Fix Coverity #342970, Uninitialized scalar variable
5322- CPU Support
5323 - cortex-a12: Fix MIDR mask
5324- Drivers
5325 - console: Remove Arm console unregister on suspend
5326 - gicv3: Fix support for full SPI range
5327 - scmi: Fix wrong payload length
5328- Library Code
5329 - libc: Fix sparse warning for \_\_assert()
5330 - libc: Fix memchr implementation
5331- Platforms
5332 - rpi: rpi3: Fix compilation error when stack protector is enabled
5333 - socionext/uniphier: Fix compilation fail for SPM support build config
5334 - st/stm32mp1: Fix TZC400 configuration against non-secure DDR
5335 - ti/k3: common: Fix RO data area size calculation
5336- Security
5337 - AArch32: Disable Secure Cycle Counter
5338 - Changes the implementation for disabling Secure Cycle Counter. For ARMv8.5
5339 the counter gets disabled by setting `SDCR.SCCD` bit on CPU cold/warm
5340 boot. For the earlier architectures PMCR register is saved/restored on
5341 secure world entry/exit from/to Non-secure state, and cycle counting gets
5342 disabled by setting PMCR.DP bit.
5343 - AArch64: Disable Secure Cycle Counter
5344 - For ARMv8.5 the counter gets disabled by setting `MDCR_El3.SCCD` bit on
5345 CPU cold/warm boot. For the earlier architectures PMCR_EL0 register is
5346 saved/restored on secure world entry/exit from/to Non-secure state, and
5347 cycle counting gets disabled by setting PMCR_EL0.DP bit.
5348
5349### Deprecations
5350
5351- Common Code
5352 - Remove MULTI_CONSOLE_API flag and references to it
5353 - Remove deprecated `plat_crash_console_*`
5354 - Remove deprecated interfaces `get_afflvl_shift`, `mpidr_mask_lower_afflvls`,
5355 `eret`
5356 - AARCH32/AARCH64 macros are now deprecated in favor of `__aarch64__`
5357 - `__ASSEMBLY__` macro is now deprecated in favor of `__ASSEMBLER__`
5358- Drivers
5359 - console: Removed legacy console API
5360 - console: Remove deprecated finish_console_register
5361 - tzc: Remove deprecated types `tzc_action_t` and `tzc_region_attributes_t`
5362- Secure Partition Manager (SPM):
5363 - Prototype SPCI-based SPM (services/std_svc/spm) will be replaced with
5364 alternative methods of secure partitioning support.
5365
5366### Known Issues
5367
5368- Build System Issues
5369 - dtb: DTB creation not supported when building on a Windows host.
5370
5371 This step in the build process is skipped when running on a Windows host. A
5372 known issue from the 1.6 release.
5373- Platform Issues
5374 - arm/juno: System suspend from Linux does not function as documented in the
5375 user guide
5376
5377 Following the instructions provided in the user guide document does not
5378 result in the platform entering system suspend state as expected. A message
5379 relating to the hdlcd driver failing to suspend will be emitted on the Linux
5380 terminal.
5381
5382 - mediatek/mt6795: This platform does not build in this release
5383
Chris Kayc503b422021-12-01 17:47:51 +00005384## [2.1.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v2.0..refs/tags/v2.1) (2019-03-29)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005385
5386### New Features
5387
5388- Architecture
5389
5390 - Support for ARMv8.3 pointer authentication in the normal and secure worlds
5391
5392 The use of pointer authentication in the normal world is enabled whenever
5393 architectural support is available, without the need for additional build
5394 flags.
5395
5396 Use of pointer authentication in the secure world remains an experimental
5397 configuration at this time. Using both the `ENABLE_PAUTH` and
5398 `CTX_INCLUDE_PAUTH_REGS` build flags, pointer authentication can be enabled
5399 in EL3 and S-EL1/0.
5400
5401 See the {ref}`Firmware Design` document for additional details on the use of
5402 pointer authentication.
5403
5404 - Enable Data Independent Timing (DIT) in EL3, where supported
5405
5406- Build System
5407
5408 - Support for BL-specific build flags
5409
5410 - Support setting compiler target architecture based on `ARM_ARCH_MINOR` build
5411 option.
5412
5413 - New `RECLAIM_INIT_CODE` build flag:
5414
5415 A significant amount of the code used for the initialization of BL31 is not
5416 needed again after boot time. In order to reduce the runtime memory
5417 footprint, the memory used for this code can be reclaimed after
5418 initialization.
5419
5420 Certain boot-time functions were marked with the `__init` attribute to
5421 enable this reclamation.
5422
5423- CPU Support
5424
5425 - cortex-a76: Workaround for erratum 1073348
5426 - cortex-a76: Workaround for erratum 1220197
5427 - cortex-a76: Workaround for erratum 1130799
5428 - cortex-a75: Workaround for erratum 790748
5429 - cortex-a75: Workaround for erratum 764081
5430 - cortex-a73: Workaround for erratum 852427
5431 - cortex-a73: Workaround for erratum 855423
5432 - cortex-a57: Workaround for erratum 817169
5433 - cortex-a57: Workaround for erratum 814670
5434 - cortex-a55: Workaround for erratum 903758
5435 - cortex-a55: Workaround for erratum 846532
5436 - cortex-a55: Workaround for erratum 798797
5437 - cortex-a55: Workaround for erratum 778703
5438 - cortex-a55: Workaround for erratum 768277
5439 - cortex-a53: Workaround for erratum 819472
5440 - cortex-a53: Workaround for erratum 824069
5441 - cortex-a53: Workaround for erratum 827319
5442 - cortex-a17: Workaround for erratum 852423
5443 - cortex-a17: Workaround for erratum 852421
5444 - cortex-a15: Workaround for erratum 816470
5445 - cortex-a15: Workaround for erratum 827671
5446
5447- Documentation
5448
5449 - Exception Handling Framework documentation
5450 - Library at ROM (romlib) documentation
5451 - RAS framework documentation
5452 - Coding Guidelines document
5453
5454- Drivers
5455
5456 - ccn: Add API for setting and reading node registers
5457
5458 - Adds `ccn_read_node_reg` function
5459 - Adds `ccn_write_node_reg` function
5460
5461 - partition: Support MBR partition entries
5462
5463 - scmi: Add `plat_css_get_scmi_info` function
5464
5465 Adds a new API `plat_css_get_scmi_info` which lets the platform register a
5466 platform-specific instance of `scmi_channel_plat_info_t` and remove the
5467 default values
5468
5469 - tzc380: Add TZC-380 TrustZone Controller driver
5470
5471 - tzc-dmc620: Add driver to manage the TrustZone Controller within the DMC-620
5472 Dynamic Memory Controller
5473
5474- Library at ROM (romlib)
5475
5476 - Add platform-specific jump table list
5477
5478 - Allow patching of romlib functions
5479
5480 This change allows patching of functions in the romlib. This can be done by
5481 adding "patch" at the end of the jump table entry for the function that
5482 needs to be patched in the file jmptbl.i.
5483
5484- Library Code
5485
5486 - Support non-LPAE-enabled MMU tables in AArch32
5487 - mmio: Add `mmio_clrsetbits_16` function
5488 - 16-bit variant of `mmio_clrsetbits`
5489 - object_pool: Add Object Pool Allocator
5490 - Manages object allocation using a fixed-size static array
5491 - Adds `pool_alloc` and `pool_alloc_n` functions
5492 - Does not provide any functions to free allocated objects (by design)
5493 - libc: Added `strlcpy` function
5494 - libc: Import `strrchr` function from FreeBSD
5495 - xlat_tables: Add support for ARMv8.4-TTST
5496 - xlat_tables: Support mapping regions without an explicitly specified VA
5497
5498- Math
5499
5500 - Added softudiv macro to support software division
5501
5502- Memory Partitioning And Monitoring (MPAM)
5503
5504 - Enabled MPAM EL2 traps (`MPAMHCR_EL2` and `MPAM_EL2`)
5505
5506- Platforms
5507
5508 - amlogic: Add support for Meson S905 (GXBB)
5509
5510 - arm/fvp_ve: Add support for FVP Versatile Express platform
5511
5512 - arm/n1sdp: Add support for Neoverse N1 System Development platform
5513
5514 - arm/rde1edge: Add support for Neoverse E1 platform
5515
5516 - arm/rdn1edge: Add support for Neoverse N1 platform
5517
5518 - arm: Add support for booting directly to Linux without an intermediate
5519 loader (AArch32)
5520
5521 - arm/juno: Enable new CPU errata workarounds for A53 and A57
5522
5523 - arm/juno: Add romlib support
5524
5525 Building a combined BL1 and ROMLIB binary file with the correct page
5526 alignment is now supported on the Juno platform. When `USE_ROMLIB` is set
5527 for Juno, it generates the combined file `bl1_romlib.bin` which needs to be
5528 used instead of bl1.bin.
5529
5530 - intel/stratix: Add support for Intel Stratix 10 SoC FPGA platform
5531
5532 - marvell: Add support for Armada-37xx SoC platform
5533
5534 - nxp: Add support for i.MX8M and i.MX7 Warp7 platforms
5535
5536 - renesas: Add support for R-Car Gen3 platform
5537
5538 - xilinx: Add support for Versal ACAP platforms
5539
5540- Position-Independent Executable (PIE)
5541
5542 PIE support has initially been added to BL31. The `ENABLE_PIE` build flag is
5543 used to enable or disable this functionality as required.
5544
5545- Secure Partition Manager
5546
5547 - New SPM implementation based on SPCI Alpha 1 draft specification
5548
5549 A new version of SPM has been implemented, based on the SPCI (Secure
5550 Partition Client Interface) and SPRT (Secure Partition Runtime) draft
5551 specifications.
5552
5553 The new implementation is a prototype that is expected to undergo intensive
5554 rework as the specifications change. It has basic support for multiple
5555 Secure Partitions and Resource Descriptions.
5556
5557 The older version of SPM, based on MM (ARM Management Mode Interface
5558 Specification), is still present in the codebase. A new build flag, `SPM_MM`
5559 has been added to allow selection of the desired implementation. This flag
5560 defaults to 1, selecting the MM-based implementation.
5561
5562- Security
5563
5564 - Spectre Variant-1 mitigations (`CVE-2017-5753`)
5565
5566 - Use Speculation Store Bypass Safe (SSBS) functionality where available
5567
5568 Provides mitigation against `CVE-2018-19440` (Not saving x0 to x3 registers
5569 can leak information from one Normal World SMC client to another)
5570
5571### Changed
5572
5573- Build System
5574
5575 - Warning levels are now selectable with `W=<1,2,3>`
5576 - Removed unneeded include paths in PLAT_INCLUDES
5577 - "Warnings as errors" (Werror) can be disabled using `E=0`
5578 - Support totally quiet output with `-s` flag
5579 - Support passing options to checkpatch using `CHECKPATCH_OPTS=<opts>`
5580 - Invoke host compiler with `HOSTCC / HOSTCCFLAGS` instead of `CC / CFLAGS`
5581 - Make device tree pre-processing similar to U-boot/Linux by:
5582 - Creating separate `CPPFLAGS` for DT preprocessing so that compiler options
5583 specific to it can be accommodated.
5584 - Replacing `CPP` with `PP` for DT pre-processing
5585
5586- CPU Support
5587
5588 - Errata report function definition is now mandatory for CPU support files
5589
5590 CPU operation files must now define a `<name>_errata_report` function to
5591 print errata status. This is no longer a weak reference.
5592
5593- Documentation
5594
5595 - Migrated some content from GitHub wiki to `docs/` directory
5596 - Security advisories now have CVE links
5597 - Updated copyright guidelines
5598
5599- Drivers
5600
5601 - console: The `MULTI_CONSOLE_API` framework has been rewritten in C
5602
5603 - console: Ported multi-console driver to AArch32
5604
5605 - gic: Remove 'lowest priority' constants
5606
5607 Removed `GIC_LOWEST_SEC_PRIORITY` and `GIC_LOWEST_NS_PRIORITY`. Platforms
5608 should define these if required, or instead determine the correct priority
5609 values at runtime.
5610
5611 - delay_timer: Check that the Generic Timer extension is present
5612
5613 - mmc: Increase command reply timeout to 10 milliseconds
5614
5615 - mmc: Poll eMMC device status to ensure `EXT_CSD` command completion
5616
5617 - mmc: Correctly check return code from `mmc_fill_device_info`
5618
5619- External Libraries
5620
5621 - libfdt: Upgraded from 1.4.2 to 1.4.6-9
5622
5623 >
5624
5625 - mbed TLS: Upgraded from 2.12 to 2.16
5626
5627 >
5628
5629 This change incorporates fixes for security issues that should be reviewed to
5630 determine if they are relevant for software implementations using Trusted
5631 Firmware-A. See the [mbed TLS releases] page for details on changes from the
5632 2.12 to the 2.16 release.
5633
5634- Library Code
5635
5636 - compiler-rt: Updated `lshrdi3.c` and `int_lib.h` with changes from LLVM
5637 master branch (r345645)
5638 - cpu: Updated macro that checks need for `CVE-2017-5715` mitigation
5639 - libc: Made setjmp and longjmp C standard compliant
5640 - libc: Allowed overriding the default libc (use `OVERRIDE_LIBC`)
5641 - libc: Moved setjmp and longjmp to the `libc/` directory
5642
5643- Platforms
5644
5645 - Removed Mbed TLS dependency from plat_bl_common.c
5646
5647 - arm: Removed unused `ARM_MAP_BL_ROMLIB` macro
5648
5649 - arm: Removed `ARM_BOARD_OPTIMISE_MEM` feature and build flag
5650
5651 - arm: Moved several components into `drivers/` directory
5652
5653 This affects the SDS, SCP, SCPI, MHU and SCMI components
5654
5655 - arm/juno: Increased maximum BL2 image size to `0xF000`
5656
5657 This change was required to accommodate a larger `libfdt` library
5658
5659- SCMI
5660
5661 - Optimized bakery locks when hardware-assisted coherency is enabled using the
5662 `HW_ASSISTED_COHERENCY` build flag
5663
5664- SDEI
5665
5666 - Added support for unconditionally resuming secure world execution after {{
5667 SDEI }} event processing completes
5668
5669 {{ SDEI }} interrupts, although targeting EL3, occur on behalf of the
5670 non-secure world, and may have higher priority than secure world interrupts.
5671 Therefore they might preempt secure execution and yield execution to the
5672 non-secure {{ SDEI }} handler. Upon completion of {{ SDEI }} event handling,
5673 resume secure execution if it was preempted.
5674
5675- Translation Tables (XLAT)
5676
5677 - Dynamically detect need for `Common not Private (TTBRn_ELx.CnP)` bit
5678
5679 Properly handle the case where `ARMv8.2-TTCNP` is implemented in a CPU that
5680 does not implement all mandatory v8.2 features (and so must claim to
5681 implement a lower architecture version).
5682
5683### Resolved Issues
5684
5685- Architecture
5686 - Incorrect check for SSBS feature detection
5687 - Unintentional register clobber in AArch32 reset_handler function
5688- Build System
5689 - Dependency issue during DTB image build
5690 - Incorrect variable expansion in Arm platform makefiles
5691 - Building on Windows with verbose mode (`V=1`) enabled is broken
5692 - AArch32 compilation flags is missing `$(march32-directive)`
5693- BL-Specific Issues
5694 - bl2: `uintptr_t is not defined` error when `BL2_IN_XIP_MEM` is defined
5695 - bl2: Missing prototype warning in `bl2_arch_setup`
5696 - bl31: Omission of Global Offset Table (GOT) section
5697- Code Quality Issues
5698 - Multiple MISRA compliance issues
5699 - Potential NULL pointer dereference (Coverity-detected)
5700- Drivers
5701 - mmc: Local declaration of `scr` variable causes a cache issue when
5702 invalidating after the read DMA transfer completes
5703 - mmc: `ACMD41` does not send voltage information during initialization,
5704 resulting in the command being treated as a query. This prevents the command
5705 from initializing the controller.
5706 - mmc: When checking device state using `mmc_device_state()` there are no
5707 retries attempted in the event of an error
5708 - ccn: Incorrect Region ID calculation for RN-I nodes
5709 - console: `Fix MULTI_CONSOLE_API` when used as a crash console
5710 - partition: Improper NULL checking in gpt.c
5711 - partition: Compilation failure in `VERBOSE` mode (`V=1`)
5712- Library Code
5713 - common: Incorrect check for Address Authentication support
5714
5715 - xlat: Fix XLAT_V1 / XLAT_V2 incompatibility
5716
5717 The file `arm_xlat_tables.h` has been renamed to `xlat_tables_compat.h` and
5718 has been moved to a common folder. This header can be used to guarantee
5719 compatibility, as it includes the correct header based on
5720 `XLAT_TABLES_LIB_V2`.
5721
5722 - xlat: armclang unused-function warning on `xlat_clean_dcache_range`
5723
5724 - xlat: Invalid `mm_cursor` checks in `mmap_add` and `mmap_add_ctx`
5725
5726 - sdei: Missing `context.h` header
5727- Platforms
5728 - common: Missing prototype warning for `plat_log_get_prefix`
5729
5730 - arm: Insufficient maximum BL33 image size
5731
5732 - arm: Potential memory corruption during BL2-BL31 transition
5733
5734 On Arm platforms, the BL2 memory can be overlaid by BL31/BL32. The memory
5735 descriptors describing the list of executable images are created in BL2 R/W
5736 memory, which could be possibly corrupted later on by BL31/BL32 due to
5737 overlay. This patch creates a reserved location in SRAM for these
5738 descriptors and are copied over by BL2 before handing over to next BL image.
5739
5740 - juno: Invalid behaviour when `CSS_USE_SCMI_SDS_DRIVER` is not set
5741
5742 In `juno_pm.c` the `css_scmi_override_pm_ops` function was used regardless
5743 of whether the build flag was set. The original behaviour has been restored
5744 in the case where the build flag is not set.
5745- Tools
5746 - fiptool: Incorrect UUID parsing of blob parameters
5747 - doimage: Incorrect object rules in Makefile
5748
5749### Deprecations
5750
5751- Common Code
5752 - `plat_crash_console_init` function
5753 - `plat_crash_console_putc` function
5754 - `plat_crash_console_flush` function
5755 - `finish_console_register` macro
5756- AArch64-specific Code
5757 - helpers: `get_afflvl_shift`
5758 - helpers: `mpidr_mask_lower_afflvls`
5759 - helpers: `eret`
5760- Secure Partition Manager (SPM)
5761 - Boot-info structure
5762
5763### Known Issues
5764
5765- Build System Issues
5766 - dtb: DTB creation not supported when building on a Windows host.
5767
5768 This step in the build process is skipped when running on a Windows host. A
5769 known issue from the 1.6 release.
5770- Platform Issues
5771 - arm/juno: System suspend from Linux does not function as documented in the
5772 user guide
5773
5774 Following the instructions provided in the user guide document does not
5775 result in the platform entering system suspend state as expected. A message
5776 relating to the hdlcd driver failing to suspend will be emitted on the Linux
5777 terminal.
5778
5779 - arm/juno: The firmware update use-cases do not work with motherboard
5780 firmware version \< v1.5.0 (the reset reason is not preserved). The Linaro
5781 18.04 release has MB v1.4.9. The MB v1.5.0 is available in Linaro 18.10
5782 release.
5783
5784 - mediatek/mt6795: This platform does not build in this release
5785
Chris Kayc503b422021-12-01 17:47:51 +00005786## [2.0.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.6..refs/tags/v2.0) (2018-10-02)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005787
5788### New Features
5789
5790- Removal of a number of deprecated APIs
5791
5792 - A new Platform Compatibility Policy document has been created which
5793 references a wiki page that maintains a listing of deprecated interfaces and
5794 the release after which they will be removed.
5795 - All deprecated interfaces except the MULTI_CONSOLE_API have been removed
5796 from the code base.
5797 - Various Arm and partner platforms have been updated to remove the use of
5798 removed APIs in this release.
5799 - This release is otherwise unchanged from 1.6 release
5800
5801### Issues resolved since last release
5802
5803- No issues known at 1.6 release resolved in 2.0 release
5804
5805### Known Issues
5806
5807- DTB creation not supported when building on a Windows host. This step in the
5808 build process is skipped when running on a Windows host. Known issue from 1.6
5809 version.
5810- As a result of removal of deprecated interfaces the Nvidia Tegra, Marvell
5811 Armada 8K and MediaTek MT6795 platforms do not build in this release. Also
5812 MediaTek MT8173, NXP QorIQ LS1043A, NXP i.MX8QX, NXP i.MX8QMa, Rockchip
5813 RK3328, Rockchip RK3368 and Rockchip RK3399 platforms have not been confirmed
5814 to be working after the removal of the deprecated interfaces although they do
5815 build.
5816
Chris Kayc503b422021-12-01 17:47:51 +00005817## [1.6.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.5..refs/tags/v1.6) (2018-09-21)
Chris Kayc4e8eda2021-11-09 20:05:38 +00005818
5819### New Features
5820
5821- Addressing Speculation Security Vulnerabilities
5822
5823 - Implement static workaround for CVE-2018-3639 for AArch32 and AArch64
5824 - Add support for dynamic mitigation for CVE-2018-3639
5825 - Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76
5826 - Ensure {{ SDEI }} handler executes with CVE-2018-3639 mitigation enabled
5827
5828- Introduce RAS handling on AArch64
5829
5830 - Some RAS extensions are mandatory for Armv8.2 CPUs, with others mandatory
5831 for Armv8.4 CPUs however, all extensions are also optional extensions to the
5832 base Armv8.0 architecture.
5833 - The Armv8 RAS Extensions introduced Standard Error Records which are a set
5834 of standard registers to configure RAS node policy and allow RAS Nodes to
5835 record and expose error information for error handling agents.
5836 - Capabilities are provided to support RAS Node enumeration and iteration
5837 along with individual interrupt registrations and fault injections support.
5838 - Introduce handlers for Uncontainable errors, Double Faults and EL3 External
5839 Aborts
5840
5841- Enable Memory Partitioning And Monitoring (MPAM) for lower EL's
5842
5843 - Memory Partitioning And Monitoring is an Armv8.4 feature that enables
5844 various memory system components and resources to define partitions.
5845 Software running at various ELs can then assign themselves to the desired
5846 partition to control their performance aspects.
5847 - When ENABLE_MPAM_FOR_LOWER_ELS is set to 1, EL3 allows lower ELs to access
5848 their own MPAM registers without trapping to EL3. This patch however,
5849 doesn't make use of partitioning in EL3; platform initialisation code should
5850 configure and use partitions in EL3 if required.
5851
5852- Introduce ROM Lib Feature
5853
5854 - Support combining several libraries into a self-called "romlib" image, that
5855 may be shared across images to reduce memory footprint. The romlib image is
5856 stored in ROM but is accessed through a jump-table that may be stored in
5857 read-write memory, allowing for the library code to be patched.
5858
5859- Introduce Backtrace Feature
5860
5861 - This function displays the backtrace, the current EL and security state to
5862 allow a post-processing tool to choose the right binary to interpret the
5863 dump.
5864 - Print backtrace in assert() and panic() to the console.
5865
5866- Code hygiene changes and alignment with MISRA C-2012 guideline with fixes
5867 addressing issues complying to the following rules:
5868
5869 - MISRA rules 4.9, 5.1, 5.3, 5.7, 8.2-8.5, 8.8, 8.13, 9.3, 10.1, 10.3-10.4,
5870 10.8, 11.3, 11.6, 12.1, 14.4, 15.7, 16.1-16.7, 17.7-17.8, 20.7, 20.10,
5871 20.12, 21.1, 21.15, 22.7
5872 - Clean up the usage of void pointers to access symbols
5873 - Increase usage of static qualifier to locally used functions and data
5874 - Migrated to use of u_register_t for register read/write to better match
5875 AArch32 and AArch64 type sizes
5876 - Use int-ll64 for both AArch32 and AArch64 to assist in consistent format
5877 strings between architectures
5878 - Clean up TF-A libc by removing non arm copyrighted implementations and
5879 replacing them with modified FreeBSD and SCC implementations
5880
5881- Various changes to support Clang linker and assembler
5882
5883 - The clang assembler/preprocessor is used when Clang is selected. However,
5884 the clang linker is not used because it is unable to link TF-A objects due
5885 to immaturity of clang linker functionality at this time.
5886
5887- Refactor support APIs into Libraries
5888
5889 - Evolve libfdt, mbed TLS library and standard C library sources as proper
5890 libraries that TF-A may be linked against.
5891
5892- CPU Enhancements
5893
5894 - Add CPU support for Cortex-Ares and Cortex-A76
5895 - Add AMU support for Cortex-Ares
5896 - Add initial CPU support for Cortex-Deimos
5897 - Add initial CPU support for Cortex-Helios
5898 - Implement dynamic mitigation for CVE-2018-3639 on Cortex-A76
5899 - Implement Cortex-Ares erratum 1043202 workaround
5900 - Implement DSU erratum 936184 workaround
5901 - Check presence of fix for errata 843419 in Cortex-A53
5902 - Check presence of fix for errata 835769 in Cortex-A53
5903
5904- Translation Tables Enhancements
5905
5906 - The xlat v2 library has been refactored in order to be reused by different
5907 TF components at different EL's including the addition of EL2. Some
5908 refactoring to make the code more generic and less specific to TF, in order
5909 to reuse the library outside of this project.
5910
5911- SPM Enhancements
5912
5913 - General cleanups and refactoring to pave the way to multiple partitions
5914 support
5915
5916- SDEI Enhancements
5917
5918 - Allow platforms to define explicit events
5919 - Determine client EL from NS context's SCR_EL3
5920 - Make dispatches synchronous
5921 - Introduce jump primitives for BL31
5922 - Mask events after CPU wakeup in {{ SDEI }} dispatcher to conform to the
5923 specification
5924
5925- Misc TF-A Core Common Code Enhancements
5926
5927 - Add support for eXecute In Place (XIP) memory in BL2
5928 - Add support for the SMC Calling Convention 2.0
5929 - Introduce External Abort handling on AArch64 External Abort routed to EL3
5930 was reported as an unhandled exception and caused a panic. This change
5931 enables Trusted Firmware-A to handle External Aborts routed to EL3.
5932 - Save value of ACTLR_EL1 implementation-defined register in the CPU context
5933 structure rather than forcing it to 0.
5934 - Introduce ARM_LINUX_KERNEL_AS_BL33 build option, which allows BL31 to
5935 directly jump to a Linux kernel. This makes for a quicker and simpler boot
5936 flow, which might be useful in some test environments.
5937 - Add dynamic configurations for BL31, BL32 and BL33 enabling support for
5938 Chain of Trust (COT).
5939 - Make TF UUID RFC 4122 compliant
5940
5941- New Platform Support
5942
5943 - Arm SGI-575
5944 - Arm SGM-775
5945 - Allwinner sun50i_64
5946 - Allwinner sun50i_h6
5947 - NXP QorIQ LS1043A
5948 - NXP i.MX8QX
5949 - NXP i.MX8QM
5950 - NXP i.MX7Solo WaRP7
5951 - TI K3
5952 - Socionext Synquacer SC2A11
5953 - Marvell Armada 8K
5954 - STMicroelectronics STM32MP1
5955
5956- Misc Generic Platform Common Code Enhancements
5957
5958 - Add MMC framework that supports both eMMC and SD card devices
5959
5960- Misc Arm Platform Common Code Enhancements
5961
5962 - Demonstrate PSCI MEM_PROTECT from el3_runtime
5963 - Provide RAS support
5964 - Migrate AArch64 port to the multi console driver. The old API is deprecated
5965 and will eventually be removed.
5966 - Move BL31 below BL2 to enable BL2 overlay resulting in changes in the layout
5967 of BL images in memory to enable more efficient use of available space.
5968 - Add cpp build processing for dtb that allows processing device tree with
5969 external includes.
5970 - Extend FIP io driver to support multiple FIP devices
5971 - Add support for SCMI AP core configuration protocol v1.0
5972 - Use SCMI AP core protocol to set the warm boot entrypoint
5973 - Add support to Mbed TLS drivers for shared heap among different BL images to
5974 help optimise memory usage
5975 - Enable non-secure access to UART1 through a build option to support a serial
5976 debug port for debugger connection
5977
5978- Enhancements for Arm Juno Platform
5979
5980 - Add support for TrustZone Media Protection 1 (TZMP1)
5981
5982- Enhancements for Arm FVP Platform
5983
5984 - Dynamic_config: remove the FVP dtb files
5985 - Set DYNAMIC_WORKAROUND_CVE_2018_3639=1 on FVP by default
5986 - Set the ability to dynamically disable Trusted Boot Board authentication to
5987 be off by default with DYN_DISABLE_AUTH
5988 - Add librom enhancement support in FVP
5989 - Support shared Mbed TLS heap between BL1 and BL2 that allow a reduction in
5990 BL2 size for FVP
5991
5992- Enhancements for Arm SGI/SGM Platform
5993
5994 - Enable ARM_PLAT_MT flag for SGI-575
5995 - Add dts files to enable support for dynamic config
5996 - Add RAS support
5997 - Support shared Mbed TLS heap for SGI and SGM between BL1 and BL2
5998
5999- Enhancements for Non Arm Platforms
6000
6001 - Raspberry Pi Platform
6002 - Hikey Platforms
6003 - Xilinx Platforms
6004 - QEMU Platform
6005 - Rockchip rk3399 Platform
6006 - TI Platforms
6007 - Socionext Platforms
6008 - Allwinner Platforms
6009 - NXP Platforms
6010 - NVIDIA Tegra Platform
6011 - Marvell Platforms
6012 - STMicroelectronics STM32MP1 Platform
6013
6014### Issues resolved since last release
6015
6016- No issues known at 1.5 release resolved in 1.6 release
6017
6018### Known Issues
6019
6020- DTB creation not supported when building on a Windows host. This step in the
6021 build process is skipped when running on a Windows host. Known issue from 1.5
6022 version.
6023
Chris Kayc503b422021-12-01 17:47:51 +00006024## [1.5.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.4..refs/tags/v1.5) (2018-03-20)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006025
6026### New features
6027
6028- Added new firmware support to enable RAS (Reliability, Availability, and
6029 Serviceability) functionality.
6030
6031 - Secure Partition Manager (SPM): A Secure Partition is a software execution
6032 environment instantiated in S-EL0 that can be used to implement simple
6033 management and security services. The SPM is the firmware component that is
6034 responsible for managing a Secure Partition.
6035
6036 - SDEI dispatcher: Support for interrupt-based {{ SDEI }} events and all
6037 interfaces as defined by the {{ SDEI }} specification v1.0, see
6038 [SDEI Specification]
6039
6040 - Exception Handling Framework (EHF): Framework that allows dispatching of EL3
6041 interrupts to their registered handlers which are registered based on their
6042 priorities. Facilitates firmware-first error handling policy where
6043 asynchronous exceptions may be routed to EL3.
6044
6045 Integrated the TSPD with EHF.
6046
6047- Updated PSCI support:
6048
6049 - Implemented PSCI v1.1 optional features `MEM_PROTECT` and `SYSTEM_RESET2`.
6050 The supported PSCI version was updated to v1.1.
6051
6052 - Improved PSCI STAT timestamp collection, including moving accounting for
6053 retention states to be inside the locks and fixing handling of wrap-around
6054 when calculating residency in AArch32 execution state.
6055
6056 - Added optional handler for early suspend that executes when suspending to a
6057 power-down state and with data caches enabled.
6058
6059 This may provide a performance improvement on platforms where it is safe to
6060 perform some or all of the platform actions from `pwr_domain_suspend` with
6061 the data caches enabled.
6062
6063- Enabled build option, BL2_AT_EL3, for BL2 to allow execution at EL3 without
6064 any dependency on TF BL1.
6065
6066 This allows platforms which already have a non-TF Boot ROM to directly load
6067 and execute BL2 and subsequent BL stages without need for BL1. This was not
6068 previously possible because BL2 executes at S-EL1 and cannot jump straight to
6069 EL3.
6070
6071- Implemented support for SMCCC v1.1, including `SMCCC_VERSION` and
6072 `SMCCC_ARCH_FEATURES`.
6073
6074 Additionally, added support for `SMCCC_VERSION` in PSCI features to enable
6075 discovery of the SMCCC version via PSCI feature call.
6076
6077- Added Dynamic Configuration framework which enables each of the boot loader
6078 stages to be dynamically configured at runtime if required by the platform.
6079 The boot loader stage may optionally specify a firmware configuration file
6080 and/or hardware configuration file that can then be shared with the next boot
6081 loader stage.
6082
6083 Introduced a new BL handover interface that essentially allows passing of 4
6084 arguments between the different BL stages.
6085
6086 Updated cert_create and fip_tool to support the dynamic configuration files.
6087 The COT also updated to support these new files.
6088
6089- Code hygiene changes and alignment with MISRA guideline:
6090
6091 - Fix use of undefined macros.
6092 - Achieved compliance with Mandatory MISRA coding rules.
6093 - Achieved compliance for following Required MISRA rules for the default build
6094 configurations on FVP and Juno platforms : 7.3, 8.3, 8.4, 8.5 and 8.8.
6095
6096- Added support for Armv8.2-A architectural features:
6097
6098 - Updated translation table set-up to set the CnP (Common not Private) bit for
6099 secure page tables so that multiple PEs in the same Inner Shareable domain
6100 can use the same translation table entries for a given stage of translation
6101 in a particular translation regime.
6102 - Extended the supported values of ID_AA64MMFR0_EL1.PARange to include the
6103 52-bit Physical Address range.
6104 - Added support for the Scalable Vector Extension to allow Normal world
6105 software to access SVE functionality but disable access to SVE, SIMD and
6106 floating point functionality from the Secure world in order to prevent
6107 corruption of the Z-registers.
6108
6109- Added support for Armv8.4-A architectural feature Activity Monitor Unit (AMU)
6110
6111 extensions.
6112
6113 In addition to the v8.4 architectural extension, AMU support on Cortex-A75 was
6114 implemented.
6115
6116- Enhanced OP-TEE support to enable use of pageable OP-TEE image. The Arm
6117 standard platforms are updated to load up to 3 images for OP-TEE; header,
6118 pager image and paged image.
6119
6120 The chain of trust is extended to support the additional images.
6121
6122- Enhancements to the translation table library:
6123
6124 - Introduced APIs to get and set the memory attributes of a region.
6125 - Added support to manage both privilege levels in translation regimes that
6126 describe translations for 2 Exception levels, specifically the EL1&0
6127 translation regime, and extended the memory map region attributes to include
6128 specifying Non-privileged access.
6129 - Added support to specify the granularity of the mappings of each region, for
6130 instance a 2MB region can be specified to be mapped with 4KB page tables
6131 instead of a 2MB block.
6132 - Disabled the higher VA range to avoid unpredictable behaviour if there is an
6133 attempt to access addresses in the higher VA range.
6134 - Added helpers for Device and Normal memory MAIR encodings that align with
6135 the Arm Architecture Reference Manual for Armv8-A (Arm DDI0487B.b).
6136 - Code hygiene including fixing type length and signedness of constants,
6137 refactoring of function to enable the MMU, removing all instances where the
6138 virtual address space is hardcoded and added comments that document
6139 alignment needed between memory attributes and attributes specified in
6140 TCR_ELx.
6141
6142- Updated GIC support:
6143
6144 - Introduce new APIs for GICv2 and GICv3 that provide the capability to
6145 specify interrupt properties rather than list of interrupt numbers alone.
6146 The Arm platforms and other upstream platforms are migrated to use interrupt
6147 properties.
6148
6149 - Added helpers to save / restore the GICv3 context, specifically the
6150 Distributor and Redistributor contexts and architectural parts of the ITS
6151 power management. The Distributor and Redistributor helpers also support the
6152 implementation-defined part of GIC-500 and GIC-600.
6153
6154 Updated the Arm FVP platform to save / restore the GICv3 context on system
6155 suspend / resume as an example of how to use the helpers.
6156
6157 Introduced a new TZC secured DDR carve-out for use by Arm platforms for
6158 storing EL3 runtime data such as the GICv3 register context.
6159
6160- Added support for Armv7-A architecture via build option ARM_ARCH_MAJOR=7. This
6161 includes following features:
6162
6163 - Updates GICv2 driver to manage GICv1 with security extensions.
6164 - Software implementation for 32bit division.
6165 - Enabled use of generic timer for platforms that do not set
6166 ARM_CORTEX_Ax=yes.
6167 - Support for Armv7-A Virtualization extensions \[DDI0406C_C\].
6168 - Support for both Armv7-A platforms that only have 32-bit addressing and
6169 Armv7-A platforms that support large page addressing.
6170 - Included support for following Armv7 CPUs: Cortex-A12, Cortex-A17,
6171 Cortex-A7, Cortex-A5, Cortex-A9, Cortex-A15.
6172 - Added support in QEMU for Armv7-A/Cortex-A15.
6173
6174- Enhancements to Firmware Update feature:
6175
6176 - Updated the FWU documentation to describe the additional images needed for
6177 Firmware update, and how they are used for both the Juno platform and the
6178 Arm FVP platforms.
6179
6180- Enhancements to Trusted Board Boot feature:
6181
6182 - Added support to cert_create tool for RSA PKCS1# v1.5 and SHA384, SHA512 and
6183 SHA256.
6184 - For Arm platforms added support to use ECDSA keys.
6185 - Enhanced the mbed TLS wrapper layer to include support for both RSA and
6186 ECDSA to enable runtime selection between RSA and ECDSA keys.
6187
6188- Added support for secure interrupt handling in AArch32 sp_min, hardcoded to
6189 only handle FIQs.
6190
6191- Added support to allow a platform to load images from multiple boot sources,
6192 for example from a second flash drive.
6193
6194- Added a logging framework that allows platforms to reduce the logging level at
6195 runtime and additionally the prefix string can be defined by the platform.
6196
6197- Further improvements to register initialisation:
6198
6199 - Control register PMCR_EL0 / PMCR is set to prohibit cycle counting in the
6200 secure world. This register is added to the list of registers that are saved
6201 and restored during world switch.
6202 - When EL3 is running in AArch32 execution state, the Non-secure version of
6203 SCTLR is explicitly initialised during the warmboot flow rather than relying
6204 on the hardware to set the correct reset values.
6205
6206- Enhanced support for Arm platforms:
6207
6208 - Introduced driver for Shared-Data-Structure (SDS) framework which is used
6209 for communication between SCP and the AP CPU, replacing Boot-Over_MHU (BOM)
6210 protocol.
6211
6212 The Juno platform is migrated to use SDS with the SCMI support added in v1.3
6213 and is set as default.
6214
6215 The driver can be found in the plat/arm/css/drivers folder.
6216
6217 - Improved memory usage by only mapping TSP memory region when the TSPD has
6218 been included in the build. This reduces the memory footprint and avoids
6219 unnecessary memory being mapped.
6220
6221 - Updated support for multi-threading CPUs for FVP platforms - always check
6222 the MT field in MPDIR and access the bit fields accordingly.
6223
6224 - Support building for platforms that model DynamIQ configuration by
6225 implementing all CPUs in a single cluster.
6226
6227 - Improved nor flash driver, for instance clearing status registers before
6228 sending commands. Driver can be found plat/arm/board/common folder.
6229
6230- Enhancements to QEMU platform:
6231
6232 - Added support for TBB.
6233 - Added support for using OP-TEE pageable image.
6234 - Added support for LOAD_IMAGE_V2.
6235 - Migrated to use translation table library v2 by default.
6236 - Added support for SEPARATE_CODE_AND_RODATA.
6237
6238- Applied workarounds CVE-2017-5715 on Arm Cortex-A57, -A72, -A73 and -A75, and
6239 for Armv7-A CPUs Cortex-A9, -A15 and -A17.
6240
6241- Applied errata workaround for Arm Cortex-A57: 859972.
6242
6243- Applied errata workaround for Arm Cortex-A72: 859971.
6244
6245- Added support for Poplar 96Board platform.
6246
6247- Added support for Raspberry Pi 3 platform.
6248
6249- Added Call Frame Information (CFI) assembler directives to the vector entries
6250 which enables debuggers to display the backtrace of functions that triggered a
6251 synchronous abort.
6252
6253- Added ability to build dtb.
6254
6255- Added support for pre-tool (cert_create and fiptool) image processing enabling
6256 compression of the image files before processing by cert_create and fiptool.
6257
6258 This can reduce fip size and may also speed up loading of images. The image
6259 verification will also get faster because certificates are generated based on
6260 compressed images.
6261
6262 Imported zlib 1.2.11 to implement gunzip() for data compression.
6263
6264- Enhancements to fiptool:
6265
6266 - Enabled the fiptool to be built using Visual Studio.
6267 - Added padding bytes at the end of the last image in the fip to be facilitate
6268 transfer by DMA.
6269
6270### Issues resolved since last release
6271
6272- TF-A can be built with optimisations disabled (-O0).
6273- Memory layout updated to enable Trusted Board Boot on Juno platform when
6274 running TF-A in AArch32 execution mode (resolving [tf-issue#501]).
6275
6276### Known Issues
6277
6278- DTB creation not supported when building on a Windows host. This step in the
6279 build process is skipped when running on a Windows host.
6280
Chris Kayc503b422021-12-01 17:47:51 +00006281## [1.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.3..refs/tags/v1.4) (2017-07-07)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006282
6283### New features
6284
6285- Enabled support for platforms with hardware assisted coherency.
6286
6287 A new build option HW_ASSISTED_COHERENCY allows platforms to take advantage of
6288 the following optimisations:
6289
6290 - Skip performing cache maintenance during power-up and power-down.
6291 - Use spin-locks instead of bakery locks.
6292 - Enable data caches early on warm-booted CPUs.
6293
6294- Added support for Cortex-A75 and Cortex-A55 processors.
6295
6296 Both Cortex-A75 and Cortex-A55 processors use the Arm DynamIQ Shared Unit
6297 (DSU). The power-down and power-up sequences are therefore mostly managed in
6298 hardware, reducing complexity of the software operations.
6299
6300- Introduced Arm GIC-600 driver.
6301
6302 Arm GIC-600 IP complies with Arm GICv3 architecture. For FVP platforms, the
6303 GIC-600 driver is chosen when FVP_USE_GIC_DRIVER is set to FVP_GIC600.
6304
6305- Updated GICv3 support:
6306
6307 - Introduced power management APIs for GICv3 Redistributor. These APIs allow
6308 platforms to power down the Redistributor during CPU power on/off. Requires
6309 the GICv3 implementations to have power management operations.
6310
6311 Implemented the power management APIs for FVP.
6312
6313 - GIC driver data is flushed by the primary CPU so that secondary CPU do not
6314 read stale GIC data.
6315
6316- Added support for Arm System Control and Management Interface v1.0 (SCMI).
6317
6318 The SCMI driver implements the power domain management and system power
6319 management protocol of the SCMI specification (Arm DEN 0056ASCMI) for
6320 communicating with any compliant power controller.
6321
6322 Support is added for the Juno platform. The driver can be found in the
6323 plat/arm/css/drivers folder.
6324
6325- Added support to enable pre-integration of TBB with the Arm TrustZone
6326 CryptoCell product, to take advantage of its hardware Root of Trust and crypto
6327 acceleration services.
6328
6329- Enabled Statistical Profiling Extensions for lower ELs.
6330
6331 The firmware support is limited to the use of SPE in the Non-secure state and
6332 accesses to the SPE specific registers from S-EL1 will trap to EL3.
6333
6334 The SPE are architecturally specified for AArch64 only.
6335
6336- Code hygiene changes aligned with MISRA guidelines:
6337
6338 - Fixed signed / unsigned comparison warnings in the translation table
6339 library.
6340 - Added U(\_x) macro and together with the existing ULL(\_x) macro fixed some
6341 of the signed-ness defects flagged by the MISRA scanner.
6342
6343- Enhancements to Firmware Update feature:
6344
6345 - The FWU logic now checks for overlapping images to prevent execution of
6346 unauthenticated arbitrary code.
6347 - Introduced new FWU_SMC_IMAGE_RESET SMC that changes the image loading state
6348 machine to go from COPYING, COPIED or AUTHENTICATED states to RESET state.
6349 Previously, this was only possible when the authentication of an image
6350 failed or when the execution of the image finished.
6351 - Fixed integer overflow which addressed TFV-1: Malformed Firmware Update SMC
6352 can result in copy of unexpectedly large data into secure memory.
6353
6354- Introduced support for Arm Compiler 6 and LLVM (clang).
6355
6356 TF-A can now also be built with the Arm Compiler 6 or the clang compilers. The
6357 assembler and linker must be provided by the GNU toolchain.
6358
6359 Tested with Arm CC 6.7 and clang 3.9.x and 4.0.x.
6360
6361- Memory footprint improvements:
6362
6363 - Introduced `tf_snprintf`, a reduced version of `snprintf` which has support
6364 for a limited set of formats.
6365
6366 The mbedtls driver is updated to optionally use `tf_snprintf` instead of
6367 `snprintf`.
6368
6369 - The `assert()` is updated to no longer print the function name, and
6370 additional logging options are supported via an optional platform define
6371 `PLAT_LOG_LEVEL_ASSERT`, which controls how verbose the assert output is.
6372
6373- Enhancements to TF-A support when running in AArch32 execution state:
6374
6375 - Support booting SP_MIN and BL33 in AArch32 execution mode on Juno. Due to
6376 hardware limitations, BL1 and BL2 boot in AArch64 state and there is
6377 additional trampoline code to warm reset into SP_MIN in AArch32 execution
6378 state.
6379 - Added support for Arm Cortex-A53/57/72 MPCore processors including the
6380 errata workarounds that are already implemented for AArch64 execution state.
6381 - For FVP platforms, added AArch32 Trusted Board Boot support, including the
6382 Firmware Update feature.
6383
6384- Introduced Arm SiP service for use by Arm standard platforms.
6385
6386 - Added new Arm SiP Service SMCs to enable the Non-secure world to read PMF
6387 timestamps.
6388
6389 Added PMF instrumentation points in TF-A in order to quantify the overall
6390 time spent in the PSCI software implementation.
6391
6392 - Added new Arm SiP service SMC to switch execution state.
6393
6394 This allows the lower exception level to change its execution state from
6395 AArch64 to AArch32, or vice verse, via a request to EL3.
6396
6397- Migrated to use SPDX\[0\] license identifiers to make software license
6398 auditing simpler.
6399
6400 \:::\{note} Files that have been imported by FreeBSD have not been modified.
6401 \:::
6402
6403 \[0\]: <https://spdx.org/>
6404
6405- Enhancements to the translation table library:
6406
6407 - Added version 2 of translation table library that allows different
6408 translation tables to be modified by using different 'contexts'. Version 1
6409 of the translation table library only allows the current EL's translation
6410 tables to be modified.
6411
6412 Version 2 of the translation table also added support for dynamic regions;
6413 regions that can be added and removed dynamically whilst the MMU is enabled.
6414 Static regions can only be added or removed before the MMU is enabled.
6415
6416 The dynamic mapping functionality is enabled or disabled when compiling by
6417 setting the build option PLAT_XLAT_TABLES_DYNAMIC to 1 or 0. This can be
6418 done per-image.
6419
6420 - Added support for translation regimes with two virtual address spaces such
6421 as the one shared by EL1 and EL0.
6422
6423 The library does not support initializing translation tables for EL0
6424 software.
6425
6426 - Added support to mark the translation tables as non-cacheable using an
6427 additional build option `XLAT_TABLE_NC`.
6428
6429- Added support for GCC stack protection. A new build option
6430 ENABLE_STACK_PROTECTOR was introduced that enables compilation of all BL
6431 images with one of the GCC -fstack-protector-\* options.
6432
6433 A new platform function plat_get_stack_protector_canary() was introduced that
6434 returns a value used to initialize the canary for stack corruption detection.
6435 For increased effectiveness of protection platforms must provide an
6436 implementation that returns a random value.
6437
6438- Enhanced support for Arm platforms:
6439
6440 - Added support for multi-threading CPUs, indicated by `MT` field in MPDIR. A
6441 new build flag `ARM_PLAT_MT` is added, and when enabled, the functions
6442 accessing MPIDR assume that the `MT` bit is set for the platform and access
6443 the bit fields accordingly.
6444
6445 Also, a new API `plat_arm_get_cpu_pe_count` is added when `ARM_PLAT_MT` is
6446 enabled, returning the Processing Element count within the physical CPU
6447 corresponding to `mpidr`.
6448
6449 - The Arm platforms migrated to use version 2 of the translation tables.
6450
6451 - Introduced a new Arm platform layer API `plat_arm_psci_override_pm_ops`
6452 which allows Arm platforms to modify `plat_arm_psci_pm_ops` and therefore
6453 dynamically define PSCI capability.
6454
6455 - The Arm platforms migrated to use IMAGE_LOAD_V2 by default.
6456
6457- Enhanced reporting of errata workaround status with the following policy:
6458
6459 - If an errata workaround is enabled:
6460
6461 - If it applies (i.e. the CPU is affected by the errata), an INFO message is
6462 printed, confirming that the errata workaround has been applied.
6463 - If it does not apply, a VERBOSE message is printed, confirming that the
6464 errata workaround has been skipped.
6465
6466 - If an errata workaround is not enabled, but would have applied had it been,
6467 a WARN message is printed, alerting that errata workaround is missing.
6468
6469- Added build options ARM_ARCH_MAJOR and ARM_ARM_MINOR to choose the
6470 architecture version to target TF-A.
6471
6472- Updated the spin lock implementation to use the more efficient CAS (Compare
6473 And Swap) instruction when available. This instruction was introduced in
6474 Armv8.1-A.
6475
6476- Applied errata workaround for Arm Cortex-A53: 855873.
6477
6478- Applied errata workaround for Arm-Cortex-A57: 813419.
6479
6480- Enabled all A53 and A57 errata workarounds for Juno, both in AArch64 and
6481 AArch32 execution states.
6482
6483- Added support for Socionext UniPhier SoC platform.
6484
6485- Added support for Hikey960 and Hikey platforms.
6486
6487- Added support for Rockchip RK3328 platform.
6488
6489- Added support for NVidia Tegra T186 platform.
6490
6491- Added support for Designware emmc driver.
6492
6493- Imported libfdt v1.4.2 that addresses buffer overflow in fdt_offset_ptr().
6494
6495- Enhanced the CPU operations framework to allow power handlers to be registered
6496 on per-level basis. This enables support for future CPUs that have multiple
6497 threads which might need powering down individually.
6498
6499- Updated register initialisation to prevent unexpected behaviour:
6500
6501 - Debug registers MDCR-EL3/SDCR and MDCR_EL2/HDCR are initialised to avoid
6502 unexpected traps into the higher exception levels and disable secure
6503 self-hosted debug. Additionally, secure privileged external debug on Juno is
6504 disabled by programming the appropriate Juno SoC registers.
6505 - EL2 and EL3 configurable controls are initialised to avoid unexpected traps
6506 in the higher exception levels.
6507 - Essential control registers are fully initialised on EL3 start-up, when
6508 initialising the non-secure and secure context structures and when preparing
6509 to leave EL3 for a lower EL. This gives better alignment with the Arm ARM
6510 which states that software must initialise RES0 and RES1 fields with 0 / 1.
6511
6512- Enhanced PSCI support:
6513
6514 - Introduced new platform interfaces that decouple PSCI stat residency
6515 calculation from PMF, enabling platforms to use alternative methods of
6516 capturing timestamps.
6517 - PSCI stat accounting performed for retention/standby states when requested
6518 at multiple power levels.
6519
6520- Simplified fiptool to have a single linked list of image descriptors.
6521
6522- For the TSP, resolved corruption of pre-empted secure context by aborting any
6523 pre-empted SMC during PSCI power management requests.
6524
6525### Issues resolved since last release
6526
6527- TF-A can be built with the latest mbed TLS version (v2.4.2). The earlier
6528 version 2.3.0 cannot be used due to build warnings that the TF-A build system
6529 interprets as errors.
6530- TBBR, including the Firmware Update feature is now supported on FVP platforms
6531 when running TF-A in AArch32 state.
6532- The version of the AEMv8 Base FVP used in this release has resolved the issue
6533 of the model executing a reset instead of terminating in response to a
6534 shutdown request using the PSCI SYSTEM_OFF API.
6535
6536### Known Issues
6537
6538- Building TF-A with compiler optimisations disabled (-O0) fails.
6539- Trusted Board Boot currently does not work on Juno when running Trusted
6540 Firmware in AArch32 execution state due to error when loading the sp_min to
6541 memory because of lack of free space available. See [tf-issue#501] for more
6542 details.
6543- The errata workaround for A53 errata 843419 is only available from binutils
6544 2.26 and is not present in GCC4.9. If this errata is applicable to the
6545 platform, please use GCC compiler version of at least 5.0. See [PR#1002] for
6546 more details.
6547
Chris Kayc503b422021-12-01 17:47:51 +00006548## [1.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.2..refs/tags/v1.3) (2016-10-13)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006549
6550### New features
6551
6552- Added support for running TF-A in AArch32 execution state.
6553
6554 The PSCI library has been refactored to allow integration with **EL3 Runtime
6555 Software**. This is software that is executing at the highest secure privilege
6556 which is EL3 in AArch64 or Secure SVC/Monitor mode in AArch32. See
6557 \{ref}`PSCI Library Integration guide for Armv8-A AArch32 systems`.
6558
6559 Included is a minimal AArch32 Secure Payload, **SP-MIN**, that illustrates the
6560 usage and integration of the PSCI library with EL3 Runtime Software running in
6561 AArch32 state.
6562
6563 Booting to the BL1/BL2 images as well as booting straight to the Secure
6564 Payload is supported.
6565
6566- Improvements to the initialization framework for the PSCI service and Arm
6567 Standard Services in general.
6568
6569 The PSCI service is now initialized as part of Arm Standard Service
6570 initialization. This consolidates the initializations of any Arm Standard
6571 Service that may be added in the future.
6572
6573 A new function `get_arm_std_svc_args()` is introduced to get arguments
6574 corresponding to each standard service and must be implemented by the EL3
6575 Runtime Software.
6576
6577 For PSCI, a new versioned structure `psci_lib_args_t` is introduced to
6578 initialize the PSCI Library. **Note** this is a compatibility break due to the
6579 change in the prototype of `psci_setup()`.
6580
6581- To support AArch32 builds of BL1 and BL2, implemented a new, alternative
6582 firmware image loading mechanism that adds flexibility.
6583
6584 The current mechanism has a hard-coded set of images and execution order
6585 (BL31, BL32, etc). The new mechanism is data-driven by a list of image
6586 descriptors provided by the platform code.
6587
6588 Arm platforms have been updated to support the new loading mechanism.
6589
6590 The new mechanism is enabled by a build flag (`LOAD_IMAGE_V2`) which is
6591 currently off by default for the AArch64 build.
6592
6593 **Note** `TRUSTED_BOARD_BOOT` is currently not supported when `LOAD_IMAGE_V2`
6594 is enabled.
6595
6596- Updated requirements for making contributions to TF-A.
6597
6598 Commits now must have a 'Signed-off-by:' field to certify that the
6599 contribution has been made under the terms of the
6600 {download}`Developer Certificate of Origin <../dco.txt>`.
6601
6602 A signed CLA is no longer required.
6603
6604 The {ref}`Contributor's Guide` has been updated to reflect this change.
6605
6606- Introduced Performance Measurement Framework (PMF) which provides support for
6607 capturing, storing, dumping and retrieving time-stamps to measure the
6608 execution time of critical paths in the firmware. This relies on defining
6609 fixed sample points at key places in the code.
6610
6611- To support the QEMU platform port, imported libfdt v1.4.1 from
6612 <https://git.kernel.org/pub/scm/utils/dtc/dtc.git>
6613
6614- Updated PSCI support:
6615
6616 - Added support for PSCI NODE_HW_STATE API for Arm platforms.
6617 - New optional platform hook, `pwr_domain_pwr_down_wfi()`, in `plat_psci_ops`
6618 to enable platforms to perform platform-specific actions needed to enter
6619 powerdown, including the 'wfi' invocation.
6620 - PSCI STAT residency and count functions have been added on Arm platforms by
6621 using PMF.
6622
6623- Enhancements to the translation table library:
6624
6625 - Limited memory mapping support for region overlaps to only allow regions to
6626 overlap that are identity mapped or have the same virtual to physical
6627 address offset, and overlap completely but must not cover the same area.
6628
6629 This limitation will enable future enhancements without having to support
6630 complex edge cases that may not be necessary.
6631
6632 - The initial translation lookup level is now inferred from the virtual
6633 address space size. Previously, it was hard-coded.
6634
6635 - Added support for mapping Normal, Inner Non-cacheable, Outer Non-cacheable
6636 memory in the translation table library.
6637
6638 This can be useful to map a non-cacheable memory region, such as a DMA
6639 buffer.
6640
6641 - Introduced the MT_EXECUTE/MT_EXECUTE_NEVER memory mapping attributes to
6642 specify the access permissions for instruction execution of a memory region.
6643
6644- Enabled support to isolate code and read-only data on separate memory pages,
6645 allowing independent access control to be applied to each.
6646
6647- Enabled SCR_EL3.SIF (Secure Instruction Fetch) bit in BL1 and BL31 common
6648 architectural setup code, preventing fetching instructions from non-secure
6649 memory when in secure state.
6650
6651- Enhancements to FIP support:
6652
6653 - Replaced `fip_create` with `fiptool` which provides a more consistent and
6654 intuitive interface as well as additional support to remove an image from a
6655 FIP file.
6656 - Enabled printing the SHA256 digest with info command, allowing quick
6657 verification of an image within a FIP without having to extract the image
6658 and running sha256sum on it.
6659 - Added support for unpacking the contents of an existing FIP file into the
6660 working directory.
6661 - Aligned command line options for specifying images to use same naming
6662 convention as specified by TBBR and already used in cert_create tool.
6663
6664- Refactored the TZC-400 driver to also support memory controllers that
6665 integrate TZC functionality, for example Arm CoreLink DMC-500. Also added
6666 DMC-500 specific support.
6667
6668- Implemented generic delay timer based on the system generic counter and
6669 migrated all platforms to use it.
6670
6671- Enhanced support for Arm platforms:
6672
6673 - Updated image loading support to make SCP images (SCP_BL2 and SCP_BL2U)
6674 optional.
6675 - Enhanced topology description support to allow multi-cluster topology
6676 definitions.
6677 - Added interconnect abstraction layer to help platform ports select the right
6678 interconnect driver, CCI or CCN, for the platform.
6679 - Added support to allow loading BL31 in the TZC-secured DRAM instead of the
6680 default secure SRAM.
6681 - Added support to use a System Security Control (SSC) Registers Unit enabling
6682 TF-A to be compiled to support multiple Arm platforms and then select one at
6683 runtime.
6684 - Restricted mapping of Trusted ROM in BL1 to what is actually needed by BL1
6685 rather than entire Trusted ROM region.
6686 - Flash is now mapped as execute-never by default. This increases security by
6687 restricting the executable region to what is strictly needed.
6688
6689- Applied following erratum workarounds for Cortex-A57: 833471, 826977, 829520,
6690 828024 and 826974.
6691
6692- Added support for Mediatek MT6795 platform.
6693
6694- Added support for QEMU virtualization Armv8-A target.
6695
6696- Added support for Rockchip RK3368 and RK3399 platforms.
6697
6698- Added support for Xilinx Zynq UltraScale+ MPSoC platform.
6699
6700- Added support for Arm Cortex-A73 MPCore Processor.
6701
6702- Added support for Arm Cortex-A72 processor.
6703
6704- Added support for Arm Cortex-A35 processor.
6705
6706- Added support for Arm Cortex-A32 MPCore Processor.
6707
6708- Enabled preloaded BL33 alternative boot flow, in which BL2 does not load BL33
6709 from non-volatile storage and BL31 hands execution over to a preloaded BL33.
6710 The User Guide has been updated with an example of how to use this option with
6711 a bootwrapped kernel.
6712
6713- Added support to build TF-A on a Windows-based host machine.
6714
6715- Updated Trusted Board Boot prototype implementation:
6716
6717 - Enabled the ability for a production ROM with TBBR enabled to boot test
6718 software before a real ROTPK is deployed (e.g. manufacturing mode). Added
6719 support to use ROTPK in certificate without verifying against the platform
6720 value when `ROTPK_NOT_DEPLOYED` bit is set.
6721 - Added support for non-volatile counter authentication to the Authentication
6722 Module to protect against roll-back.
6723
6724- Updated GICv3 support:
6725
6726 - Enabled processor power-down and automatic power-on using GICv3.
6727 - Enabled G1S or G0 interrupts to be configured independently.
6728 - Changed FVP default interrupt driver to be the GICv3-only driver. **Note**
6729 the default build of TF-A will not be able to boot Linux kernel with GICv2
6730 FDT blob.
6731 - Enabled wake-up from CPU_SUSPEND to stand-by by temporarily re-routing
6732 interrupts and then restoring after resume.
6733
6734### Issues resolved since last release
6735
6736### Known issues
6737
6738- The version of the AEMv8 Base FVP used in this release resets the model
6739 instead of terminating its execution in response to a shutdown request using
6740 the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
6741 model.
6742- Building TF-A with compiler optimisations disabled (`-O0`) fails.
6743- TF-A cannot be built with mbed TLS version v2.3.0 due to build warnings that
6744 the TF-A build system interprets as errors.
6745- TBBR is not currently supported when running TF-A in AArch32 state.
6746
Chris Kayc503b422021-12-01 17:47:51 +00006747## [1.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.1..refs/tags/v1.2) (2015-12-22)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006748
6749### New features
6750
6751- The Trusted Board Boot implementation on Arm platforms now conforms to the
6752 mandatory requirements of the TBBR specification.
6753
6754 In particular, the boot process is now guarded by a Trusted Watchdog, which
6755 will reset the system in case of an authentication or loading error. On Arm
6756 platforms, a secure instance of Arm SP805 is used as the Trusted Watchdog.
6757
6758 Also, a firmware update process has been implemented. It enables authenticated
6759 firmware to update firmware images from external interfaces to SoC
6760 Non-Volatile memories. This feature functions even when the current firmware
6761 in the system is corrupt or missing; it therefore may be used as a recovery
6762 mode.
6763
6764- Improvements have been made to the Certificate Generation Tool (`cert_create`)
6765 as follows.
6766
6767 - Added support for the Firmware Update process by extending the Chain of
6768 Trust definition in the tool to include the Firmware Update certificate and
6769 the required extensions.
6770 - Introduced a new API that allows one to specify command line options in the
6771 Chain of Trust description. This makes the declaration of the tool's
6772 arguments more flexible and easier to extend.
6773 - The tool has been reworked to follow a data driven approach, which makes it
6774 easier to maintain and extend.
6775
6776- Extended the FIP tool (`fip_create`) to support the new set of images involved
6777 in the Firmware Update process.
6778
6779- Various memory footprint improvements. In particular:
6780
6781 - The bakery lock structure for coherent memory has been optimised.
6782 - The mbed TLS SHA1 functions are not needed, as SHA256 is used to generate
6783 the certificate signature. Therefore, they have been compiled out, reducing
6784 the memory footprint of BL1 and BL2 by approximately 6 KB.
6785 - On Arm development platforms, each BL stage now individually defines the
6786 number of regions that it needs to map in the MMU.
6787
6788- Added the following new design documents:
6789
6790 - {ref}`Authentication Framework & Chain of Trust`
6791 - {ref}`Firmware Update (FWU)`
6792 - {ref}`CPU Reset`
6793 - {ref}`PSCI Power Domain Tree Structure`
6794
6795- Applied the new image terminology to the code base and documentation, as
6796 described in the {ref}`Image Terminology` document.
6797
6798- The build system has been reworked to improve readability and facilitate
6799 adding future extensions.
6800
6801- On Arm standard platforms, BL31 uses the boot console during cold boot but
6802 switches to the runtime console for any later logs at runtime. The TSP uses
6803 the runtime console for all output.
6804
6805- Implemented a basic NOR flash driver for Arm platforms. It programs the device
6806 using CFI (Common Flash Interface) standard commands.
6807
6808- Implemented support for booting EL3 payloads on Arm platforms, which reduces
6809 the complexity of developing EL3 baremetal code by doing essential baremetal
6810 initialization.
6811
6812- Provided separate drivers for GICv3 and GICv2. These expect the entire
6813 software stack to use either GICv2 or GICv3; hybrid GIC software systems are
6814 no longer supported and the legacy Arm GIC driver has been deprecated.
6815
6816- Added support for Juno r1 and r2. A single set of Juno TF-A binaries can run
6817 on Juno r0, r1 and r2 boards. Note that this TF-A version depends on a Linaro
6818 release that does *not* contain Juno r2 support.
6819
6820- Added support for MediaTek mt8173 platform.
6821
6822- Implemented a generic driver for Arm CCN IP.
6823
6824- Major rework of the PSCI implementation.
6825
6826 - Added framework to handle composite power states.
6827 - Decoupled the notions of affinity instances (which describes the
6828 hierarchical arrangement of cores) and of power domain topology, instead of
6829 assuming a one-to-one mapping.
6830 - Better alignment with version 1.0 of the PSCI specification.
6831
6832- Added support for the SYSTEM_SUSPEND PSCI API on Arm platforms. When invoked
6833 on the last running core on a supported platform, this puts the system into a
6834 low power mode with memory retention.
6835
6836- Unified the reset handling code as much as possible across BL stages. Also
6837 introduced some build options to enable optimization of the reset path on
6838 platforms that support it.
6839
6840- Added a simple delay timer API, as well as an SP804 timer driver, which is
6841 enabled on FVP.
6842
6843- Added support for NVidia Tegra T210 and T132 SoCs.
6844
6845- Reorganised Arm platforms ports to greatly improve code shareability and
6846 facilitate the reuse of some of this code by other platforms.
6847
6848- Added support for Arm Cortex-A72 processor in the CPU specific framework.
6849
6850- Provided better error handling. Platform ports can now define their own error
6851 handling, for example to perform platform specific bookkeeping or post-error
6852 actions.
6853
6854- Implemented a unified driver for Arm Cache Coherent Interconnects used for
6855 both CCI-400 & CCI-500 IPs. Arm platforms ports have been migrated to this
6856 common driver. The standalone CCI-400 driver has been deprecated.
6857
6858### Issues resolved since last release
6859
6860- The Trusted Board Boot implementation has been redesigned to provide greater
6861 modularity and scalability. See the
6862 \{ref}`Authentication Framework & Chain of Trust` document. All missing
6863 mandatory features are now implemented.
6864- The FVP and Juno ports may now use the hash of the ROTPK stored in the Trusted
6865 Key Storage registers to verify the ROTPK. Alternatively, a development public
6866 key hash embedded in the BL1 and BL2 binaries might be used instead. The
6867 location of the ROTPK is chosen at build-time using the `ARM_ROTPK_LOCATION`
6868 build option.
6869- GICv3 is now fully supported and stable.
6870
6871### Known issues
6872
6873- The version of the AEMv8 Base FVP used in this release resets the model
6874 instead of terminating its execution in response to a shutdown request using
6875 the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
6876 model.
6877- While this version has low on-chip RAM requirements, there are further RAM
6878 usage enhancements that could be made.
6879- The upstream documentation could be improved for structural consistency,
6880 clarity and completeness. In particular, the design documentation is
6881 incomplete for PSCI, the TSP(D) and the Juno platform.
6882- Building TF-A with compiler optimisations disabled (`-O0`) fails.
6883
Chris Kayc503b422021-12-01 17:47:51 +00006884## [1.1.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v1.0..refs/tags/v1.1) (2015-02-04)
Chris Kayc4e8eda2021-11-09 20:05:38 +00006885
6886### New features
6887
6888- A prototype implementation of Trusted Board Boot has been added. Boot loader
6889 images are verified by BL1 and BL2 during the cold boot path. BL1 and BL2 use
6890 the PolarSSL SSL library to verify certificates and images. The OpenSSL
6891 library is used to create the X.509 certificates. Support has been added to
6892 `fip_create` tool to package the certificates in a FIP.
6893
6894- Support for calling CPU and platform specific reset handlers upon entry into
6895 BL3-1 during the cold and warm boot paths has been added. This happens after
6896 another Boot ROM `reset_handler()` has already run. This enables a developer
6897 to perform additional actions or undo actions already performed during the
6898 first call of the reset handlers e.g. apply additional errata workarounds.
6899
6900- Support has been added to demonstrate routing of IRQs to EL3 instead of S-EL1
6901 when execution is in secure world.
6902
6903- The PSCI implementation now conforms to version 1.0 of the PSCI specification.
6904 All the mandatory APIs and selected optional APIs are supported. In
6905 particular, support for the `PSCI_FEATURES` API has been added. A capability
6906 variable is constructed during initialization by examining the `plat_pm_ops`
6907 and `spd_pm_ops` exported by the platform and the Secure Payload Dispatcher.
6908 This is used by the PSCI FEATURES function to determine which PSCI APIs are
6909 supported by the platform.
6910
6911- Improvements have been made to the PSCI code as follows.
6912
6913 - The code has been refactored to remove redundant parameters from internal
6914 functions.
6915 - Changes have been made to the code for PSCI `CPU_SUSPEND`, `CPU_ON` and
6916 `CPU_OFF` calls to facilitate an early return to the caller in case a
6917 failure condition is detected. For example, a PSCI `CPU_SUSPEND` call
6918 returns `SUCCESS` to the caller if a pending interrupt is detected early in
6919 the code path.
6920 - Optional platform APIs have been added to validate the `power_state` and
6921 `entrypoint` parameters early in PSCI `CPU_ON` and `CPU_SUSPEND` code paths.
6922 - PSCI migrate APIs have been reworked to invoke the SPD hook to determine the
6923 type of Trusted OS and the CPU it is resident on (if applicable). Also,
6924 during a PSCI `MIGRATE` call, the SPD hook to migrate the Trusted OS is
6925 invoked.
6926
6927- It is now possible to build TF-A without marking at least an extra page of
6928 memory as coherent. The build flag `USE_COHERENT_MEM` can be used to choose
6929 between the two implementations. This has been made possible through these
6930 changes.
6931
6932 - An implementation of Bakery locks, where the locks are not allocated in
6933 coherent memory has been added.
6934 - Memory which was previously marked as coherent is now kept coherent through
6935 the use of software cache maintenance operations.
6936
6937 Approximately, 4K worth of memory is saved for each boot loader stage when
6938 `USE_COHERENT_MEM=0`. Enabling this option increases the latencies associated
6939 with acquire and release of locks. It also requires changes to the platform
6940 ports.
6941
6942- It is now possible to specify the name of the FIP at build time by defining
6943 the `FIP_NAME` variable.
6944
6945- Issues with dependencies on the 'fiptool' makefile target have been rectified.
6946 The `fip_create` tool is now rebuilt whenever its source files change.
6947
6948- The BL3-1 runtime console is now also used as the crash console. The crash
6949 console is changed to SoC UART0 (UART2) from the previous FPGA UART0 (UART0)
6950 on Juno. In FVP, it is changed from UART0 to UART1.
6951
6952- CPU errata workarounds are applied only when the revision and part number
6953 match. This behaviour has been made consistent across the debug and release
6954 builds. The debug build additionally prints a warning if a mismatch is
6955 detected.
6956
6957- It is now possible to issue cache maintenance operations by set/way for a
6958 particular level of data cache. Levels 1-3 are currently supported.
6959
6960- The following improvements have been made to the FVP port.
6961
6962 - The build option `FVP_SHARED_DATA_LOCATION` which allowed relocation of
6963 shared data into the Trusted DRAM has been deprecated. Shared data is now
6964 always located at the base of Trusted SRAM.
6965 - BL2 Translation tables have been updated to map only the region of DRAM
6966 which is accessible to normal world. This is the region of the 2GB DDR-DRAM
6967 memory at 0x80000000 excluding the top 16MB. The top 16MB is accessible to
6968 only the secure world.
6969 - BL3-2 can now reside in the top 16MB of DRAM which is accessible only to the
6970 secure world. This can be done by setting the build flag
6971 `FVP_TSP_RAM_LOCATION` to the value `dram`.
6972
6973- Separate translation tables are created for each boot loader image. The
6974 `IMAGE_BLx` build options are used to do this. This allows each stage to
6975 create mappings only for areas in the memory map that it needs.
6976
6977- A Secure Payload Dispatcher (OPTEED) for the OP-TEE Trusted OS has been added.
6978 Details of using it with TF-A can be found in {ref}`OP-TEE Dispatcher`
6979
6980### Issues resolved since last release
6981
6982- The Juno port has been aligned with the FVP port as follows.
6983
6984 - Support for reclaiming all BL1 RW memory and BL2 memory by overlaying the
6985 BL3-1/BL3-2 NOBITS sections on top of them has been added to the Juno port.
6986 - The top 16MB of the 2GB DDR-DRAM memory at 0x80000000 is configured using
6987 the TZC-400 controller to be accessible only to the secure world.
6988 - The Arm GIC driver is used to configure the GIC-400 instead of using a GIC
6989 driver private to the Juno port.
6990 - PSCI `CPU_SUSPEND` calls that target a standby state are now supported.
6991 - The TZC-400 driver is used to configure the controller instead of direct
6992 accesses to the registers.
6993
6994- The Linux kernel version referred to in the user guide has DVFS and HMP
6995 support enabled.
6996
6997- DS-5 v5.19 did not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI
6998 server mode. This issue is not seen with DS-5 v5.20 and Version 6.2 of the
6999 Cortex-A57-A53 Base FVPs.
7000
7001### Known issues
7002
7003- The Trusted Board Boot implementation is a prototype. There are issues with
7004 the modularity and scalability of the design. Support for a Trusted Watchdog,
7005 firmware update mechanism, recovery images and Trusted debug is absent. These
7006 issues will be addressed in future releases.
7007- The FVP and Juno ports do not use the hash of the ROTPK stored in the Trusted
7008 Key Storage registers to verify the ROTPK in the `plat_match_rotpk()`
7009 function. This prevents the correct establishment of the Chain of Trust at the
7010 first step in the Trusted Board Boot process.
7011- The version of the AEMv8 Base FVP used in this release resets the model
7012 instead of terminating its execution in response to a shutdown request using
7013 the PSCI `SYSTEM_OFF` API. This issue will be fixed in a future version of the
7014 model.
7015- GICv3 support is experimental. There are known issues with GICv3
7016 initialization in the TF-A.
7017- While this version greatly reduces the on-chip RAM requirements, there are
7018 further RAM usage enhancements that could be made.
7019- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7020 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7021- The Juno-specific firmware design documentation is incomplete.
7022
Chris Kayc503b422021-12-01 17:47:51 +00007023## [1.0.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.4..refs/tags/v1.0) (2014-08-28)
Chris Kayc4e8eda2021-11-09 20:05:38 +00007024
7025### New features
7026
7027- It is now possible to map higher physical addresses using non-flat virtual to
7028 physical address mappings in the MMU setup.
7029
7030- Wider use is now made of the per-CPU data cache in BL3-1 to store:
7031
7032 - Pointers to the non-secure and secure security state contexts.
7033 - A pointer to the CPU-specific operations.
7034 - A pointer to PSCI specific information (for example the current power
7035 state).
7036 - A crash reporting buffer.
7037
7038- The following RAM usage improvements result in a BL3-1 RAM usage reduction
7039 from 96KB to 56KB (for FVP with TSPD), and a total RAM usage reduction across
7040 all images from 208KB to 88KB, compared to the previous release.
7041
7042 - Removed the separate `early_exception` vectors from BL3-1 (2KB code size
7043 saving).
7044 - Removed NSRAM from the FVP memory map, allowing the removal of one (4KB)
7045 translation table.
7046 - Eliminated the internal `psci_suspend_context` array, saving 2KB.
7047 - Correctly dimensioned the PSCI `aff_map_node` array, saving 1.5KB in the FVP
7048 port.
7049 - Removed calling CPU mpidr from the bakery lock API, saving 160 bytes.
7050 - Removed current CPU mpidr from PSCI common code, saving 160 bytes.
7051 - Inlined the mmio accessor functions, saving 360 bytes.
7052 - Fully reclaimed all BL1 RW memory and BL2 memory on the FVP port by
7053 overlaying the BL3-1/BL3-2 NOBITS sections on top of these at runtime.
7054 - Made storing the FP register context optional, saving 0.5KB per context (8KB
7055 on the FVP port, with TSPD enabled and running on 8 CPUs).
7056 - Implemented a leaner `tf_printf()` function, allowing the stack to be
7057 greatly reduced.
7058 - Removed coherent stacks from the codebase. Stacks allocated in normal memory
7059 are now used before and after the MMU is enabled. This saves 768 bytes per
7060 CPU in BL3-1.
7061 - Reworked the crash reporting in BL3-1 to use less stack.
7062 - Optimized the EL3 register state stored in the `cpu_context` structure so
7063 that registers that do not change during normal execution are re-initialized
7064 each time during cold/warm boot, rather than restored from memory. This
7065 saves about 1.2KB.
7066 - As a result of some of the above, reduced the runtime stack size in all BL
7067 images. For BL3-1, this saves 1KB per CPU.
7068
7069- PSCI SMC handler improvements to correctly handle calls from secure states and
7070 from AArch32.
7071
7072- CPU contexts are now initialized from the `entry_point_info`. BL3-1 fully
7073 determines the exception level to use for the non-trusted firmware (BL3-3)
7074 based on the SPSR value provided by the BL2 platform code (or otherwise
7075 provided to BL3-1). This allows platform code to directly run non-trusted
7076 firmware payloads at either EL2 or EL1 without requiring an EL2 stub or OS
7077 loader.
7078
7079- Code refactoring improvements:
7080
7081 - Refactored `fvp_config` into a common platform header.
7082 - Refactored the fvp gic code to be a generic driver that no longer has an
7083 explicit dependency on platform code.
7084 - Refactored the CCI-400 driver to not have dependency on platform code.
7085 - Simplified the IO driver so it's no longer necessary to call `io_init()` and
7086 moved all the IO storage framework code to one place.
7087 - Simplified the interface the the TZC-400 driver.
7088 - Clarified the platform porting interface to the TSP.
7089 - Reworked the TSPD setup code to support the alternate BL3-2 initialization
7090 flow where BL3-1 generic code hands control to BL3-2, rather than expecting
7091 the TSPD to hand control directly to BL3-2.
7092 - Considerable rework to PSCI generic code to support CPU specific operations.
7093
7094- Improved console log output, by:
7095
7096 - Adding the concept of debug log levels.
7097 - Rationalizing the existing debug messages and adding new ones.
7098 - Printing out the version of each BL stage at runtime.
7099 - Adding support for printing console output from assembler code, including
7100 when a crash occurs before the C runtime is initialized.
7101
7102- Moved up to the latest versions of the FVPs, toolchain, EDK2, kernel, Linaro
7103 file system and DS-5.
7104
7105- On the FVP port, made the use of the Trusted DRAM region optional at build
7106 time (off by default). Normal platforms will not have such a "ready-to-use"
7107 DRAM area so it is not a good example to use it.
7108
7109- Added support for PSCI `SYSTEM_OFF` and `SYSTEM_RESET` APIs.
7110
7111- Added support for CPU specific reset sequences, power down sequences and
7112 register dumping during crash reporting. The CPU specific reset sequences
7113 include support for errata workarounds.
7114
7115- Merged the Juno port into the master branch. Added support for CPU hotplug and
7116 CPU idle. Updated the user guide to describe how to build and run on the Juno
7117 platform.
7118
7119### Issues resolved since last release
7120
7121- Removed the concept of top/bottom image loading. The image loader now
7122 automatically detects the position of the image inside the current memory
7123 layout and updates the layout to minimize fragmentation. This resolves the
7124 image loader limitations of previously releases. There are currently no plans
7125 to support dynamic image loading.
7126- CPU idle now works on the publicized version of the Foundation FVP.
7127- All known issues relating to the compiler version used have now been resolved.
7128 This TF-A version uses Linaro toolchain 14.07 (based on GCC 4.9).
7129
7130### Known issues
7131
7132- GICv3 support is experimental. The Linux kernel patches to support this are
7133 not widely available. There are known issues with GICv3 initialization in the
7134 TF-A.
7135
7136- While this version greatly reduces the on-chip RAM requirements, there are
7137 further RAM usage enhancements that could be made.
7138
7139- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7140 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7141
7142- The Juno-specific firmware design documentation is incomplete.
7143
7144- Some recent enhancements to the FVP port have not yet been translated into the
7145 Juno port. These will be tracked via the tf-issues project.
7146
7147- The Linux kernel version referred to in the user guide has DVFS and HMP
7148 support disabled due to some known instabilities at the time of this release.
7149 A future kernel version will re-enable these features.
7150
7151- DS-5 v5.19 does not detect Version 5.8 of the Cortex-A57-A53 Base FVPs in CADI
7152 server mode. This is because the `<SimName>` reported by the FVP in this
7153 version has changed. For example, for the Cortex-A57x4-A53x4 Base FVP, the
7154 `<SimName>` reported by the FVP is `FVP_Base_Cortex_A57x4_A53x4`, while DS-5
7155 expects it to be `FVP_Base_A57x4_A53x4`.
7156
7157 The temporary fix to this problem is to change the name of the FVP in
7158 `sw/debugger/configdb/Boards/ARM FVP/Base_A57x4_A53x4/cadi_config.xml`. Change
7159 the following line:
7160
7161 ```
7162 <SimName>System Generator:FVP_Base_A57x4_A53x4</SimName>
7163 ```
7164
7165 to System Generator:FVP_Base_Cortex-A57x4_A53x4
7166
7167 A similar change can be made to the other Cortex-A57-A53 Base FVP variants.
7168
Chris Kayc503b422021-12-01 17:47:51 +00007169## [0.4.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.3..refs/tags/v0.4) (2014-06-03)
Chris Kayc4e8eda2021-11-09 20:05:38 +00007170
7171### New features
7172
7173- Makefile improvements:
7174
7175 - Improved dependency checking when building.
7176 - Removed `dump` target (build now always produces dump files).
7177 - Enabled platform ports to optionally make use of parts of the Trusted
7178 Firmware (e.g. BL3-1 only), rather than being forced to use all parts. Also
7179 made the `fip` target optional.
7180 - Specified the full path to source files and removed use of the `vpath`
7181 keyword.
7182
7183- Provided translation table library code for potential re-use by platforms
7184 other than the FVPs.
7185
7186- Moved architectural timer setup to platform-specific code.
7187
7188- Added standby state support to PSCI cpu_suspend implementation.
7189
7190- SRAM usage improvements:
7191
7192 - Started using the `-ffunction-sections`, `-fdata-sections` and
7193 `--gc-sections` compiler/linker options to remove unused code and data from
7194 the images. Previously, all common functions were being built into all
7195 binary images, whether or not they were actually used.
7196 - Placed all assembler functions in their own section to allow more unused
7197 functions to be removed from images.
7198 - Updated BL1 and BL2 to use a single coherent stack each, rather than one per
7199 CPU.
7200 - Changed variables that were unnecessarily declared and initialized as
7201 non-const (i.e. in the .data section) so they are either uninitialized (zero
7202 init) or const.
7203
7204- Moved the Test Secure-EL1 Payload (BL3-2) to execute in Trusted SRAM by
7205 default. The option for it to run in Trusted DRAM remains.
7206
7207- Implemented a TrustZone Address Space Controller (TZC-400) driver. A default
7208 configuration is provided for the Base FVPs. This means the model parameter
7209 `-C bp.secure_memory=1` is now supported.
7210
7211- Started saving the PSCI cpu_suspend 'power_state' parameter prior to
7212 suspending a CPU. This allows platforms that implement multiple power-down
7213 states at the same affinity level to identify a specific state.
7214
7215- Refactored the entire codebase to reduce the amount of nesting in header files
7216 and to make the use of system/user includes more consistent. Also split
7217 platform.h to separate out the platform porting declarations from the required
7218 platform porting definitions and the definitions/declarations specific to the
7219 platform port.
7220
7221- Optimized the data cache clean/invalidate operations.
7222
7223- Improved the BL3-1 unhandled exception handling and reporting. Unhandled
7224 exceptions now result in a dump of registers to the console.
7225
7226- Major rework to the handover interface between BL stages, in particular the
7227 interface to BL3-1. The interface now conforms to a specification and is more
7228 future proof.
7229
7230- Added support for optionally making the BL3-1 entrypoint a reset handler
7231 (instead of BL1). This allows platforms with an alternative image loading
7232 architecture to re-use BL3-1 with fewer modifications to generic code.
7233
7234- Reserved some DDR DRAM for secure use on FVP platforms to avoid future
7235 compatibility problems with non-secure software.
7236
7237- Added support for secure interrupts targeting the Secure-EL1 Payload (SP)
7238 (using GICv2 routing only). Demonstrated this working by adding an interrupt
7239 target and supporting test code to the TSP. Also demonstrated non-secure
7240 interrupt handling during TSP processing.
7241
7242### Issues resolved since last release
7243
7244- Now support use of the model parameter `-C bp.secure_memory=1` in the Base
7245 FVPs (see **New features**).
7246- Support for secure world interrupt handling now available (see **New
7247 features**).
7248- Made enough SRAM savings (see **New features**) to enable the Test Secure-EL1
7249 Payload (BL3-2) to execute in Trusted SRAM by default.
7250- The tested filesystem used for this release (Linaro AArch64 OpenEmbedded
7251 14.04) now correctly reports progress in the console.
7252- Improved the Makefile structure to make it easier to separate out parts of the
7253 TF-A for re-use in platform ports. Also, improved target dependency checking.
7254
7255### Known issues
7256
7257- GICv3 support is experimental. The Linux kernel patches to support this are
7258 not widely available. There are known issues with GICv3 initialization in the
7259 TF-A.
7260- Dynamic image loading is not available yet. The current image loader
7261 implementation (used to load BL2 and all subsequent images) has some
7262 limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
7263 loading errors, even if the images should theoretically fit in memory.
7264- TF-A still uses too much on-chip Trusted SRAM. A number of RAM usage
7265 enhancements have been identified to rectify this situation.
7266- CPU idle does not work on the advertised version of the Foundation FVP. Some
7267 FVP fixes are required that are not available externally at the time of
7268 writing. This can be worked around by disabling CPU idle in the Linux kernel.
7269- Various bugs in TF-A, UEFI and the Linux kernel have been observed when using
7270 Linaro toolchain versions later than 13.11. Although most of these have been
7271 fixed, some remain at the time of writing. These mainly seem to relate to a
7272 subtle change in the way the compiler converts between 64-bit and 32-bit
7273 values (e.g. during casting operations), which reveals previously hidden bugs
7274 in client code.
7275- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7276 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7277
Chris Kayc503b422021-12-01 17:47:51 +00007278## [0.3.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/refs/tags/v0.2..refs/tags/v0.3) (2014-02-28)
Chris Kayc4e8eda2021-11-09 20:05:38 +00007279
7280### New features
7281
7282- Support for Foundation FVP Version 2.0 added. The documented UEFI
7283 configuration disables some devices that are unavailable in the Foundation
7284 FVP, including MMC and CLCD. The resultant UEFI binary can be used on the
7285 AEMv8 and Cortex-A57-A53 Base FVPs, as well as the Foundation FVP.
7286
7287 \:::\{note} The software will not work on Version 1.0 of the Foundation FVP.
7288 \:::
7289
7290- Enabled third party contributions. Added a new contributing.md containing
7291 instructions for how to contribute and updated copyright text in all files to
7292 acknowledge contributors.
7293
7294- The PSCI CPU_SUSPEND API has been stabilised to the extent where it can be
7295 used for entry into power down states with the following restrictions:
7296
7297 - Entry into standby states is not supported.
7298 - The API is only supported on the AEMv8 and Cortex-A57-A53 Base FVPs.
7299
7300- The PSCI AFFINITY_INFO api has undergone limited testing on the Base FVPs to
7301 allow experimental use.
7302
7303- Required C library and runtime header files are now included locally in TF-A
7304 instead of depending on the toolchain standard include paths. The local
7305 implementation has been cleaned up and reduced in scope.
7306
7307- Added I/O abstraction framework, primarily to allow generic code to load
7308 images in a platform-independent way. The existing image loading code has been
7309 reworked to use the new framework. Semi-hosting and NOR flash I/O drivers are
7310 provided.
7311
7312- Introduced Firmware Image Package (FIP) handling code and tools. A FIP
7313 combines multiple firmware images with a Table of Contents (ToC) into a single
7314 binary image. The new FIP driver is another type of I/O driver. The Makefile
7315 builds a FIP by default and the FVP platform code expect to load a FIP from
7316 NOR flash, although some support for image loading using semi- hosting is
7317 retained.
7318
7319 \:::\{note} Building a FIP by default is a non-backwards-compatible change. :::
7320
7321 \:::\{note} Generic BL2 code now loads a BL3-3 (non-trusted firmware) image
7322 into DRAM instead of expecting this to be pre-loaded at known location. This
7323 is also a non-backwards-compatible change. :::
7324
7325 \:::\{note} Some non-trusted firmware (e.g. UEFI) will need to be rebuilt so
7326 that it knows the new location to execute from and no longer needs to copy
7327 particular code modules to DRAM itself. :::
7328
7329- Reworked BL2 to BL3-1 handover interface. A new composite structure
7330 (bl31_args) holds the superset of information that needs to be passed from BL2
7331 to BL3-1, including information on how handover execution control to BL3-2 (if
7332 present) and BL3-3 (non-trusted firmware).
7333
7334- Added library support for CPU context management, allowing the saving and
7335 restoring of
7336
7337 - Shared system registers between Secure-EL1 and EL1.
7338 - VFP registers.
7339 - Essential EL3 system registers.
7340
7341- Added a framework for implementing EL3 runtime services. Reworked the PSCI
7342 implementation to be one such runtime service.
7343
7344- Reworked the exception handling logic, making use of both SP_EL0 and SP_EL3
7345 stack pointers for determining the type of exception, managing general purpose
7346 and system register context on exception entry/exit, and handling SMCs. SMCs
7347 are directed to the correct EL3 runtime service.
7348
7349- Added support for a Test Secure-EL1 Payload (TSP) and a corresponding
7350 Dispatcher (TSPD), which is loaded as an EL3 runtime service. The TSPD
7351 implements Secure Monitor functionality such as world switching and EL1
7352 context management, and is responsible for communication with the TSP.
7353
7354 \:::\{note} The TSPD does not yet contain support for secure world interrupts.
7355 \:::
7356
7357 \:::\{note} The TSP/TSPD is not built by default. :::
7358
7359### Issues resolved since last release
7360
7361- Support has been added for switching context between secure and normal worlds
7362 in EL3.
7363- PSCI API calls `AFFINITY_INFO` & `PSCI_VERSION` have now been tested (to a
7364 limited extent).
7365- The TF-A build artifacts are now placed in the `./build` directory and
7366 sub-directories instead of being placed in the root of the project.
7367- TF-A is now free from build warnings. Build warnings are now treated as
7368 errors.
7369- TF-A now provides C library support locally within the project to maintain
7370 compatibility between toolchains/systems.
7371- The PSCI locking code has been reworked so it no longer takes locks in an
7372 incorrect sequence.
7373- The RAM-disk method of loading a Linux file-system has been confirmed to work
7374 with the TF-A and Linux kernel version (based on version 3.13) used in this
7375 release, for both Foundation and Base FVPs.
7376
7377### Known issues
7378
7379The following is a list of issues which are expected to be fixed in the future
7380releases of TF-A.
7381
7382- The TrustZone Address Space Controller (TZC-400) is not being programmed yet.
7383 Use of model parameter `-C bp.secure_memory=1` is not supported.
7384- No support yet for secure world interrupt handling.
7385- GICv3 support is experimental. The Linux kernel patches to support this are
7386 not widely available. There are known issues with GICv3 initialization in
7387 TF-A.
7388- Dynamic image loading is not available yet. The current image loader
7389 implementation (used to load BL2 and all subsequent images) has some
7390 limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
7391 loading errors, even if the images should theoretically fit in memory.
7392- TF-A uses too much on-chip Trusted SRAM. Currently the Test Secure-EL1 Payload
7393 (BL3-2) executes in Trusted DRAM since there is not enough SRAM. A number of
7394 RAM usage enhancements have been identified to rectify this situation.
7395- CPU idle does not work on the advertised version of the Foundation FVP. Some
7396 FVP fixes are required that are not available externally at the time of
7397 writing.
7398- Various bugs in TF-A, UEFI and the Linux kernel have been observed when using
7399 Linaro toolchain versions later than 13.11. Although most of these have been
7400 fixed, some remain at the time of writing. These mainly seem to relate to a
7401 subtle change in the way the compiler converts between 64-bit and 32-bit
7402 values (e.g. during casting operations), which reveals previously hidden bugs
7403 in client code.
7404- The tested filesystem used for this release (Linaro AArch64 OpenEmbedded
7405 14.01) does not report progress correctly in the console. It only seems to
7406 produce error output, not standard output. It otherwise appears to function
7407 correctly. Other filesystem versions on the same software stack do not exhibit
7408 the problem.
7409- The Makefile structure doesn't make it easy to separate out parts of the TF-A
7410 for re-use in platform ports, for example if only BL3-1 is required in a
7411 platform port. Also, dependency checking in the Makefile is flawed.
7412- The firmware design documentation for the Test Secure-EL1 Payload (TSP) and
7413 its dispatcher (TSPD) is incomplete. Similarly for the PSCI section.
7414
Chris Kayc503b422021-12-01 17:47:51 +00007415## [0.2.0](https://review.trustedfirmware.org/plugins/gitiles/TF-A/trusted-firmware-a/+/4b825dc642cb6eb9a060e54bf8d69288fbee4904..refs/tags/v0.2) (2013-10-25)
Chris Kayc4e8eda2021-11-09 20:05:38 +00007416
7417### New features
7418
7419- First source release.
7420- Code for the PSCI suspend feature is supplied, although this is not enabled by
7421 default since there are known issues (see below).
7422
7423### Issues resolved since last release
7424
7425- The "psci" nodes in the FDTs provided in this release now fully comply with
7426 the recommendations made in the PSCI specification.
7427
7428### Known issues
7429
7430The following is a list of issues which are expected to be fixed in the future
7431releases of TF-A.
7432
7433- The TrustZone Address Space Controller (TZC-400) is not being programmed yet.
7434 Use of model parameter `-C bp.secure_memory=1` is not supported.
7435- No support yet for secure world interrupt handling or for switching context
7436 between secure and normal worlds in EL3.
7437- GICv3 support is experimental. The Linux kernel patches to support this are
7438 not widely available. There are known issues with GICv3 initialization in
7439 TF-A.
7440- Dynamic image loading is not available yet. The current image loader
7441 implementation (used to load BL2 and all subsequent images) has some
7442 limitations. Changing BL2 or BL3-1 load addresses in certain ways can lead to
7443 loading errors, even if the images should theoretically fit in memory.
7444- Although support for PSCI `CPU_SUSPEND` is present, it is not yet stable and
7445 ready for use.
7446- PSCI API calls `AFFINITY_INFO` & `PSCI_VERSION` are implemented but have not
7447 been tested.
7448- The TF-A make files result in all build artifacts being placed in the root of
7449 the project. These should be placed in appropriate sub-directories.
7450- The compilation of TF-A is not free from compilation warnings. Some of these
7451 warnings have not been investigated yet so they could mask real bugs.
7452- TF-A currently uses toolchain/system include files like stdio.h. It should
7453 provide versions of these within the project to maintain compatibility between
7454 toolchains/systems.
7455- The PSCI code takes some locks in an incorrect sequence. This may cause
7456 problems with suspend and hotplug in certain conditions.
7457- The Linux kernel used in this release is based on version 3.12-rc4. Using this
7458 kernel with the TF-A fails to start the file-system as a RAM-disk. It fails to
7459 execute user-space `init` from the RAM-disk. As an alternative, the
7460 VirtioBlock mechanism can be used to provide a file-system to the kernel.
7461
7462______________________________________________________________________
7463
Yann Gautierb5c30d12024-01-03 09:42:45 +01007464*Copyright (c) 2013-2024, Arm Limited and Contributors. All rights reserved.*
Chris Kayc4e8eda2021-11-09 20:05:38 +00007465
7466[mbed tls releases]: https://tls.mbed.org/tech-updates/releases
7467[pr#1002]: https://github.com/ARM-software/arm-trusted-firmware/pull/1002#issuecomment-312650193
7468[sdei specification]: http://infocenter.arm.com/help/topic/com.arm.doc.den0054a/ARM_DEN0054A_Software_Delegated_Exception_Interface.pdf
7469[tf-issue#501]: https://github.com/ARM-software/tf-issues/issues/501