| 9090fe00 | 20-Jun-2022 |
Vishnu Banavath <vishnu.banavath@arm.com> |
(feat)n1sdp: add support for OP-TEE SPMC
These changes are to add support for loading and booting OP-TEE as SPMC running at SEL1 for N1SDP platform.
Signed-off-by: Vishnu Banavath <vishnu.banavath@
(feat)n1sdp: add support for OP-TEE SPMC
These changes are to add support for loading and booting OP-TEE as SPMC running at SEL1 for N1SDP platform.
Signed-off-by: Vishnu Banavath <vishnu.banavath@arm.com> Change-Id: I0514db646d4868b6f0c56f1ea60495cb3f7364fd
show more ...
|
| 09acc421 | 25-Jul-2022 |
Madhukar Pappireddy <madhukar.pappireddy@arm.com> |
Merge "feat(tc): introduce TC2 platform" into integration |
| eebd2c3f | 04-Apr-2022 |
Rupinderjit Singh <rupinderjit.singh@arm.com> |
feat(tc): introduce TC2 platform
Added a platform support to use tc2 specific CPU cores.
Signed-off-by: Rupinderjit Singh <rupinderjit.singh@arm.com> Change-Id: Ib76d440e358e9bd1cf80aec5b8591f7a6e4
feat(tc): introduce TC2 platform
Added a platform support to use tc2 specific CPU cores.
Signed-off-by: Rupinderjit Singh <rupinderjit.singh@arm.com> Change-Id: Ib76d440e358e9bd1cf80aec5b8591f7a6e47ecbd
show more ...
|
| 8597a8cb | 20-Jul-2022 |
Olivier Deprez <olivier.deprez@arm.com> |
fix(tc): tc2 bl1 start address shifted by one page
Change [1] is specific to TC2 model and breaks former TC0/TC1 test configs. BL1 start address is 0x0 on TC0/TC1 and 0x1000 from TC2 onwards. Fix by
fix(tc): tc2 bl1 start address shifted by one page
Change [1] is specific to TC2 model and breaks former TC0/TC1 test configs. BL1 start address is 0x0 on TC0/TC1 and 0x1000 from TC2 onwards. Fix by adding conditional defines depending on TARGET_PLATFORM build flag.
[1] https://review.trustedfirmware.org/c/TF-A/trusted-firmware-a/+/15917
Signed-off-by: Olivier Deprez <olivier.deprez@arm.com> Change-Id: I51f77e6a61ca8eaa6871c19cabe9deb1288f5a9d
show more ...
|
| 37d87416 | 18-Jul-2022 |
Manish V Badarkhe <manish.badarkhe@arm.com> |
Merge "refactor(fvp): add missing header guard in fvp_critical_data.h" into integration |
| 8dc7645c | 18-Jul-2022 |
Sandrine Bailleux <sandrine.bailleux@arm.com> |
refactor(fvp): add missing header guard in fvp_critical_data.h
Change-Id: If7d1a9dd756164c8e31e29d9e36973f1a21fc8b6 Signed-off-by: Sandrine Bailleux <sandrine.bailleux@arm.com> |
| 9335c28a | 13-Apr-2022 |
Anders Dellien <anders.dellien@arm.com> |
feat(tc): move start address for BL1 to 0x1000
Locate BL1 at 0x1000 to compensate for the MCUBoot header size.
Signed-off-by: Anders Dellien <anders.dellien@arm.com> Change-Id: I30a5ccf8212786479bf
feat(tc): move start address for BL1 to 0x1000
Locate BL1 at 0x1000 to compensate for the MCUBoot header size.
Signed-off-by: Anders Dellien <anders.dellien@arm.com> Change-Id: I30a5ccf8212786479bff8286f3d0abb9dec4b7d0
show more ...
|
| 92eba866 | 07-Jul-2022 |
Manish V Badarkhe <manish.badarkhe@arm.com> |
Merge "fix(morello): move BL31 to run from DRAM space" into integration |
| 1d74b4bb | 25-Jan-2022 |
Vijayenthiran Subramaniam <vijayenthiran.subramaniam@arm.com> |
refactor(sgi): rewrite address space size definitions
The value of the macro CSS_SGI_REMOTE_CHIP_MEM_OFFSET can be different across all the Neoverse reference design platforms. This value depends on
refactor(sgi): rewrite address space size definitions
The value of the macro CSS_SGI_REMOTE_CHIP_MEM_OFFSET can be different across all the Neoverse reference design platforms. This value depends on the number of address bits used per chip. So let all platforms define CSS_SGI_ADDR_BITS_PER_CHIP which specifies the number of address bits used per chip.
In addition to this, reuse the definition of CSS_SGI_ADDR_BITS_PER_CHIP for single chip platforms and CSS_SGI_REMOTE_CHIP_MEM_OFFSET for multi- chip platforms to determine the maximum address space size. Also, increase the RD-N2 multi-chip address space per chip from 4TB to 64TB.
Signed-off-by: Vijayenthiran Subramaniam <vijayenthiran.subramaniam@arm.com> Change-Id: If5e69ec26c2389304c71911729d4addbdf8b2686
show more ...
|
| 05330a49 | 23-Jun-2022 |
Manoj Kumar <manoj.kumar3@arm.com> |
fix(morello): move BL31 to run from DRAM space
The EL3 runtime firmware has been running from internal trusted SRAM space on the Morello platform. Due to unavailability of tag support for the intern
fix(morello): move BL31 to run from DRAM space
The EL3 runtime firmware has been running from internal trusted SRAM space on the Morello platform. Due to unavailability of tag support for the internal trusted SRAM this becomes a problem if we enable capability pointers in BL31.
To support capability pointers in BL31 it has to be run from the main DDR memory space. This patch updates the Morello platform configuration such that BL31 is loaded and run from DDR space.
Signed-off-by: Manoj Kumar <manoj.kumar3@arm.com> Change-Id: I16d4d757fb6f58c364f5133236d50fc06845e0b4
show more ...
|
| 717daadc | 05-Jul-2022 |
Soby Mathew <soby.mathew@arm.com> |
Merge changes from topic "jas/rmm-el3-ifc" into integration
* changes: docs(rmmd): document EL3-RMM Interfaces feat(rmmd): add support to create a boot manifest fix(rme): use RMM shared buffer
Merge changes from topic "jas/rmm-el3-ifc" into integration
* changes: docs(rmmd): document EL3-RMM Interfaces feat(rmmd): add support to create a boot manifest fix(rme): use RMM shared buffer for attest SMCs feat(rmmd): add support for RMM Boot interface
show more ...
|
| 1d0ca40e | 25-Apr-2022 |
Javier Almansa Sobrino <javier.almansasobrino@arm.com> |
feat(rmmd): add support to create a boot manifest
This patch also adds an initial RMM Boot Manifest (v0.1) for fvp platform.
Signed-off-by: Javier Almansa Sobrino <javier.almansasobrino@arm.com> Ch
feat(rmmd): add support to create a boot manifest
This patch also adds an initial RMM Boot Manifest (v0.1) for fvp platform.
Signed-off-by: Javier Almansa Sobrino <javier.almansasobrino@arm.com> Change-Id: I1374f8f9cb207028f1820953cd2a5cf6d6c3b948
show more ...
|
| dc65ae46 | 13-Apr-2022 |
Javier Almansa Sobrino <javier.almansasobrino@arm.com> |
fix(rme): use RMM shared buffer for attest SMCs
Use the RMM shared buffer to attestation token and signing key SMCs.
Signed-off-by: Javier Almansa Sobrino <javier.almansasobrino@arm.com> Change-Id:
fix(rme): use RMM shared buffer for attest SMCs
Use the RMM shared buffer to attestation token and signing key SMCs.
Signed-off-by: Javier Almansa Sobrino <javier.almansasobrino@arm.com> Change-Id: I313838b26d3d9334fb0fe8cd4b229a326440d2f4
show more ...
|
| 8c980a4a | 24-Nov-2021 |
Javier Almansa Sobrino <javier.almansasobrino@arm.com> |
feat(rmmd): add support for RMM Boot interface
This patch adds the infrastructure needed to pass boot arguments from EL3 to RMM and allocates a shared buffer between both worlds that can be used, am
feat(rmmd): add support for RMM Boot interface
This patch adds the infrastructure needed to pass boot arguments from EL3 to RMM and allocates a shared buffer between both worlds that can be used, among others, to pass a boot manifest to RMM. The buffer is composed a single memory page be used by a later EL3 <-> RMM interface by all CPUs.
The RMM boot manifest is not implemented by this patch.
In addition to that, this patch also enables support for RMM when RESET_TO_BL31 is enabled.
Signed-off-by: Javier Almansa Sobrino <javier.almansasobrino@arm.com> Change-Id: I855cd4758ee3843eadd9fb482d70a6d18954d82a
show more ...
|
| 2d8e80c2 | 30-Jun-2022 |
Sandrine Bailleux <sandrine.bailleux@arm.com> |
Merge changes from topics "binary-format-sp", "od/meas-boot-spmc" into integration
* changes: feat(spm): add tpm event log node to spmc manifest fix(measured-boot): add SP entries to event_log_m
Merge changes from topics "binary-format-sp", "od/meas-boot-spmc" into integration
* changes: feat(spm): add tpm event log node to spmc manifest fix(measured-boot): add SP entries to event_log_metadata
show more ...
|
| 02450800 | 27-Jun-2022 |
Lauren Wehrmeister <lauren.wehrmeister@arm.com> |
Merge changes from topic "mb_hash" into integration
* changes: refactor(imx): update config of mbedtls support refactor(qemu): update configuring mbedtls support refactor(measured-boot): mb al
Merge changes from topic "mb_hash" into integration
* changes: refactor(imx): update config of mbedtls support refactor(qemu): update configuring mbedtls support refactor(measured-boot): mb algorithm selection
show more ...
|
| f3249498 | 24-Jun-2022 |
Manish Pandey <manish.pandey2@arm.com> |
Merge changes from topic "lw/cca_cot" into integration
* changes: feat(arm): retrieve the right ROTPK for cca feat(arm): add support for cca CoT feat(arm): provide some swd rotpk files build
Merge changes from topic "lw/cca_cot" into integration
* changes: feat(arm): retrieve the right ROTPK for cca feat(arm): add support for cca CoT feat(arm): provide some swd rotpk files build(tbbr): drive cert_create changes for cca CoT refactor(arm): add cca CoT certificates to fconf feat(fiptool): add cca, core_swd, plat cert in FIP feat(cert_create): define the cca chain of trust feat(cca): introduce new "cca" chain of trust build(changelog): add new scope for CCA refactor(fvp): increase bl2 size when bl31 in DRAM
show more ...
|
| afa41571 | 30-Nov-2021 |
Nishant Sharma <nishant.sharma@arm.com> |
feat(board/rdn2): add a new 'isolated-cpu-list' property
Add a new property named 'isolated-cpu-list' to list the CPUs that are to be isolated and not used by the platform. The data represented by t
feat(board/rdn2): add a new 'isolated-cpu-list' property
Add a new property named 'isolated-cpu-list' to list the CPUs that are to be isolated and not used by the platform. The data represented by this property is formatted as below.
strutct isolated_cpu_mpid_list { uint64_t count; uint64_t mpid_list[MAX Number of PE]; }
Also, the property is pre-initialized to 0 to reserve space for the property in the dtb. The data for this property is read from SDS and updated during boot. The number of entries in this list is equal to the maximum number of PEs present on the platform.
Signed-off-by: Nishant Sharma <nishant.sharma@arm.com> Change-Id: I4119f899a273ccbf8259e0d711d3a25501c7ec64
show more ...
|
| 054f0fe1 | 15-Jun-2022 |
Olivier Deprez <olivier.deprez@arm.com> |
feat(spm): add tpm event log node to spmc manifest
Add the TPM event log node to the SPMC manifest such that the TF-A measured boot infrastructure fills the properties with event log address for com
feat(spm): add tpm event log node to spmc manifest
Add the TPM event log node to the SPMC manifest such that the TF-A measured boot infrastructure fills the properties with event log address for components measured by BL2 at boot time. For a SPMC there is a particular interest with SP measurements. In the particular case of Hafnium SPMC, the tpm event log node is not yet consumed, but the intent is later to pass this information to an attestation SP.
Signed-off-by: Olivier Deprez <olivier.deprez@arm.com> Change-Id: Ic30b553d979532c5dad9ed6d419367595be5485e
show more ...
|
| 78da42a5 | 31-May-2022 |
laurenw-arm <lauren.wehrmeister@arm.com> |
refactor(measured-boot): mb algorithm selection
With RSS now introduced, we have 2 Measured Boot backends. Both backends can be used in the same firmware build with potentially different hash algori
refactor(measured-boot): mb algorithm selection
With RSS now introduced, we have 2 Measured Boot backends. Both backends can be used in the same firmware build with potentially different hash algorithms, so now there can be more than one hash algorithm in a build. Therefore the logic for selecting the measured boot hash algorithm needs to be updated and the coordination of algorithm selection added. This is done by:
- Adding MBOOT_EL_HASH_ALG for Event Log to define the hash algorithm to replace TPM_HASH_ALG, removing reference to TPM.
- Adding MBOOT_RSS_HASH_ALG for RSS to define the hash algorithm to replace TPM_HASH_ALG.
- Coordinating MBOOT_EL_HASH_ALG and MBOOT_RSS_HASH_ALG to define the Measured Boot configuration macros through defining TF_MBEDTLS_MBOOT_USE_SHA512 to pull in SHA-512 support if either backend requires a stronger algorithm than SHA-256.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com> Change-Id: I4ddf06ebdc3835beb4d1b6c7bab5a257ffc5c71a
show more ...
|
| 50b44977 | 21-Apr-2022 |
laurenw-arm <lauren.wehrmeister@arm.com> |
feat(arm): retrieve the right ROTPK for cca
The cca chain of trust involves 3 root-of-trust public keys: - The CCA components ROTPK. - The platform owner ROTPK (PROTPK). - The secure world ROTPK (SW
feat(arm): retrieve the right ROTPK for cca
The cca chain of trust involves 3 root-of-trust public keys: - The CCA components ROTPK. - The platform owner ROTPK (PROTPK). - The secure world ROTPK (SWD_ROTPK).
Use the cookie argument as a key ID for plat_get_rotpk_info() to return the appropriate one.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com> Change-Id: Ieaae5b0bc4384dd12d0b616596596b031179044a
show more ...
|
| f2423792 | 21-Apr-2022 |
laurenw-arm <lauren.wehrmeister@arm.com> |
feat(arm): add support for cca CoT
- Use the development PROTPK and SWD_ROTPK if using cca CoT.
- Define a cca CoT build flag for the platform code to provide different implementations where needed
feat(arm): add support for cca CoT
- Use the development PROTPK and SWD_ROTPK if using cca CoT.
- Define a cca CoT build flag for the platform code to provide different implementations where needed.
- When ENABLE_RME=1, CCA CoT is selected by default on Arm platforms if no specific CoT is specified by the user.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com> Change-Id: I70ae6382334a58d3c726b89c7961663eb8571a64
show more ...
|
| 98662a73 | 21-Apr-2022 |
laurenw-arm <lauren.wehrmeister@arm.com> |
feat(arm): provide some swd rotpk files
When using the new cca chain of trust, a new root of trust key is needed to authenticate the images belonging to the secure world. Provide a development one t
feat(arm): provide some swd rotpk files
When using the new cca chain of trust, a new root of trust key is needed to authenticate the images belonging to the secure world. Provide a development one to deploy this on Arm platforms.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com> Change-Id: I9ea7bc1c15c0c94c1021d879a839cef40ba397e3
show more ...
|
| d5de70ce | 21-Apr-2022 |
laurenw-arm <lauren.wehrmeister@arm.com> |
refactor(arm): add cca CoT certificates to fconf
Adding support in fconf for the cca CoT certificates for cca, core_swd, and plat key.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com>
refactor(arm): add cca CoT certificates to fconf
Adding support in fconf for the cca CoT certificates for cca, core_swd, and plat key.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com> Change-Id: I8019cbcb7ccd4de6da624aebf3611b429fb53f96
show more ...
|
| 25514123 | 08-Jun-2022 |
laurenw-arm <lauren.wehrmeister@arm.com> |
refactor(fvp): increase bl2 size when bl31 in DRAM
Increase the space for BL2 by 0xC000 to accommodate the increase in size of BL2 when ARM_BL31_IN_DRAM is set.
Signed-off-by: Lauren Wehrmeister <l
refactor(fvp): increase bl2 size when bl31 in DRAM
Increase the space for BL2 by 0xC000 to accommodate the increase in size of BL2 when ARM_BL31_IN_DRAM is set.
Signed-off-by: Lauren Wehrmeister <lauren.wehrmeister@arm.com> Change-Id: Ifc99da51f2de3c152bbed1c8269dcc8b9100797a
show more ...
|