143f35ef5SPaul BeesleyBuild Options 243f35ef5SPaul Beesley============= 343f35ef5SPaul Beesley 443f35ef5SPaul BeesleyThe TF-A build system supports the following build options. Unless mentioned 543f35ef5SPaul Beesleyotherwise, these options are expected to be specified at the build command 643f35ef5SPaul Beesleyline and are not to be modified in any component makefiles. Note that the 743f35ef5SPaul Beesleybuild system doesn't track dependency for build options. Therefore, if any of 843f35ef5SPaul Beesleythe build options are changed from a previous build, a clean build must be 943f35ef5SPaul Beesleyperformed. 1043f35ef5SPaul Beesley 1143f35ef5SPaul Beesley.. _build_options_common: 1243f35ef5SPaul Beesley 1343f35ef5SPaul BeesleyCommon build options 1443f35ef5SPaul Beesley-------------------- 1543f35ef5SPaul Beesley 1643f35ef5SPaul Beesley- ``AARCH32_INSTRUCTION_SET``: Choose the AArch32 instruction set that the 1743f35ef5SPaul Beesley compiler should use. Valid values are T32 and A32. It defaults to T32 due to 1843f35ef5SPaul Beesley code having a smaller resulting size. 1943f35ef5SPaul Beesley 2043f35ef5SPaul Beesley- ``AARCH32_SP`` : Choose the AArch32 Secure Payload component to be built as 2143f35ef5SPaul Beesley as the BL32 image when ``ARCH=aarch32``. The value should be the path to the 2243f35ef5SPaul Beesley directory containing the SP source, relative to the ``bl32/``; the directory 2343f35ef5SPaul Beesley is expected to contain a makefile called ``<aarch32_sp-value>.mk``. 2443f35ef5SPaul Beesley 25873d4241Sjohpow01- ``AMU_RESTRICT_COUNTERS``: Register reads to the group 1 counters will return 2614c27f82SJuan Pablo Conde zero at all but the highest implemented exception level. External 2714c27f82SJuan Pablo Conde memory-mapped debug accesses are unaffected by this control. 2814c27f82SJuan Pablo Conde The default value is 1 for all platforms. 29873d4241Sjohpow01 3043f35ef5SPaul Beesley- ``ARCH`` : Choose the target build architecture for TF-A. It can take either 3143f35ef5SPaul Beesley ``aarch64`` or ``aarch32`` as values. By default, it is defined to 3243f35ef5SPaul Beesley ``aarch64``. 3343f35ef5SPaul Beesley 34f1821790SAlexei Fedorov- ``ARM_ARCH_FEATURE``: Optional Arm Architecture build option which specifies 35f1821790SAlexei Fedorov one or more feature modifiers. This option has the form ``[no]feature+...`` 36f1821790SAlexei Fedorov and defaults to ``none``. It translates into compiler option 37f1821790SAlexei Fedorov ``-march=armvX[.Y]-a+[no]feature+...``. See compiler's documentation for the 38f1821790SAlexei Fedorov list of supported feature modifiers. 39f1821790SAlexei Fedorov 4043f35ef5SPaul Beesley- ``ARM_ARCH_MAJOR``: The major version of Arm Architecture to target when 4143f35ef5SPaul Beesley compiling TF-A. Its value must be numeric, and defaults to 8 . See also, 4243f35ef5SPaul Beesley *Armv8 Architecture Extensions* and *Armv7 Architecture Extensions* in 4343f35ef5SPaul Beesley :ref:`Firmware Design`. 4443f35ef5SPaul Beesley 4543f35ef5SPaul Beesley- ``ARM_ARCH_MINOR``: The minor version of Arm Architecture to target when 4643f35ef5SPaul Beesley compiling TF-A. Its value must be a numeric, and defaults to 0. See also, 4743f35ef5SPaul Beesley *Armv8 Architecture Extensions* in :ref:`Firmware Design`. 4843f35ef5SPaul Beesley 49acd03f4bSManish V Badarkhe- ``ARM_BL2_SP_LIST_DTS``: Path to DTS file snippet to override the hardcoded 50acd03f4bSManish V Badarkhe SP nodes in tb_fw_config. 51acd03f4bSManish V Badarkhe 52acd03f4bSManish V Badarkhe- ``ARM_SPMC_MANIFEST_DTS`` : path to an alternate manifest file used as the 53acd03f4bSManish V Badarkhe SPMC Core manifest. Valid when ``SPD=spmd`` is selected. 54acd03f4bSManish V Badarkhe 5543f35ef5SPaul Beesley- ``BL2``: This is an optional build option which specifies the path to BL2 5643f35ef5SPaul Beesley image for the ``fip`` target. In this case, the BL2 in the TF-A will not be 5743f35ef5SPaul Beesley built. 5843f35ef5SPaul Beesley 5943f35ef5SPaul Beesley- ``BL2U``: This is an optional build option which specifies the path to 6043f35ef5SPaul Beesley BL2U image. In this case, the BL2U in TF-A will not be built. 6143f35ef5SPaul Beesley 6242d4d3baSArvind Ram Prakash- ``RESET_TO_BL2``: Boolean option to enable BL2 entrypoint as the CPU reset 6342d4d3baSArvind Ram Prakash vector instead of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1 6442d4d3baSArvind Ram Prakash entrypoint) or 1 (CPU reset to BL2 entrypoint). 6542d4d3baSArvind Ram Prakash The default value is 0. 6642d4d3baSArvind Ram Prakash 6742d4d3baSArvind Ram Prakash- ``BL2_RUNS_AT_EL3``: This is an implicit flag to denote that BL2 runs at EL3. 6842d4d3baSArvind Ram Prakash While it is explicitly set to 1 when RESET_TO_BL2 is set to 1 it can also be 6942d4d3baSArvind Ram Prakash true in a 4-world system where RESET_TO_BL2 is 0. 7043f35ef5SPaul Beesley 7146789a7cSBalint Dobszay- ``BL2_ENABLE_SP_LOAD``: Boolean option to enable loading SP packages from the 7246789a7cSBalint Dobszay FIP. Automatically enabled if ``SP_LAYOUT_FILE`` is provided. 7346789a7cSBalint Dobszay 7443f35ef5SPaul Beesley- ``BL2_IN_XIP_MEM``: In some use-cases BL2 will be stored in eXecute In Place 7543f35ef5SPaul Beesley (XIP) memory, like BL1. In these use-cases, it is necessary to initialize 7643f35ef5SPaul Beesley the RW sections in RAM, while leaving the RO sections in place. This option 7742d4d3baSArvind Ram Prakash enable this use-case. For now, this option is only supported 7842d4d3baSArvind Ram Prakash when RESET_TO_BL2 is set to '1'. 7943f35ef5SPaul Beesley 8043f35ef5SPaul Beesley- ``BL31``: This is an optional build option which specifies the path to 8143f35ef5SPaul Beesley BL31 image for the ``fip`` target. In this case, the BL31 in TF-A will not 8243f35ef5SPaul Beesley be built. 8343f35ef5SPaul Beesley 84616b3ce2SRobin van der Gracht- ``BL31_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 85616b3ce2SRobin van der Gracht file that contains the BL31 private key in PEM format or a PKCS11 URI. If 86616b3ce2SRobin van der Gracht ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 8743f35ef5SPaul Beesley 8843f35ef5SPaul Beesley- ``BL32``: This is an optional build option which specifies the path to 8943f35ef5SPaul Beesley BL32 image for the ``fip`` target. In this case, the BL32 in TF-A will not 9043f35ef5SPaul Beesley be built. 9143f35ef5SPaul Beesley 9243f35ef5SPaul Beesley- ``BL32_EXTRA1``: This is an optional build option which specifies the path to 9343f35ef5SPaul Beesley Trusted OS Extra1 image for the ``fip`` target. 9443f35ef5SPaul Beesley 9543f35ef5SPaul Beesley- ``BL32_EXTRA2``: This is an optional build option which specifies the path to 9643f35ef5SPaul Beesley Trusted OS Extra2 image for the ``fip`` target. 9743f35ef5SPaul Beesley 98616b3ce2SRobin van der Gracht- ``BL32_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 99616b3ce2SRobin van der Gracht file that contains the BL32 private key in PEM format or a PKCS11 URI. If 100616b3ce2SRobin van der Gracht ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 10143f35ef5SPaul Beesley 1021b7f51eaSJaylyn Ren- ``RMM``: This is an optional build option used when ``ENABLE_RME`` is set. 1031b7f51eaSJaylyn Ren It specifies the path to RMM binary for the ``fip`` target. If the RMM option 1041b7f51eaSJaylyn Ren is not specified, TF-A builds the TRP to load and run at R-EL2. 1051b7f51eaSJaylyn Ren 10643f35ef5SPaul Beesley- ``BL33``: Path to BL33 image in the host file system. This is mandatory for 10743f35ef5SPaul Beesley ``fip`` target in case TF-A BL2 is used. 10843f35ef5SPaul Beesley 109616b3ce2SRobin van der Gracht- ``BL33_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 110616b3ce2SRobin van der Gracht file that contains the BL33 private key in PEM format or a PKCS11 URI. If 111616b3ce2SRobin van der Gracht ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 11243f35ef5SPaul Beesley 11343f35ef5SPaul Beesley- ``BRANCH_PROTECTION``: Numeric value to enable ARMv8.3 Pointer Authentication 11443f35ef5SPaul Beesley and ARMv8.5 Branch Target Identification support for TF-A BL images themselves. 11543f35ef5SPaul Beesley If enabled, it is needed to use a compiler that supports the option 11643f35ef5SPaul Beesley ``-mbranch-protection``. Selects the branch protection features to use: 11743f35ef5SPaul Beesley- 0: Default value turns off all types of branch protection 11843f35ef5SPaul Beesley- 1: Enables all types of branch protection features 11943f35ef5SPaul Beesley- 2: Return address signing to its standard level 12043f35ef5SPaul Beesley- 3: Extend the signing to include leaf functions 1213768fecfSAlexei Fedorov- 4: Turn on branch target identification mechanism 12243f35ef5SPaul Beesley 12343f35ef5SPaul Beesley The table below summarizes ``BRANCH_PROTECTION`` values, GCC compilation options 12443f35ef5SPaul Beesley and resulting PAuth/BTI features. 12543f35ef5SPaul Beesley 12643f35ef5SPaul Beesley +-------+--------------+-------+-----+ 12743f35ef5SPaul Beesley | Value | GCC option | PAuth | BTI | 12843f35ef5SPaul Beesley +=======+==============+=======+=====+ 12943f35ef5SPaul Beesley | 0 | none | N | N | 13043f35ef5SPaul Beesley +-------+--------------+-------+-----+ 13143f35ef5SPaul Beesley | 1 | standard | Y | Y | 13243f35ef5SPaul Beesley +-------+--------------+-------+-----+ 13343f35ef5SPaul Beesley | 2 | pac-ret | Y | N | 13443f35ef5SPaul Beesley +-------+--------------+-------+-----+ 13543f35ef5SPaul Beesley | 3 | pac-ret+leaf | Y | N | 13643f35ef5SPaul Beesley +-------+--------------+-------+-----+ 1373768fecfSAlexei Fedorov | 4 | bti | N | Y | 1383768fecfSAlexei Fedorov +-------+--------------+-------+-----+ 13943f35ef5SPaul Beesley 140700e7685SManish Pandey This option defaults to 0. 14143f35ef5SPaul Beesley Note that Pointer Authentication is enabled for Non-secure world 14243f35ef5SPaul Beesley irrespective of the value of this option if the CPU supports it. 14343f35ef5SPaul Beesley 14443f35ef5SPaul Beesley- ``BUILD_MESSAGE_TIMESTAMP``: String used to identify the time and date of the 14543f35ef5SPaul Beesley compilation of each build. It must be set to a C string (including quotes 14643f35ef5SPaul Beesley where applicable). Defaults to a string that contains the time and date of 14743f35ef5SPaul Beesley the compilation. 14843f35ef5SPaul Beesley 14943f35ef5SPaul Beesley- ``BUILD_STRING``: Input string for VERSION_STRING, which allows the TF-A 15043f35ef5SPaul Beesley build to be uniquely identified. Defaults to the current git commit id. 15143f35ef5SPaul Beesley 15229214e95SGrant Likely- ``BUILD_BASE``: Output directory for the build. Defaults to ``./build`` 15329214e95SGrant Likely 15443f35ef5SPaul Beesley- ``CFLAGS``: Extra user options appended on the compiler's command line in 15543f35ef5SPaul Beesley addition to the options set by the build system. 15643f35ef5SPaul Beesley 15743f35ef5SPaul Beesley- ``COLD_BOOT_SINGLE_CPU``: This option indicates whether the platform may 15843f35ef5SPaul Beesley release several CPUs out of reset. It can take either 0 (several CPUs may be 15943f35ef5SPaul Beesley brought up) or 1 (only one CPU will ever be brought up during cold reset). 16043f35ef5SPaul Beesley Default is 0. If the platform always brings up a single CPU, there is no 16143f35ef5SPaul Beesley need to distinguish between primary and secondary CPUs and the boot path can 16243f35ef5SPaul Beesley be optimised. The ``plat_is_my_cpu_primary()`` and 16343f35ef5SPaul Beesley ``plat_secondary_cold_boot_setup()`` platform porting interfaces do not need 16443f35ef5SPaul Beesley to be implemented in this case. 16543f35ef5SPaul Beesley 1663bff910dSSandrine Bailleux- ``COT``: When Trusted Boot is enabled, selects the desired chain of trust. 1673bff910dSSandrine Bailleux Defaults to ``tbbr``. 1683bff910dSSandrine Bailleux 16943f35ef5SPaul Beesley- ``CRASH_REPORTING``: A non-zero value enables a console dump of processor 17043f35ef5SPaul Beesley register state when an unexpected exception occurs during execution of 17143f35ef5SPaul Beesley BL31. This option defaults to the value of ``DEBUG`` - i.e. by default 17243f35ef5SPaul Beesley this is only enabled for a debug build of the firmware. 17343f35ef5SPaul Beesley 17443f35ef5SPaul Beesley- ``CREATE_KEYS``: This option is used when ``GENERATE_COT=1``. It tells the 17543f35ef5SPaul Beesley certificate generation tool to create new keys in case no valid keys are 17643f35ef5SPaul Beesley present or specified. Allowed options are '0' or '1'. Default is '1'. 17743f35ef5SPaul Beesley 17843f35ef5SPaul Beesley- ``CTX_INCLUDE_AARCH32_REGS`` : Boolean option that, when set to 1, will cause 17943f35ef5SPaul Beesley the AArch32 system registers to be included when saving and restoring the 18043f35ef5SPaul Beesley CPU context. The option must be set to 0 for AArch64-only platforms (that 18143f35ef5SPaul Beesley is on hardware that does not implement AArch32, or at least not at EL1 and 18243f35ef5SPaul Beesley higher ELs). Default value is 1. 18343f35ef5SPaul Beesley 18443f35ef5SPaul Beesley- ``CTX_INCLUDE_FPREGS``: Boolean option that, when set to 1, will cause the FP 18543f35ef5SPaul Beesley registers to be included when saving and restoring the CPU context. Default 18643f35ef5SPaul Beesley is 0. 18743f35ef5SPaul Beesley 1889acff28aSArvind Ram Prakash- ``CTX_INCLUDE_MPAM_REGS``: Boolean option that, when set to 1, will cause the 1899acff28aSArvind Ram Prakash Memory System Resource Partitioning and Monitoring (MPAM) 1909acff28aSArvind Ram Prakash registers to be included when saving and restoring the CPU context. 1919acff28aSArvind Ram Prakash Default is '0'. 1929acff28aSArvind Ram Prakash 193d9e984ccSJayanth Dodderi Chidanand- ``CTX_INCLUDE_NEVE_REGS``: Numeric value, when set will cause the Armv8.4-NV 194d9e984ccSJayanth Dodderi Chidanand registers to be saved/restored when entering/exiting an EL2 execution 195d9e984ccSJayanth Dodderi Chidanand context. This flag can take values 0 to 2, to align with the 196641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default value is 0. 197d9e984ccSJayanth Dodderi Chidanand 198d9e984ccSJayanth Dodderi Chidanand- ``CTX_INCLUDE_PAUTH_REGS``: Numeric value to enable the Pointer 199d9e984ccSJayanth Dodderi Chidanand Authentication for Secure world. This will cause the ARMv8.3-PAuth registers 200d9e984ccSJayanth Dodderi Chidanand to be included when saving and restoring the CPU context as part of world 201641571c7SAndre Przywara switch. This flag can take values 0 to 2, to align with ``ENABLE_FEAT`` 202d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is 0. 203d9e984ccSJayanth Dodderi Chidanand 20443f35ef5SPaul Beesley Note that Pointer Authentication is enabled for Non-secure world irrespective 20543f35ef5SPaul Beesley of the value of this flag if the CPU supports it. 20643f35ef5SPaul Beesley 20750fba2dbSMadhukar Pappireddy- ``CTX_INCLUDE_SVE_REGS``: Boolean option that, when set to 1, will cause the 20850fba2dbSMadhukar Pappireddy SVE registers to be included when saving and restoring the CPU context. Note 20950fba2dbSMadhukar Pappireddy that this build option requires ``ENABLE_SVE_FOR_SWD`` to be enabled. In 21050fba2dbSMadhukar Pappireddy general, it is recommended to perform SVE context management in lower ELs 21150fba2dbSMadhukar Pappireddy and skip in EL3 due to the additional cost of maintaining large data 21250fba2dbSMadhukar Pappireddy structures to track the SVE state. Hence, the default value is 0. 21350fba2dbSMadhukar Pappireddy 21443f35ef5SPaul Beesley- ``DEBUG``: Chooses between a debug and release build. It can take either 0 21543f35ef5SPaul Beesley (release) or 1 (debug) as values. 0 is the default. 21643f35ef5SPaul Beesley 2177cda17bbSSumit Garg- ``DECRYPTION_SUPPORT``: This build flag enables the user to select the 2187cda17bbSSumit Garg authenticated decryption algorithm to be used to decrypt firmware/s during 2197cda17bbSSumit Garg boot. It accepts 2 values: ``aes_gcm`` and ``none``. The default value of 2207cda17bbSSumit Garg this flag is ``none`` to disable firmware decryption which is an optional 221700e7685SManish Pandey feature as per TBBR. 2227cda17bbSSumit Garg 22343f35ef5SPaul Beesley- ``DISABLE_BIN_GENERATION``: Boolean option to disable the generation 22443f35ef5SPaul Beesley of the binary image. If set to 1, then only the ELF image is built. 22543f35ef5SPaul Beesley 0 is the default. 22643f35ef5SPaul Beesley 22783a4dae1SBoyan Karatotev- ``DISABLE_MTPMU``: Numeric option to disable ``FEAT_MTPMU`` (Multi Threaded 22883a4dae1SBoyan Karatotev PMU). ``FEAT_MTPMU`` is an optional feature available on Armv8.6 onwards. 229641571c7SAndre Przywara This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 23083a4dae1SBoyan Karatotev mechanism. Default is ``0``. 2310063dd17SJavier Almansa Sobrino 23243f35ef5SPaul Beesley- ``DYN_DISABLE_AUTH``: Provides the capability to dynamically disable Trusted 23343f35ef5SPaul Beesley Board Boot authentication at runtime. This option is meant to be enabled only 23443f35ef5SPaul Beesley for development platforms. ``TRUSTED_BOARD_BOOT`` flag must be set if this 23543f35ef5SPaul Beesley flag has to be enabled. 0 is the default. 23643f35ef5SPaul Beesley 23743f35ef5SPaul Beesley- ``E``: Boolean option to make warnings into errors. Default is 1. 23843f35ef5SPaul Beesley 239291be198SBoyan Karatotev When specifying higher warnings levels (``W=1`` and higher), this option 240291be198SBoyan Karatotev defaults to 0. This is done to encourage contributors to use them, as they 241291be198SBoyan Karatotev are expected to produce warnings that would otherwise fail the build. New 242291be198SBoyan Karatotev contributions are still expected to build with ``W=0`` and ``E=1`` (the 243291be198SBoyan Karatotev default). 244291be198SBoyan Karatotev 245ae770fedSYann Gautier- ``EARLY_CONSOLE``: This option is used to enable early traces before default 246ae770fedSYann Gautier console is properly setup. It introduces EARLY_* traces macros, that will 247ae770fedSYann Gautier use the non-EARLY traces macros if the flag is enabled, or do nothing 248ae770fedSYann Gautier otherwise. To use this feature, platforms will have to create the function 249ae770fedSYann Gautier plat_setup_early_console(). 250ae770fedSYann Gautier Default is 0 (disabled) 251ae770fedSYann Gautier 25243f35ef5SPaul Beesley- ``EL3_PAYLOAD_BASE``: This option enables booting an EL3 payload instead of 25343f35ef5SPaul Beesley the normal boot flow. It must specify the entry point address of the EL3 25443f35ef5SPaul Beesley payload. Please refer to the "Booting an EL3 payload" section for more 25543f35ef5SPaul Beesley details. 25643f35ef5SPaul Beesley 2571fd685a7SChris Kay- ``ENABLE_AMU_AUXILIARY_COUNTERS``: Enables support for AMU auxiliary counters 2581fd685a7SChris Kay (also known as group 1 counters). These are implementation-defined counters, 2591fd685a7SChris Kay and as such require additional platform configuration. Default is 0. 2601fd685a7SChris Kay 261742ca230SChris Kay- ``ENABLE_AMU_FCONF``: Enables configuration of the AMU through FCONF, which 262742ca230SChris Kay allows platforms with auxiliary counters to describe them via the 263742ca230SChris Kay ``HW_CONFIG`` device tree blob. Default is 0. 264742ca230SChris Kay 26543f35ef5SPaul Beesley- ``ENABLE_ASSERTIONS``: This option controls whether or not calls to ``assert()`` 26643f35ef5SPaul Beesley are compiled out. For debug builds, this option defaults to 1, and calls to 26743f35ef5SPaul Beesley ``assert()`` are left in place. For release builds, this option defaults to 0 26843f35ef5SPaul Beesley and calls to ``assert()`` function are compiled out. This option can be set 26943f35ef5SPaul Beesley independently of ``DEBUG``. It can also be used to hide any auxiliary code 27043f35ef5SPaul Beesley that is only required for the assertion and does not fit in the assertion 27143f35ef5SPaul Beesley itself. 27243f35ef5SPaul Beesley 27368c76088SAlexei Fedorov- ``ENABLE_BACKTRACE``: This option controls whether to enable backtrace 27443f35ef5SPaul Beesley dumps or not. It is supported in both AArch64 and AArch32. However, in 27543f35ef5SPaul Beesley AArch32 the format of the frame records are not defined in the AAPCS and they 27643f35ef5SPaul Beesley are defined by the implementation. This implementation of backtrace only 27743f35ef5SPaul Beesley supports the format used by GCC when T32 interworking is disabled. For this 27843f35ef5SPaul Beesley reason enabling this option in AArch32 will force the compiler to only 27943f35ef5SPaul Beesley generate A32 code. This option is enabled by default only in AArch64 debug 28043f35ef5SPaul Beesley builds, but this behaviour can be overridden in each platform's Makefile or 28143f35ef5SPaul Beesley in the build command line. 28243f35ef5SPaul Beesley 283641571c7SAndre Przywara- ``ENABLE_FEAT`` 284641571c7SAndre Przywara The Arm architecture defines several architecture extension features, 285641571c7SAndre Przywara named FEAT_xxx in the architecure manual. Some of those features require 286641571c7SAndre Przywara setup code in higher exception levels, other features might be used by TF-A 287641571c7SAndre Przywara code itself. 288641571c7SAndre Przywara Most of the feature flags defined in the TF-A build system permit to take 289641571c7SAndre Przywara the values 0, 1 or 2, with the following meaning: 290641571c7SAndre Przywara 291641571c7SAndre Przywara :: 292641571c7SAndre Przywara 293641571c7SAndre Przywara ENABLE_FEAT_* = 0: Feature is disabled statically at compile time. 294641571c7SAndre Przywara ENABLE_FEAT_* = 1: Feature is enabled unconditionally at compile time. 295641571c7SAndre Przywara ENABLE_FEAT_* = 2: Feature is enabled, but checked at runtime. 296641571c7SAndre Przywara 297641571c7SAndre Przywara When setting the flag to 0, the feature is disabled during compilation, 298641571c7SAndre Przywara and the compiler's optimisation stage and the linker will try to remove 299641571c7SAndre Przywara as much of this code as possible. 300641571c7SAndre Przywara If it is defined to 1, the code will use the feature unconditionally, so the 301641571c7SAndre Przywara CPU is expected to support that feature. The FEATURE_DETECTION debug 302641571c7SAndre Przywara feature, if enabled, will verify this. 303641571c7SAndre Przywara If the feature flag is set to 2, support for the feature will be compiled 304641571c7SAndre Przywara in, but its existence will be checked at runtime, so it works on CPUs with 305641571c7SAndre Przywara or without the feature. This is mostly useful for platforms which either 306641571c7SAndre Przywara support multiple different CPUs, or where the CPU is configured at runtime, 307641571c7SAndre Przywara like in emulators. 308641571c7SAndre Przywara 309d23acc9eSAndre Przywara- ``ENABLE_FEAT_AMU``: Numeric value to enable Activity Monitor Unit 310d23acc9eSAndre Przywara extensions. This flag can take the values 0 to 2, to align with the 311641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. This is an optional architectural feature 312d23acc9eSAndre Przywara available on v8.4 onwards. Some v8.2 implementations also implement an AMU 313d23acc9eSAndre Przywara and this option can be used to enable this feature on those systems as well. 314d23acc9eSAndre Przywara This flag can take the values 0 to 2, the default is 0. 31564017767SJayanth Dodderi Chidanand 316d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_AMUv1p1``: Numeric value to enable the ``FEAT_AMUv1p1`` 317d9e984ccSJayanth Dodderi Chidanand extension. ``FEAT_AMUv1p1`` is an optional feature available on Arm v8.6 318d9e984ccSJayanth Dodderi Chidanand onwards. This flag can take the values 0 to 2, to align with the 319641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default value is ``0``. 320d9e984ccSJayanth Dodderi Chidanand 321d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_CSV2_2``: Numeric value to enable the ``FEAT_CSV2_2`` 322d9e984ccSJayanth Dodderi Chidanand extension. It allows access to the SCXTNUM_EL2 (Software Context Number) 323d9e984ccSJayanth Dodderi Chidanand register during EL2 context save/restore operations. ``FEAT_CSV2_2`` is an 324d9e984ccSJayanth Dodderi Chidanand optional feature available on Arm v8.0 onwards. This flag can take values 325641571c7SAndre Przywara 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 326d9e984ccSJayanth Dodderi Chidanand Default value is ``0``. 327d9e984ccSJayanth Dodderi Chidanand 32830019d86SSona Mathew- ``ENABLE_FEAT_CSV2_3``: Numeric value to enable support for ``FEAT_CSV2_3`` 32930019d86SSona Mathew extension. This feature is supported in AArch64 state only and is an optional 33030019d86SSona Mathew feature available in Arm v8.0 implementations. 33130019d86SSona Mathew ``FEAT_CSV2_3`` implies the implementation of ``FEAT_CSV2_2``. 33230019d86SSona Mathew The flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 33330019d86SSona Mathew mechanism. Default value is ``0``. 33430019d86SSona Mathew 33583271d5aSArvind Ram Prakash- ``ENABLE_FEAT_DEBUGV8P9``: Numeric value to enable ``FEAT_DEBUGV8P9`` 33683271d5aSArvind Ram Prakash extension which allows the ability to implement more than 16 breakpoints 33783271d5aSArvind Ram Prakash and/or watchpoints. This feature is mandatory from v8.9 and is optional 33883271d5aSArvind Ram Prakash from v8.8. This flag can take the values of 0 to 2, to align with the 33983271d5aSArvind Ram Prakash ``ENABLE_FEAT`` mechanism. Default value is ``0``. 34083271d5aSArvind Ram Prakash 341d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_DIT``: Numeric value to enable ``FEAT_DIT`` (Data Independent 342d9e984ccSJayanth Dodderi Chidanand Timing) extension. It allows setting the ``DIT`` bit of PSTATE in EL3. 343d9e984ccSJayanth Dodderi Chidanand ``FEAT_DIT`` is a mandatory architectural feature and is enabled from v8.4 344d9e984ccSJayanth Dodderi Chidanand and upwards. This flag can take the values 0 to 2, to align with the 345641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default value is ``0``. 346d9e984ccSJayanth Dodderi Chidanand 347d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_ECV``: Numeric value to enable support for the Enhanced Counter 34864017767SJayanth Dodderi Chidanand Virtualization feature, allowing for access to the CNTPOFF_EL2 (Counter-timer 34964017767SJayanth Dodderi Chidanand Physical Offset register) during EL2 to EL3 context save/restore operations. 350d9e984ccSJayanth Dodderi Chidanand Its a mandatory architectural feature and is enabled from v8.6 and upwards. 351641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 352d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 35364017767SJayanth Dodderi Chidanand 354a57e18e4SArvind Ram Prakash- ``ENABLE_FEAT_FPMR``: Numerical value to enable support for Floating Point 355a57e18e4SArvind Ram Prakash Mode Register feature, allowing access to the FPMR register. FPMR register 356a57e18e4SArvind Ram Prakash controls the behaviors of FP8 instructions. It is an optional architectural 357a57e18e4SArvind Ram Prakash feature from v9.2 and upwards. This flag can take value of 0 to 2, to align 358a57e18e4SArvind Ram Prakash with the ``FEATURE_DETECTION`` mechanism. Default value is ``0``. 359a57e18e4SArvind Ram Prakash 360d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_FGT``: Numeric value to enable support for FGT (Fine Grain Traps) 36164017767SJayanth Dodderi Chidanand feature allowing for access to the HDFGRTR_EL2 (Hypervisor Debug Fine-Grained 36264017767SJayanth Dodderi Chidanand Read Trap Register) during EL2 to EL3 context save/restore operations. 363d9e984ccSJayanth Dodderi Chidanand Its a mandatory architectural feature and is enabled from v8.6 and upwards. 364641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 365d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 36664017767SJayanth Dodderi Chidanand 36733e6aaacSArvind Ram Prakash- ``ENABLE_FEAT_FGT2``: Numeric value to enable support for FGT2 36833e6aaacSArvind Ram Prakash (Fine Grain Traps 2) feature allowing for access to Fine-grained trap 2 registers 36933e6aaacSArvind Ram Prakash during EL2 to EL3 context save/restore operations. 37033e6aaacSArvind Ram Prakash Its an optional architectural feature and is available from v8.8 and upwards. 37133e6aaacSArvind Ram Prakash This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 37233e6aaacSArvind Ram Prakash mechanism. Default value is ``0``. 37333e6aaacSArvind Ram Prakash 374d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_HCX``: Numeric value to set the bit SCR_EL3.HXEn in EL3 to 375d9e984ccSJayanth Dodderi Chidanand allow access to HCRX_EL2 (extended hypervisor control register) from EL2 as 376d9e984ccSJayanth Dodderi Chidanand well as adding HCRX_EL2 to the EL2 context save/restore operations. Its a 377d9e984ccSJayanth Dodderi Chidanand mandatory architectural feature and is enabled from v8.7 and upwards. This 378641571c7SAndre Przywara flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 379d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 380d9e984ccSJayanth Dodderi Chidanand 3818e397889SGovindraj Raja- ``ENABLE_FEAT_MTE2``: Numeric value to enable Memory Tagging Extension2 3828e397889SGovindraj Raja if the platform wants to use this feature and MTE2 is enabled at ELX. 3838e397889SGovindraj Raja This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 3848e397889SGovindraj Raja mechanism. Default value is ``0``. 3850a33adc0SGovindraj Raja 386d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_PAN``: Numeric value to enable the ``FEAT_PAN`` (Privileged 387d9e984ccSJayanth Dodderi Chidanand Access Never) extension. ``FEAT_PAN`` adds a bit to PSTATE, generating a 388d9e984ccSJayanth Dodderi Chidanand permission fault for any privileged data access from EL1/EL2 to virtual 389d9e984ccSJayanth Dodderi Chidanand memory address, accessible at EL0, provided (HCR_EL2.E2H=1). It is a 390d9e984ccSJayanth Dodderi Chidanand mandatory architectural feature and is enabled from v8.1 and upwards. This 391641571c7SAndre Przywara flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 392d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 393d9e984ccSJayanth Dodderi Chidanand 394d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_RNG``: Numeric value to enable the ``FEAT_RNG`` extension. 395d9e984ccSJayanth Dodderi Chidanand ``FEAT_RNG`` is an optional feature available on Arm v8.5 onwards. This 396641571c7SAndre Przywara flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 397ff86e0b4SJuan Pablo Conde mechanism. Default value is ``0``. 398ff86e0b4SJuan Pablo Conde 399ff86e0b4SJuan Pablo Conde- ``ENABLE_FEAT_RNG_TRAP``: Numeric value to enable the ``FEAT_RNG_TRAP`` 400ff86e0b4SJuan Pablo Conde extension. This feature is only supported in AArch64 state. This flag can 401641571c7SAndre Przywara take values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 402ff86e0b4SJuan Pablo Conde Default value is ``0``. ``FEAT_RNG_TRAP`` is an optional feature from 403ff86e0b4SJuan Pablo Conde Armv8.5 onwards. 404d9e984ccSJayanth Dodderi Chidanand 40524077098SAndre Przywara- ``ENABLE_FEAT_SB``: Boolean option to let the TF-A code use the ``FEAT_SB`` 40624077098SAndre Przywara (Speculation Barrier) instruction ``FEAT_SB`` is an optional feature and 40724077098SAndre Przywara defaults to ``0`` for pre-Armv8.5 CPUs, but is mandatory for Armv8.5 or 40824077098SAndre Przywara later CPUs. It is enabled from v8.5 and upwards and if needed can be 40924077098SAndre Przywara overidden from platforms explicitly. 410d9e984ccSJayanth Dodderi Chidanand 411d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_SEL2``: Numeric value to enable the ``FEAT_SEL2`` (Secure EL2) 412d9e984ccSJayanth Dodderi Chidanand extension. ``FEAT_SEL2`` is a mandatory feature available on Arm v8.4. 413641571c7SAndre Przywara This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 414d9e984ccSJayanth Dodderi Chidanand mechanism. Default is ``0``. 415d9e984ccSJayanth Dodderi Chidanand 416781d07a4SJayanth Dodderi Chidanand- ``ENABLE_FEAT_TWED``: Numeric value to enable the ``FEAT_TWED`` (Delayed 417781d07a4SJayanth Dodderi Chidanand trapping of WFE Instruction) extension. ``FEAT_TWED`` is a optional feature 418781d07a4SJayanth Dodderi Chidanand available on Arm v8.6. This flag can take values 0 to 2, to align with the 419641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default is ``0``. 420781d07a4SJayanth Dodderi Chidanand 421781d07a4SJayanth Dodderi Chidanand When ``ENABLE_FEAT_TWED`` is set to ``1``, WFE instruction trapping gets 422781d07a4SJayanth Dodderi Chidanand delayed by the amount of value in ``TWED_DELAY``. 423781d07a4SJayanth Dodderi Chidanand 424d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_VHE``: Numeric value to enable the ``FEAT_VHE`` (Virtualization 425d9e984ccSJayanth Dodderi Chidanand Host Extensions) extension. It allows access to CONTEXTIDR_EL2 register 426d9e984ccSJayanth Dodderi Chidanand during EL2 context save/restore operations.``FEAT_VHE`` is a mandatory 427d9e984ccSJayanth Dodderi Chidanand architectural feature and is enabled from v8.1 and upwards. It can take 428641571c7SAndre Przywara values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 429d9e984ccSJayanth Dodderi Chidanand Default value is ``0``. 430cb4ec47bSjohpow01 431d3331603SMark Brown- ``ENABLE_FEAT_TCR2``: Numeric value to set the bit SCR_EL3.ENTCR2 in EL3 to 432d3331603SMark Brown allow access to TCR2_EL2 (extended translation control) from EL2 as 433d3331603SMark Brown well as adding TCR2_EL2 to the EL2 context save/restore operations. Its a 434d3331603SMark Brown mandatory architectural feature and is enabled from v8.9 and upwards. This 435641571c7SAndre Przywara flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 436d3331603SMark Brown mechanism. Default value is ``0``. 437d3331603SMark Brown 438062b6c6bSMark Brown- ``ENABLE_FEAT_S2PIE``: Numeric value to enable support for FEAT_S2PIE 439062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 440641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 441062b6c6bSMark Brown mechanism. Default value is ``0``. 442062b6c6bSMark Brown 443062b6c6bSMark Brown- ``ENABLE_FEAT_S1PIE``: Numeric value to enable support for FEAT_S1PIE 444062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 445641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 446062b6c6bSMark Brown mechanism. Default value is ``0``. 447062b6c6bSMark Brown 448062b6c6bSMark Brown- ``ENABLE_FEAT_S2POE``: Numeric value to enable support for FEAT_S2POE 449062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 450641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 451062b6c6bSMark Brown mechanism. Default value is ``0``. 452062b6c6bSMark Brown 453062b6c6bSMark Brown- ``ENABLE_FEAT_S1POE``: Numeric value to enable support for FEAT_S1POE 454062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 455641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 456062b6c6bSMark Brown mechanism. Default value is ``0``. 457062b6c6bSMark Brown 458688ab57bSMark Brown- ``ENABLE_FEAT_GCS``: Numeric value to set the bit SCR_EL3.GCSEn in EL3 to 459688ab57bSMark Brown allow use of Guarded Control Stack from EL2 as well as adding the GCS 460688ab57bSMark Brown registers to the EL2 context save/restore operations. This flag can take 461641571c7SAndre Przywara the values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 462688ab57bSMark Brown Default value is ``0``. 463688ab57bSMark Brown 4646d0433f0SJayanth Dodderi Chidanand- ``ENABLE_FEAT_THE``: Numeric value to enable support for FEAT_THE 4656d0433f0SJayanth Dodderi Chidanand (Translation Hardening Extension) at EL2 and below, setting the bit 4666d0433f0SJayanth Dodderi Chidanand SCR_EL3.RCWMASKEn in EL3 to allow access to RCWMASK_EL1 and RCWSMASK_EL1 4676d0433f0SJayanth Dodderi Chidanand registers and context switch them. 4686d0433f0SJayanth Dodderi Chidanand Its an optional architectural feature and is available from v8.8 and upwards. 4696d0433f0SJayanth Dodderi Chidanand This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 4706d0433f0SJayanth Dodderi Chidanand mechanism. Default value is ``0``. 4716d0433f0SJayanth Dodderi Chidanand 4724ec4e545SJayanth Dodderi Chidanand- ``ENABLE_FEAT_SCTLR2``: Numeric value to enable support for FEAT_SCTLR2 4734ec4e545SJayanth Dodderi Chidanand (Extension to SCTLR_ELx) at EL2 and below, setting the bit 4744ec4e545SJayanth Dodderi Chidanand SCR_EL3.SCTLR2En in EL3 to allow access to SCTLR2_ELx registers and 4754ec4e545SJayanth Dodderi Chidanand context switch them. This feature is OPTIONAL from Armv8.0 implementations 4764ec4e545SJayanth Dodderi Chidanand and mandatory in Armv8.9 implementations. 4774ec4e545SJayanth Dodderi Chidanand This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 4784ec4e545SJayanth Dodderi Chidanand mechanism. Default value is ``0``. 4794ec4e545SJayanth Dodderi Chidanand 48030655136SGovindraj Raja- ``ENABLE_FEAT_D128``: Numeric value to enable support for FEAT_D128 48130655136SGovindraj Raja at EL2 and below, setting the bit SCT_EL3.D128En in EL3 to allow access to 48230655136SGovindraj Raja 128 bit version of system registers like PAR_EL1, TTBR0_EL1, TTBR1_EL1, 48330655136SGovindraj Raja TTBR0_EL2, TTBR1_EL2, TTBR0_EL12, TTBR1_EL12 , VTTBR_EL2, RCWMASK_EL1, and 48430655136SGovindraj Raja RCWSMASK_EL1. Its an optional architectural feature and is available from 48530655136SGovindraj Raja 9.3 and upwards. 48630655136SGovindraj Raja This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 48730655136SGovindraj Raja mechanism. Default value is ``0``. 48830655136SGovindraj Raja 489edbce9aaSzelalem-aweke- ``ENABLE_LTO``: Boolean option to enable Link Time Optimization (LTO) 490edbce9aaSzelalem-aweke support in GCC for TF-A. This option is currently only supported for 491edbce9aaSzelalem-aweke AArch64. Default is 0. 492edbce9aaSzelalem-aweke 493edebefbcSArvind Ram Prakash- ``ENABLE_FEAT_MPAM``: Numeric value to enable lower ELs to use MPAM 49443f35ef5SPaul Beesley feature. MPAM is an optional Armv8.4 extension that enables various memory 49543f35ef5SPaul Beesley system components and resources to define partitions; software running at 49643f35ef5SPaul Beesley various ELs can assign themselves to desired partition to control their 49743f35ef5SPaul Beesley performance aspects. 49843f35ef5SPaul Beesley 499641571c7SAndre Przywara This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 500d9e984ccSJayanth Dodderi Chidanand mechanism. When this option is set to ``1`` or ``2``, EL3 allows lower ELs to 501d9e984ccSJayanth Dodderi Chidanand access their own MPAM registers without trapping into EL3. This option 502d9e984ccSJayanth Dodderi Chidanand doesn't make use of partitioning in EL3, however. Platform initialisation 503d9e984ccSJayanth Dodderi Chidanand code should configure and use partitions in EL3 as required. This option 504edebefbcSArvind Ram Prakash defaults to ``2`` since MPAM is enabled by default for NS world only. 505edebefbcSArvind Ram Prakash The flag is automatically disabled when the target 506edebefbcSArvind Ram Prakash architecture is AArch32. 50743f35ef5SPaul Beesley 50819d52a83SAndre Przywara- ``ENABLE_FEAT_LS64_ACCDATA``: Numeric value to enable access and save and 50919d52a83SAndre Przywara restore the ACCDATA_EL1 system register, at EL2 and below. This flag can 51019d52a83SAndre Przywara take the values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 51119d52a83SAndre Przywara Default value is ``0``. 51219d52a83SAndre Przywara 51368120783SChris Kay- ``ENABLE_MPMM``: Boolean option to enable support for the Maximum Power 51468120783SChris Kay Mitigation Mechanism supported by certain Arm cores, which allows the SoC 51568120783SChris Kay firmware to detect and limit high activity events to assist in SoC processor 51668120783SChris Kay power domain dynamic power budgeting and limit the triggering of whole-rail 51768120783SChris Kay (i.e. clock chopping) responses to overcurrent conditions. Defaults to ``0``. 51868120783SChris Kay 51968120783SChris Kay- ``ENABLE_MPMM_FCONF``: Enables configuration of MPMM through FCONF, which 52068120783SChris Kay allows platforms with cores supporting MPMM to describe them via the 52168120783SChris Kay ``HW_CONFIG`` device tree blob. Default is 0. 52268120783SChris Kay 52343f35ef5SPaul Beesley- ``ENABLE_PIE``: Boolean option to enable Position Independent Executable(PIE) 52443f35ef5SPaul Beesley support within generic code in TF-A. This option is currently only supported 52542d4d3baSArvind Ram Prakash in BL2, BL31, and BL32 (TSP) for AARCH64 binaries, and 52642d4d3baSArvind Ram Prakash in BL32 (SP_min) for AARCH32. Default is 0. 52743f35ef5SPaul Beesley 52843f35ef5SPaul Beesley- ``ENABLE_PMF``: Boolean option to enable support for optional Performance 52943f35ef5SPaul Beesley Measurement Framework(PMF). Default is 0. 53043f35ef5SPaul Beesley 53143f35ef5SPaul Beesley- ``ENABLE_PSCI_STAT``: Boolean option to enable support for optional PSCI 53243f35ef5SPaul Beesley functions ``PSCI_STAT_RESIDENCY`` and ``PSCI_STAT_COUNT``. Default is 0. 53343f35ef5SPaul Beesley In the absence of an alternate stat collection backend, ``ENABLE_PMF`` must 53443f35ef5SPaul Beesley be enabled. If ``ENABLE_PMF`` is set, the residency statistics are tracked in 53543f35ef5SPaul Beesley software. 53643f35ef5SPaul Beesley 53743f35ef5SPaul Beesley- ``ENABLE_RUNTIME_INSTRUMENTATION``: Boolean option to enable runtime 53843f35ef5SPaul Beesley instrumentation which injects timestamp collection points into TF-A to 53943f35ef5SPaul Beesley allow runtime performance to be measured. Currently, only PSCI is 54043f35ef5SPaul Beesley instrumented. Enabling this option enables the ``ENABLE_PMF`` build option 54143f35ef5SPaul Beesley as well. Default is 0. 54243f35ef5SPaul Beesley 5436437a09aSAndre Przywara- ``ENABLE_SPE_FOR_NS`` : Numeric value to enable Statistical Profiling 54443f35ef5SPaul Beesley extensions. This is an optional architectural feature for AArch64. 545641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 5466437a09aSAndre Przywara mechanism. The default is 2 but is automatically disabled when the target 5476437a09aSAndre Przywara architecture is AArch32. 54843f35ef5SPaul Beesley 5492b0bc4e0SJayanth Dodderi Chidanand- ``ENABLE_SVE_FOR_NS``: Numeric value to enable Scalable Vector Extension 55043f35ef5SPaul Beesley (SVE) for the Non-secure world only. SVE is an optional architectural feature 55150fba2dbSMadhukar Pappireddy for AArch64. This flag can take the values 0 to 2, to align with the 55250fba2dbSMadhukar Pappireddy ``ENABLE_FEAT`` mechanism. At this time, this build option cannot be used on 55350fba2dbSMadhukar Pappireddy systems that have SPM_MM enabled. The default value is 2. 55443f35ef5SPaul Beesley 55550fba2dbSMadhukar Pappireddy Note that when SVE is enabled for the Non-secure world, access 55650fba2dbSMadhukar Pappireddy to SVE, SIMD and floating-point functionality from the Secure world is 55750fba2dbSMadhukar Pappireddy independently controlled by build option ``ENABLE_SVE_FOR_SWD``. When enabling 55850fba2dbSMadhukar Pappireddy ``CTX_INCLUDE_FPREGS`` and ``ENABLE_SVE_FOR_NS`` together, it is mandatory to 55950fba2dbSMadhukar Pappireddy enable ``CTX_INCLUDE_SVE_REGS``. This is to avoid corruption of the Non-secure 56050fba2dbSMadhukar Pappireddy world data in the Z-registers which are aliased by the SIMD and FP registers. 56150fba2dbSMadhukar Pappireddy 56250fba2dbSMadhukar Pappireddy- ``ENABLE_SVE_FOR_SWD``: Boolean option to enable SVE and FPU/SIMD functionality 56350fba2dbSMadhukar Pappireddy for the Secure world. SVE is an optional architectural feature for AArch64. 56450fba2dbSMadhukar Pappireddy The default is 0 and it is automatically disabled when the target architecture 56550fba2dbSMadhukar Pappireddy is AArch32. 56650fba2dbSMadhukar Pappireddy 56750fba2dbSMadhukar Pappireddy .. note:: 56850fba2dbSMadhukar Pappireddy This build flag requires ``ENABLE_SVE_FOR_NS`` to be enabled. When enabling 56950fba2dbSMadhukar Pappireddy ``ENABLE_SVE_FOR_SWD``, a developer must carefully consider whether 57050fba2dbSMadhukar Pappireddy ``CTX_INCLUDE_SVE_REGS`` is also needed. 5710c5e7d1cSMax Shvetsov 57243f35ef5SPaul Beesley- ``ENABLE_STACK_PROTECTOR``: String option to enable the stack protection 57343f35ef5SPaul Beesley checks in GCC. Allowed values are "all", "strong", "default" and "none". The 57443f35ef5SPaul Beesley default value is set to "none". "strong" is the recommended stack protection 57543f35ef5SPaul Beesley level if this feature is desired. "none" disables the stack protection. For 57643f35ef5SPaul Beesley all values other than "none", the ``plat_get_stack_protector_canary()`` 57743f35ef5SPaul Beesley platform hook needs to be implemented. The value is passed as the last 57843f35ef5SPaul Beesley component of the option ``-fstack-protector-$ENABLE_STACK_PROTECTOR``. 57943f35ef5SPaul Beesley 580f97062a5SSumit Garg- ``ENCRYPT_BL31``: Binary flag to enable encryption of BL31 firmware. This 581700e7685SManish Pandey flag depends on ``DECRYPTION_SUPPORT`` build flag. 582f97062a5SSumit Garg 583f97062a5SSumit Garg- ``ENCRYPT_BL32``: Binary flag to enable encryption of Secure BL32 payload. 584700e7685SManish Pandey This flag depends on ``DECRYPTION_SUPPORT`` build flag. 585f97062a5SSumit Garg 586f97062a5SSumit Garg- ``ENC_KEY``: A 32-byte (256-bit) symmetric key in hex string format. It could 587f97062a5SSumit Garg either be SSK or BSSK depending on ``FW_ENC_STATUS`` flag. This value depends 588700e7685SManish Pandey on ``DECRYPTION_SUPPORT`` build flag. 589f97062a5SSumit Garg 590f97062a5SSumit Garg- ``ENC_NONCE``: A 12-byte (96-bit) encryption nonce or Initialization Vector 591f97062a5SSumit Garg (IV) in hex string format. This value depends on ``DECRYPTION_SUPPORT`` 592700e7685SManish Pandey build flag. 593f97062a5SSumit Garg 59443f35ef5SPaul Beesley- ``ERROR_DEPRECATED``: This option decides whether to treat the usage of 59543f35ef5SPaul Beesley deprecated platform APIs, helper functions or drivers within Trusted 59643f35ef5SPaul Beesley Firmware as error. It can take the value 1 (flag the use of deprecated 59743f35ef5SPaul Beesley APIs as error) or 0. The default is 0. 59843f35ef5SPaul Beesley 599ffdf5ea4SRajasekaran Kalidoss- ``ETHOSN_NPU_DRIVER``: boolean option to enable a SiP service that can 600ffdf5ea4SRajasekaran Kalidoss configure an Arm® Ethos™-N NPU. To use this service the target platform's 601ffdf5ea4SRajasekaran Kalidoss ``HW_CONFIG`` must include the device tree nodes for the NPU. Currently, only 602ffdf5ea4SRajasekaran Kalidoss the Arm Juno platform has this included in its ``HW_CONFIG`` and the platform 603ffdf5ea4SRajasekaran Kalidoss only loads the ``HW_CONFIG`` in AArch64 builds. Default is 0. 604ffdf5ea4SRajasekaran Kalidoss 605ffdf5ea4SRajasekaran Kalidoss- ``ETHOSN_NPU_TZMP1``: boolean option to enable TZMP1 support for the 606ffdf5ea4SRajasekaran Kalidoss Arm® Ethos™-N NPU. Requires ``ETHOSN_NPU_DRIVER`` and 607ffdf5ea4SRajasekaran Kalidoss ``TRUSTED_BOARD_BOOT`` to be enabled. 608ffdf5ea4SRajasekaran Kalidoss 609ffdf5ea4SRajasekaran Kalidoss- ``ETHOSN_NPU_FW``: location of the NPU firmware binary 610ffdf5ea4SRajasekaran Kalidoss (```ethosn.bin```). This firmware image will be included in the FIP and 611ffdf5ea4SRajasekaran Kalidoss loaded at runtime. 612ffdf5ea4SRajasekaran Kalidoss 61343f35ef5SPaul Beesley- ``EL3_EXCEPTION_HANDLING``: When set to ``1``, enable handling of exceptions 61443f35ef5SPaul Beesley targeted at EL3. When set ``0`` (default), no exceptions are expected or 6157c2fe62fSRaghu Krishnamurthy handled at EL3, and a panic will result. The exception to this rule is when 6167c2fe62fSRaghu Krishnamurthy ``SPMD_SPM_AT_SEL2`` is set to ``1``, in which case, only exceptions 6177c2fe62fSRaghu Krishnamurthy occuring during normal world execution, are trapped to EL3. Any exception 6187c2fe62fSRaghu Krishnamurthy trapped during secure world execution are trapped to the SPMC. This is 6197c2fe62fSRaghu Krishnamurthy supported only for AArch64 builds. 62043f35ef5SPaul Beesley 6216ac269d1SJavier Almansa Sobrino- ``EVENT_LOG_LEVEL``: Chooses the log level to use for Measured Boot when 6226ac269d1SJavier Almansa Sobrino ``MEASURED_BOOT`` is enabled. For a list of valid values, see ``LOG_LEVEL``. 6236ac269d1SJavier Almansa Sobrino Default value is 40 (LOG_LEVEL_INFO). 6246ac269d1SJavier Almansa Sobrino 62543f35ef5SPaul Beesley- ``FAULT_INJECTION_SUPPORT``: ARMv8.4 extensions introduced support for fault 62643f35ef5SPaul Beesley injection from lower ELs, and this build option enables lower ELs to use 62743f35ef5SPaul Beesley Error Records accessed via System Registers to inject faults. This is 62843f35ef5SPaul Beesley applicable only to AArch64 builds. 62943f35ef5SPaul Beesley 63043f35ef5SPaul Beesley This feature is intended for testing purposes only, and is advisable to keep 63143f35ef5SPaul Beesley disabled for production images. 63243f35ef5SPaul Beesley 63343f35ef5SPaul Beesley- ``FIP_NAME``: This is an optional build option which specifies the FIP 63443f35ef5SPaul Beesley filename for the ``fip`` target. Default is ``fip.bin``. 63543f35ef5SPaul Beesley 63643f35ef5SPaul Beesley- ``FWU_FIP_NAME``: This is an optional build option which specifies the FWU 63743f35ef5SPaul Beesley FIP filename for the ``fwu_fip`` target. Default is ``fwu_fip.bin``. 63843f35ef5SPaul Beesley 639f97062a5SSumit Garg- ``FW_ENC_STATUS``: Top level firmware's encryption numeric flag, values: 640f97062a5SSumit Garg 641f97062a5SSumit Garg :: 642f97062a5SSumit Garg 643f97062a5SSumit Garg 0: Encryption is done with Secret Symmetric Key (SSK) which is common 644f97062a5SSumit Garg for a class of devices. 645f97062a5SSumit Garg 1: Encryption is done with Binding Secret Symmetric Key (BSSK) which is 646f97062a5SSumit Garg unique per device. 647f97062a5SSumit Garg 648700e7685SManish Pandey This flag depends on ``DECRYPTION_SUPPORT`` build flag. 649f97062a5SSumit Garg 65043f35ef5SPaul Beesley- ``GENERATE_COT``: Boolean flag used to build and execute the ``cert_create`` 65143f35ef5SPaul Beesley tool to create certificates as per the Chain of Trust described in 65243f35ef5SPaul Beesley :ref:`Trusted Board Boot`. The build system then calls ``fiptool`` to 65343f35ef5SPaul Beesley include the certificates in the FIP and FWU_FIP. Default value is '0'. 65443f35ef5SPaul Beesley 65543f35ef5SPaul Beesley Specify both ``TRUSTED_BOARD_BOOT=1`` and ``GENERATE_COT=1`` to include support 65643f35ef5SPaul Beesley for the Trusted Board Boot feature in the BL1 and BL2 images, to generate 65743f35ef5SPaul Beesley the corresponding certificates, and to include those certificates in the 65843f35ef5SPaul Beesley FIP and FWU_FIP. 65943f35ef5SPaul Beesley 66043f35ef5SPaul Beesley Note that if ``TRUSTED_BOARD_BOOT=0`` and ``GENERATE_COT=1``, the BL1 and BL2 66143f35ef5SPaul Beesley images will not include support for Trusted Board Boot. The FIP will still 66243f35ef5SPaul Beesley include the corresponding certificates. This FIP can be used to verify the 66343f35ef5SPaul Beesley Chain of Trust on the host machine through other mechanisms. 66443f35ef5SPaul Beesley 66543f35ef5SPaul Beesley Note that if ``TRUSTED_BOARD_BOOT=1`` and ``GENERATE_COT=0``, the BL1 and BL2 66643f35ef5SPaul Beesley images will include support for Trusted Board Boot, but the FIP and FWU_FIP 66743f35ef5SPaul Beesley will not include the corresponding certificates, causing a boot failure. 66843f35ef5SPaul Beesley 66943f35ef5SPaul Beesley- ``GICV2_G0_FOR_EL3``: Unlike GICv3, the GICv2 architecture doesn't have 67043f35ef5SPaul Beesley inherent support for specific EL3 type interrupts. Setting this build option 67143f35ef5SPaul Beesley to ``1`` assumes GICv2 *Group 0* interrupts are expected to target EL3, both 6726844c347SMadhukar Pappireddy by :ref:`platform abstraction layer<platform Interrupt Controller API>` and 6736844c347SMadhukar Pappireddy :ref:`Interrupt Management Framework<Interrupt Management Framework>`. 67443f35ef5SPaul Beesley This allows GICv2 platforms to enable features requiring EL3 interrupt type. 67543f35ef5SPaul Beesley This also means that all GICv2 Group 0 interrupts are delivered to EL3, and 67643f35ef5SPaul Beesley the Secure Payload interrupts needs to be synchronously handed over to Secure 67743f35ef5SPaul Beesley EL1 for handling. The default value of this option is ``0``, which means the 67843f35ef5SPaul Beesley Group 0 interrupts are assumed to be handled by Secure EL1. 67943f35ef5SPaul Beesley 68046cc41d5SManish Pandey- ``HANDLE_EA_EL3_FIRST_NS``: When set to ``1``, External Aborts and SError 68146cc41d5SManish Pandey Interrupts, resulting from errors in NS world, will be always trapped in 68246cc41d5SManish Pandey EL3 i.e. in BL31 at runtime. When set to ``0`` (default), these exceptions 68346cc41d5SManish Pandey will be trapped in the current exception level (or in EL1 if the current 68446cc41d5SManish Pandey exception level is EL0). 68543f35ef5SPaul Beesley 68643f35ef5SPaul Beesley- ``HW_ASSISTED_COHERENCY``: On most Arm systems to-date, platform-specific 68743f35ef5SPaul Beesley software operations are required for CPUs to enter and exit coherency. 68843f35ef5SPaul Beesley However, newer systems exist where CPUs' entry to and exit from coherency 68943f35ef5SPaul Beesley is managed in hardware. Such systems require software to only initiate these 69043f35ef5SPaul Beesley operations, and the rest is managed in hardware, minimizing active software 69143f35ef5SPaul Beesley management. In such systems, this boolean option enables TF-A to carry out 69243f35ef5SPaul Beesley build and run-time optimizations during boot and power management operations. 69343f35ef5SPaul Beesley This option defaults to 0 and if it is enabled, then it implies 69443f35ef5SPaul Beesley ``WARMBOOT_ENABLE_DCACHE_EARLY`` is also enabled. 69543f35ef5SPaul Beesley 69643f35ef5SPaul Beesley If this flag is disabled while the platform which TF-A is compiled for 69743f35ef5SPaul Beesley includes cores that manage coherency in hardware, then a compilation error is 69843f35ef5SPaul Beesley generated. This is based on the fact that a system cannot have, at the same 69943f35ef5SPaul Beesley time, cores that manage coherency in hardware and cores that don't. In other 70043f35ef5SPaul Beesley words, a platform cannot have, at the same time, cores that require 70143f35ef5SPaul Beesley ``HW_ASSISTED_COHERENCY=1`` and cores that require 70243f35ef5SPaul Beesley ``HW_ASSISTED_COHERENCY=0``. 70343f35ef5SPaul Beesley 70443f35ef5SPaul Beesley Note that, when ``HW_ASSISTED_COHERENCY`` is enabled, version 2 of 70543f35ef5SPaul Beesley translation library (xlat tables v2) must be used; version 1 of translation 70643f35ef5SPaul Beesley library is not supported. 70743f35ef5SPaul Beesley 7080ed3be6fSVarun Wadekar- ``IMPDEF_SYSREG_TRAP``: Numeric value to enable the handling traps for 7090ed3be6fSVarun Wadekar implementation defined system register accesses from lower ELs. Default 7100ed3be6fSVarun Wadekar value is ``0``. 7110ed3be6fSVarun Wadekar 712b890b36dSLouis Mayencourt- ``INVERTED_MEMMAP``: memmap tool print by default lower addresses at the 71347147013SDavid Horstmann bottom, higher addresses at the top. This build flag can be set to '1' to 714b890b36dSLouis Mayencourt invert this behavior. Lower addresses will be printed at the top and higher 715b890b36dSLouis Mayencourt addresses at the bottom. 716b890b36dSLouis Mayencourt 7174557c0c0SBoyan Karatotev- ``INIT_UNUSED_NS_EL2``: This build flag guards code that disables EL2 7184557c0c0SBoyan Karatotev safely in scenario where NS-EL2 is present but unused. This flag is set to 0 7194557c0c0SBoyan Karatotev by default. Platforms without NS-EL2 in use must enable this flag. 7204557c0c0SBoyan Karatotev 72143f35ef5SPaul Beesley- ``KEY_ALG``: This build flag enables the user to select the algorithm to be 72243f35ef5SPaul Beesley used for generating the PKCS keys and subsequent signing of the certificate. 723e78ba69eSLionel Debieve It accepts 5 values: ``rsa``, ``rsa_1_5``, ``ecdsa``, ``ecdsa-brainpool-regular`` 724e78ba69eSLionel Debieve and ``ecdsa-brainpool-twisted``. The option ``rsa_1_5`` is the legacy PKCS#1 725e78ba69eSLionel Debieve RSA 1.5 algorithm which is not TBBR compliant and is retained only for 726e78ba69eSLionel Debieve compatibility. The default value of this flag is ``rsa`` which is the TBBR 727e78ba69eSLionel Debieve compliant PKCS#1 RSA 2.1 scheme. 72843f35ef5SPaul Beesley 729b8622922SGilad Ben-Yossef- ``KEY_SIZE``: This build flag enables the user to select the key size for 730b8622922SGilad Ben-Yossef the algorithm specified by ``KEY_ALG``. The valid values for ``KEY_SIZE`` 731b8622922SGilad Ben-Yossef depend on the chosen algorithm and the cryptographic module. 732b8622922SGilad Ben-Yossef 733e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 734b8622922SGilad Ben-Yossef | KEY_ALG | Possible key sizes | 735e78ba69eSLionel Debieve +===========================+====================================+ 736b65dfe40SSandrine Bailleux | rsa | 1024 , 2048 (default), 3072, 4096 | 737e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 7386adeeb47Slaurenw-arm | ecdsa | 256 (default), 384 | 739e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 740*0da16fe3SMaxime Méré | ecdsa-brainpool-regular | 256 (default) | 741e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 742*0da16fe3SMaxime Méré | ecdsa-brainpool-twisted | 256 (default) | 743e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 744e78ba69eSLionel Debieve 74543f35ef5SPaul Beesley- ``HASH_ALG``: This build flag enables the user to select the secure hash 74643f35ef5SPaul Beesley algorithm. It accepts 3 values: ``sha256``, ``sha384`` and ``sha512``. 74743f35ef5SPaul Beesley The default value of this flag is ``sha256``. 74843f35ef5SPaul Beesley 74943f35ef5SPaul Beesley- ``LDFLAGS``: Extra user options appended to the linkers' command line in 75043f35ef5SPaul Beesley addition to the one set by the build system. 75143f35ef5SPaul Beesley 75243f35ef5SPaul Beesley- ``LOG_LEVEL``: Chooses the log level, which controls the amount of console log 75343f35ef5SPaul Beesley output compiled into the build. This should be one of the following: 75443f35ef5SPaul Beesley 75543f35ef5SPaul Beesley :: 75643f35ef5SPaul Beesley 75743f35ef5SPaul Beesley 0 (LOG_LEVEL_NONE) 75843f35ef5SPaul Beesley 10 (LOG_LEVEL_ERROR) 75943f35ef5SPaul Beesley 20 (LOG_LEVEL_NOTICE) 76043f35ef5SPaul Beesley 30 (LOG_LEVEL_WARNING) 76143f35ef5SPaul Beesley 40 (LOG_LEVEL_INFO) 76243f35ef5SPaul Beesley 50 (LOG_LEVEL_VERBOSE) 76343f35ef5SPaul Beesley 76443f35ef5SPaul Beesley All log output up to and including the selected log level is compiled into 76543f35ef5SPaul Beesley the build. The default value is 40 in debug builds and 20 in release builds. 76643f35ef5SPaul Beesley 7678c105290SAlexei Fedorov- ``MEASURED_BOOT``: Boolean flag to include support for the Measured Boot 7680aa0b3afSManish V Badarkhe feature. This flag can be enabled with ``TRUSTED_BOARD_BOOT`` in order to 7690aa0b3afSManish V Badarkhe provide trust that the code taking the measurements and recording them has 7700aa0b3afSManish V Badarkhe not been tampered with. 771cc255b9fSSandrine Bailleux 772700e7685SManish Pandey This option defaults to 0. 7738c105290SAlexei Fedorov 774019311e7SGovindraj Raja- ``MARCH_DIRECTIVE``: used to pass a -march option from the platform build 775019311e7SGovindraj Raja options to the compiler. An example usage: 776019311e7SGovindraj Raja 777019311e7SGovindraj Raja .. code:: make 778019311e7SGovindraj Raja 779019311e7SGovindraj Raja MARCH_DIRECTIVE := -march=armv8.5-a 780019311e7SGovindraj Raja 781538516f5SBipin Ravi- ``HARDEN_SLS``: used to pass -mharden-sls=all from the TF-A build 782538516f5SBipin Ravi options to the compiler currently supporting only of the options. 783538516f5SBipin Ravi GCC documentation: 784538516f5SBipin Ravi https://gcc.gnu.org/onlinedocs/gcc/AArch64-Options.html#index-mharden-sls 785538516f5SBipin Ravi 786538516f5SBipin Ravi An example usage: 787538516f5SBipin Ravi 788538516f5SBipin Ravi .. code:: make 789538516f5SBipin Ravi 790538516f5SBipin Ravi HARDEN_SLS := 1 791538516f5SBipin Ravi 792538516f5SBipin Ravi This option defaults to 0. 793538516f5SBipin Ravi 79443f35ef5SPaul Beesley- ``NON_TRUSTED_WORLD_KEY``: This option is used when ``GENERATE_COT=1``. It 795616b3ce2SRobin van der Gracht specifies a file that contains the Non-Trusted World private key in PEM 796616b3ce2SRobin van der Gracht format or a PKCS11 URI. If ``SAVE_KEYS=1``, only a file is accepted and it 797616b3ce2SRobin van der Gracht will be used to save the key. 79843f35ef5SPaul Beesley 79943f35ef5SPaul Beesley- ``NS_BL2U``: Path to NS_BL2U image in the host file system. This image is 80043f35ef5SPaul Beesley optional. It is only needed if the platform makefile specifies that it 80143f35ef5SPaul Beesley is required in order to build the ``fwu_fip`` target. 80243f35ef5SPaul Beesley 80343f35ef5SPaul Beesley- ``NS_TIMER_SWITCH``: Enable save and restore for non-secure timer register 80443f35ef5SPaul Beesley contents upon world switch. It can take either 0 (don't save and restore) or 80543f35ef5SPaul Beesley 1 (do save and restore). 0 is the default. An SPD may set this to 1 if it 80643f35ef5SPaul Beesley wants the timer registers to be saved and restored. 80743f35ef5SPaul Beesley 80843f35ef5SPaul Beesley- ``OVERRIDE_LIBC``: This option allows platforms to override the default libc 80943f35ef5SPaul Beesley for the BL image. It can be either 0 (include) or 1 (remove). The default 81043f35ef5SPaul Beesley value is 0. 81143f35ef5SPaul Beesley 81243f35ef5SPaul Beesley- ``PL011_GENERIC_UART``: Boolean option to indicate the PL011 driver that 81343f35ef5SPaul Beesley the underlying hardware is not a full PL011 UART but a minimally compliant 81443f35ef5SPaul Beesley generic UART, which is a subset of the PL011. The driver will not access 81543f35ef5SPaul Beesley any register that is not part of the SBSA generic UART specification. 81643f35ef5SPaul Beesley Default value is 0 (a full PL011 compliant UART is present). 81743f35ef5SPaul Beesley 81843f35ef5SPaul Beesley- ``PLAT``: Choose a platform to build TF-A for. The chosen platform name 81943f35ef5SPaul Beesley must be subdirectory of any depth under ``plat/``, and must contain a 82043f35ef5SPaul Beesley platform makefile named ``platform.mk``. For example, to build TF-A for the 82143f35ef5SPaul Beesley Arm Juno board, select PLAT=juno. 82243f35ef5SPaul Beesley 823bfef8b90SJuan Pablo Conde- ``PLATFORM_REPORT_CTX_MEM_USE``: Reports the context memory allocated for 824bfef8b90SJuan Pablo Conde each core as well as the global context. The data includes the memory used 825bfef8b90SJuan Pablo Conde by each world and each privileged exception level. This build option is 826bfef8b90SJuan Pablo Conde applicable only for ``ARCH=aarch64`` builds. The default value is 0. 827bfef8b90SJuan Pablo Conde 82843f35ef5SPaul Beesley- ``PRELOADED_BL33_BASE``: This option enables booting a preloaded BL33 image 82943f35ef5SPaul Beesley instead of the normal boot flow. When defined, it must specify the entry 83043f35ef5SPaul Beesley point address for the preloaded BL33 image. This option is incompatible with 83143f35ef5SPaul Beesley ``EL3_PAYLOAD_BASE``. If both are defined, ``EL3_PAYLOAD_BASE`` has priority 83243f35ef5SPaul Beesley over ``PRELOADED_BL33_BASE``. 83343f35ef5SPaul Beesley 834f99a69c3SArvind Ram Prakash- ``PRESERVE_DSU_PMU_REGS``: This options when enabled allows the platform to 835f99a69c3SArvind Ram Prakash save/restore the DynamIQ Shared Unit's(DSU) Performance Monitoring Unit(PMU) 836f99a69c3SArvind Ram Prakash registers when the cluster goes through a power cycle. This is disabled by 837f99a69c3SArvind Ram Prakash default and platforms that require this feature have to enable them. 838f99a69c3SArvind Ram Prakash 83943f35ef5SPaul Beesley- ``PROGRAMMABLE_RESET_ADDRESS``: This option indicates whether the reset 84043f35ef5SPaul Beesley vector address can be programmed or is fixed on the platform. It can take 84143f35ef5SPaul Beesley either 0 (fixed) or 1 (programmable). Default is 0. If the platform has a 84243f35ef5SPaul Beesley programmable reset address, it is expected that a CPU will start executing 84343f35ef5SPaul Beesley code directly at the right address, both on a cold and warm reset. In this 84443f35ef5SPaul Beesley case, there is no need to identify the entrypoint on boot and the boot path 84543f35ef5SPaul Beesley can be optimised. The ``plat_get_my_entrypoint()`` platform porting interface 84643f35ef5SPaul Beesley does not need to be implemented in this case. 84743f35ef5SPaul Beesley 84843f35ef5SPaul Beesley- ``PSCI_EXTENDED_STATE_ID``: As per PSCI1.0 Specification, there are 2 formats 84943f35ef5SPaul Beesley possible for the PSCI power-state parameter: original and extended State-ID 85043f35ef5SPaul Beesley formats. This flag if set to 1, configures the generic PSCI layer to use the 85143f35ef5SPaul Beesley extended format. The default value of this flag is 0, which means by default 85243f35ef5SPaul Beesley the original power-state format is used by the PSCI implementation. This flag 85343f35ef5SPaul Beesley should be specified by the platform makefile and it governs the return value 85443f35ef5SPaul Beesley of PSCI_FEATURES API for CPU_SUSPEND smc function id. When this option is 85543f35ef5SPaul Beesley enabled on Arm platforms, the option ``ARM_RECOM_STATE_ID_ENC`` needs to be 85643f35ef5SPaul Beesley set to 1 as well. 85743f35ef5SPaul Beesley 85864b4710bSWing Li- ``PSCI_OS_INIT_MODE``: Boolean flag to enable support for optional PSCI 85964b4710bSWing Li OS-initiated mode. This option defaults to 0. 86064b4710bSWing Li 861f87e54f7SManish Pandey- ``ENABLE_FEAT_RAS``: Boolean flag to enable Armv8.2 RAS features. RAS features 86243f35ef5SPaul Beesley are an optional extension for pre-Armv8.2 CPUs, but are mandatory for Armv8.2 863970a4a8dSManish Pandey or later CPUs. This flag can take the values 0 or 1. The default value is 0. 864970a4a8dSManish Pandey NOTE: This flag enables use of IESB capability to reduce entry latency into 865970a4a8dSManish Pandey EL3 even when RAS error handling is not performed on the platform. Hence this 866970a4a8dSManish Pandey flag is recommended to be turned on Armv8.2 and later CPUs. 86743f35ef5SPaul Beesley 86843f35ef5SPaul Beesley- ``RESET_TO_BL31``: Enable BL31 entrypoint as the CPU reset vector instead 86943f35ef5SPaul Beesley of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1 87043f35ef5SPaul Beesley entrypoint) or 1 (CPU reset to BL31 entrypoint). 87143f35ef5SPaul Beesley The default value is 0. 87243f35ef5SPaul Beesley 87343f35ef5SPaul Beesley- ``RESET_TO_SP_MIN``: SP_MIN is the minimal AArch32 Secure Payload provided 87443f35ef5SPaul Beesley in TF-A. This flag configures SP_MIN entrypoint as the CPU reset vector 87543f35ef5SPaul Beesley instead of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1 87643f35ef5SPaul Beesley entrypoint) or 1 (CPU reset to SP_MIN entrypoint). The default value is 0. 87743f35ef5SPaul Beesley 878d766084fSAlexeiFedorov- ``RME_GPT_BITLOCK_BLOCK``: This defines the block size (in number of 512MB 879d766084fSAlexeiFedorov- blocks) covered by a single bit of the bitlock structure during RME GPT 880d766084fSAlexeiFedorov- operations. The lower the block size, the better opportunity for 881d766084fSAlexeiFedorov- parallelising GPT operations but at the cost of more bits being needed 882d766084fSAlexeiFedorov- for the bitlock structure. This numeric parameter can take the values 883d766084fSAlexeiFedorov- from 0 to 512 and must be a power of 2. The value of 0 is special and 884d766084fSAlexeiFedorov- and it chooses a single spinlock for all GPT L1 table entries. Default 885d766084fSAlexeiFedorov- value is 1 which corresponds to block size of 512MB per bit of bitlock 886d766084fSAlexeiFedorov- structure. 887d766084fSAlexeiFedorov 888d766084fSAlexeiFedorov- ``RME_GPT_MAX_BLOCK``: Numeric value in MB to define the maximum size of 889ec0088bbSAlexeiFedorov supported contiguous blocks in GPT Library. This parameter can take the 890ec0088bbSAlexeiFedorov values 0, 2, 32 and 512. Setting this value to 0 disables use of Contigious 89101faa994SSoby Mathew descriptors. Default value is 512. 892ec0088bbSAlexeiFedorov 893616b3ce2SRobin van der Gracht- ``ROT_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 894616b3ce2SRobin van der Gracht file that contains the ROT private key in PEM format or a PKCS11 URI and 895616b3ce2SRobin van der Gracht enforces public key hash generation. If ``SAVE_KEYS=1``, only a file is 896616b3ce2SRobin van der Gracht accepted and it will be used to save the key. 89743f35ef5SPaul Beesley 89843f35ef5SPaul Beesley- ``SAVE_KEYS``: This option is used when ``GENERATE_COT=1``. It tells the 89943f35ef5SPaul Beesley certificate generation tool to save the keys used to establish the Chain of 90043f35ef5SPaul Beesley Trust. Allowed options are '0' or '1'. Default is '0' (do not save). 90143f35ef5SPaul Beesley 90243f35ef5SPaul Beesley- ``SCP_BL2``: Path to SCP_BL2 image in the host file system. This image is optional. 90343f35ef5SPaul Beesley If a SCP_BL2 image is present then this option must be passed for the ``fip`` 90443f35ef5SPaul Beesley target. 90543f35ef5SPaul Beesley 906616b3ce2SRobin van der Gracht- ``SCP_BL2_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 907616b3ce2SRobin van der Gracht file that contains the SCP_BL2 private key in PEM format or a PKCS11 URI. 908616b3ce2SRobin van der Gracht If ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 90943f35ef5SPaul Beesley 91043f35ef5SPaul Beesley- ``SCP_BL2U``: Path to SCP_BL2U image in the host file system. This image is 91143f35ef5SPaul Beesley optional. It is only needed if the platform makefile specifies that it 91243f35ef5SPaul Beesley is required in order to build the ``fwu_fip`` target. 91343f35ef5SPaul Beesley 91443f35ef5SPaul Beesley- ``SDEI_SUPPORT``: Setting this to ``1`` enables support for Software 91543f35ef5SPaul Beesley Delegated Exception Interface to BL31 image. This defaults to ``0``. 91643f35ef5SPaul Beesley 91743f35ef5SPaul Beesley When set to ``1``, the build option ``EL3_EXCEPTION_HANDLING`` must also be 91843f35ef5SPaul Beesley set to ``1``. 91943f35ef5SPaul Beesley 92043f35ef5SPaul Beesley- ``SEPARATE_CODE_AND_RODATA``: Whether code and read-only data should be 92143f35ef5SPaul Beesley isolated on separate memory pages. This is a trade-off between security and 92243f35ef5SPaul Beesley memory usage. See "Isolating code and read-only data on separate memory 9234c65b4deSOlivier Deprez pages" section in :ref:`Firmware Design`. This flag is disabled by default 9244c65b4deSOlivier Deprez and affects all BL images. 92543f35ef5SPaul Beesley 926f8578e64SSamuel Holland- ``SEPARATE_NOBITS_REGION``: Setting this option to ``1`` allows the NOBITS 927f8578e64SSamuel Holland sections of BL31 (.bss, stacks, page tables, and coherent memory) to be 928f8578e64SSamuel Holland allocated in RAM discontiguous from the loaded firmware image. When set, the 92947147013SDavid Horstmann platform is expected to provide definitions for ``BL31_NOBITS_BASE`` and 930f8578e64SSamuel Holland ``BL31_NOBITS_LIMIT``. When the option is ``0`` (the default), NOBITS 931f8578e64SSamuel Holland sections are placed in RAM immediately following the loaded firmware image. 932f8578e64SSamuel Holland 93396a8ed14SJiafei Pan- ``SEPARATE_BL2_NOLOAD_REGION``: Setting this option to ``1`` allows the 93496a8ed14SJiafei Pan NOLOAD sections of BL2 (.bss, stacks, page tables) to be allocated in RAM 93596a8ed14SJiafei Pan discontiguous from loaded firmware images. When set, the platform need to 93696a8ed14SJiafei Pan provide definitions of ``BL2_NOLOAD_START`` and ``BL2_NOLOAD_LIMIT``. This 93796a8ed14SJiafei Pan flag is disabled by default and NOLOAD sections are placed in RAM immediately 93896a8ed14SJiafei Pan following the loaded firmware image. 93996a8ed14SJiafei Pan 94050fba2dbSMadhukar Pappireddy- ``SEPARATE_SIMD_SECTION``: Setting this option to ``1`` allows the SIMD context 94150fba2dbSMadhukar Pappireddy data structures to be put in a dedicated memory region as decided by platform 94250fba2dbSMadhukar Pappireddy integrator. Default value is ``0`` which means the SIMD context is put in BSS 94350fba2dbSMadhukar Pappireddy section of EL3 firmware. 94450fba2dbSMadhukar Pappireddy 9452d31cb07SJeremy Linton- ``SMC_PCI_SUPPORT``: This option allows platforms to handle PCI configuration 9462d31cb07SJeremy Linton access requests via a standard SMCCC defined in `DEN0115`_. When combined with 9472d31cb07SJeremy Linton UEFI+ACPI this can provide a certain amount of OS forward compatibility 9482d31cb07SJeremy Linton with newer platforms that aren't ECAM compliant. 9492d31cb07SJeremy Linton 95043f35ef5SPaul Beesley- ``SPD``: Choose a Secure Payload Dispatcher component to be built into TF-A. 95143f35ef5SPaul Beesley This build option is only valid if ``ARCH=aarch64``. The value should be 95243f35ef5SPaul Beesley the path to the directory containing the SPD source, relative to 95343f35ef5SPaul Beesley ``services/spd/``; the directory is expected to contain a makefile called 9544c65b4deSOlivier Deprez ``<spd-value>.mk``. The SPM Dispatcher standard service is located in 9554c65b4deSOlivier Deprez services/std_svc/spmd and enabled by ``SPD=spmd``. The SPM Dispatcher 9564c65b4deSOlivier Deprez cannot be enabled when the ``SPM_MM`` option is enabled. 95743f35ef5SPaul Beesley 95843f35ef5SPaul Beesley- ``SPIN_ON_BL1_EXIT``: This option introduces an infinite loop in BL1. It can 95943f35ef5SPaul Beesley take either 0 (no loop) or 1 (add a loop). 0 is the default. This loop stops 96043f35ef5SPaul Beesley execution in BL1 just before handing over to BL31. At this point, all 96143f35ef5SPaul Beesley firmware images have been loaded in memory, and the MMU and caches are 96243f35ef5SPaul Beesley turned off. Refer to the "Debugging options" section for more details. 96343f35ef5SPaul Beesley 9641d63ae4dSMarc Bonnici- ``SPMC_AT_EL3`` : This boolean option is used jointly with the SPM 9651d63ae4dSMarc Bonnici Dispatcher option (``SPD=spmd``). When enabled (1) it indicates the SPMC 9661d63ae4dSMarc Bonnici component runs at the EL3 exception level. The default value is ``0`` ( 9671d63ae4dSMarc Bonnici disabled). This configuration supports pre-Armv8.4 platforms (aka not 96848856003SOlivier Deprez implementing the ``FEAT_SEL2`` extension). 9691d63ae4dSMarc Bonnici 970801cd3c8SNishant Sharma- ``SPMC_AT_EL3_SEL0_SP`` : Boolean option to enable SEL0 SP load support when 971801cd3c8SNishant Sharma ``SPMC_AT_EL3`` is enabled. The default value if ``0`` (disabled). This 972801cd3c8SNishant Sharma option cannot be enabled (``1``) when (``SPMC_AT_EL3``) is disabled. 973801cd3c8SNishant Sharma 974bb0e3360SJens Wiklander- ``SPMC_OPTEE`` : This boolean option is used jointly with the SPM 975bb0e3360SJens Wiklander Dispatcher option (``SPD=spmd``) and with ``SPMD_SPM_AT_SEL2=0`` to 976bb0e3360SJens Wiklander indicate that the SPMC at S-EL1 is OP-TEE and an OP-TEE specific loading 977bb0e3360SJens Wiklander mechanism should be used. 978bb0e3360SJens Wiklander 979d9e984ccSJayanth Dodderi Chidanand- ``SPMD_SPM_AT_SEL2`` : This boolean option is used jointly with the SPM 9804c65b4deSOlivier Deprez Dispatcher option (``SPD=spmd``). When enabled (1) it indicates the SPMC 9811d63ae4dSMarc Bonnici component runs at the S-EL2 exception level provided by the ``FEAT_SEL2`` 9824c65b4deSOlivier Deprez extension. This is the default when enabling the SPM Dispatcher. When 9834c65b4deSOlivier Deprez disabled (0) it indicates the SPMC component runs at the S-EL1 execution 9841d63ae4dSMarc Bonnici state or at EL3 if ``SPMC_AT_EL3`` is enabled. The latter configurations 9851d63ae4dSMarc Bonnici support pre-Armv8.4 platforms (aka not implementing the ``FEAT_SEL2`` 9861d63ae4dSMarc Bonnici extension). 9874c65b4deSOlivier Deprez 9883f3c341aSPaul Beesley- ``SPM_MM`` : Boolean option to enable the Management Mode (MM)-based Secure 9894c65b4deSOlivier Deprez Partition Manager (SPM) implementation. The default value is ``0`` 9904c65b4deSOlivier Deprez (disabled). This option cannot be enabled (``1``) when SPM Dispatcher is 9914c65b4deSOlivier Deprez enabled (``SPD=spmd``). 9923f3c341aSPaul Beesley 993ce2b1ec6SManish Pandey- ``SP_LAYOUT_FILE``: Platform provided path to JSON file containing the 9944c65b4deSOlivier Deprez description of secure partitions. The build system will parse this file and 9954c65b4deSOlivier Deprez package all secure partition blobs into the FIP. This file is not 9964c65b4deSOlivier Deprez necessarily part of TF-A tree. Only available when ``SPD=spmd``. 997ce2b1ec6SManish Pandey 99843f35ef5SPaul Beesley- ``SP_MIN_WITH_SECURE_FIQ``: Boolean flag to indicate the SP_MIN handles 99943f35ef5SPaul Beesley secure interrupts (caught through the FIQ line). Platforms can enable 100043f35ef5SPaul Beesley this directive if they need to handle such interruption. When enabled, 100143f35ef5SPaul Beesley the FIQ are handled in monitor mode and non secure world is not allowed 100243f35ef5SPaul Beesley to mask these events. Platforms that enable FIQ handling in SP_MIN shall 100343f35ef5SPaul Beesley implement the api ``sp_min_plat_fiq_handler()``. The default value is 0. 100443f35ef5SPaul Beesley 1005bebcf27fSMark Brown- ``SVE_VECTOR_LEN``: SVE vector length to configure in ZCR_EL3. 1006bebcf27fSMark Brown Platforms can configure this if they need to lower the hardware 1007bebcf27fSMark Brown limit, for example due to asymmetric configuration or limitations of 1008bebcf27fSMark Brown software run at lower ELs. The default is the architectural maximum 1009bebcf27fSMark Brown of 2048 which should be suitable for most configurations, the 1010bebcf27fSMark Brown hardware will limit the effective VL to the maximum physically supported 1011bebcf27fSMark Brown VL. 1012bebcf27fSMark Brown 10130b22e591SJayanth Dodderi Chidanand- ``TRNG_SUPPORT``: Setting this to ``1`` enables support for True 10140b22e591SJayanth Dodderi Chidanand Random Number Generator Interface to BL31 image. This defaults to ``0``. 10150b22e591SJayanth Dodderi Chidanand 101643f35ef5SPaul Beesley- ``TRUSTED_BOARD_BOOT``: Boolean flag to include support for the Trusted Board 101743f35ef5SPaul Beesley Boot feature. When set to '1', BL1 and BL2 images include support to load 101843f35ef5SPaul Beesley and verify the certificates and images in a FIP, and BL1 includes support 101943f35ef5SPaul Beesley for the Firmware Update. The default value is '0'. Generation and inclusion 102043f35ef5SPaul Beesley of certificates in the FIP and FWU_FIP depends upon the value of the 102143f35ef5SPaul Beesley ``GENERATE_COT`` option. 102243f35ef5SPaul Beesley 102343f35ef5SPaul Beesley .. warning:: 102443f35ef5SPaul Beesley This option depends on ``CREATE_KEYS`` to be enabled. If the keys 102543f35ef5SPaul Beesley already exist in disk, they will be overwritten without further notice. 102643f35ef5SPaul Beesley 102743f35ef5SPaul Beesley- ``TRUSTED_WORLD_KEY``: This option is used when ``GENERATE_COT=1``. It 1028616b3ce2SRobin van der Gracht specifies a file that contains the Trusted World private key in PEM 1029616b3ce2SRobin van der Gracht format or a PKCS11 URI. If ``SAVE_KEYS=1``, only a file is accepted and 1030616b3ce2SRobin van der Gracht it will be used to save the key. 103143f35ef5SPaul Beesley 103243f35ef5SPaul Beesley- ``TSP_INIT_ASYNC``: Choose BL32 initialization method as asynchronous or 103343f35ef5SPaul Beesley synchronous, (see "Initializing a BL32 Image" section in 103443f35ef5SPaul Beesley :ref:`Firmware Design`). It can take the value 0 (BL32 is initialized using 103543f35ef5SPaul Beesley synchronous method) or 1 (BL32 is initialized using asynchronous method). 103643f35ef5SPaul Beesley Default is 0. 103743f35ef5SPaul Beesley 103843f35ef5SPaul Beesley- ``TSP_NS_INTR_ASYNC_PREEMPT``: A non zero value enables the interrupt 103943f35ef5SPaul Beesley routing model which routes non-secure interrupts asynchronously from TSP 104043f35ef5SPaul Beesley to EL3 causing immediate preemption of TSP. The EL3 is responsible 104143f35ef5SPaul Beesley for saving and restoring the TSP context in this routing model. The 104243f35ef5SPaul Beesley default routing model (when the value is 0) is to route non-secure 104343f35ef5SPaul Beesley interrupts to TSP allowing it to save its context and hand over 104443f35ef5SPaul Beesley synchronously to EL3 via an SMC. 104543f35ef5SPaul Beesley 104643f35ef5SPaul Beesley .. note:: 104743f35ef5SPaul Beesley When ``EL3_EXCEPTION_HANDLING`` is ``1``, ``TSP_NS_INTR_ASYNC_PREEMPT`` 104843f35ef5SPaul Beesley must also be set to ``1``. 104943f35ef5SPaul Beesley 1050acd03f4bSManish V Badarkhe- ``TS_SP_FW_CONFIG``: DTC build flag to include Trusted Services (Crypto and 1051acd03f4bSManish V Badarkhe internal-trusted-storage) as SP in tb_fw_config device tree. 1052acd03f4bSManish V Badarkhe 1053781d07a4SJayanth Dodderi Chidanand- ``TWED_DELAY``: Numeric value to be set in order to delay the trapping of 1054781d07a4SJayanth Dodderi Chidanand WFE instruction. ``ENABLE_FEAT_TWED`` build option must be enabled to set 1055781d07a4SJayanth Dodderi Chidanand this delay. It can take values in the range (0-15). Default value is ``0`` 1056781d07a4SJayanth Dodderi Chidanand and based on this value, 2^(TWED_DELAY + 8) cycles will be delayed. 1057781d07a4SJayanth Dodderi Chidanand Platforms need to explicitly update this value based on their requirements. 1058781d07a4SJayanth Dodderi Chidanand 105943f35ef5SPaul Beesley- ``USE_ARM_LINK``: This flag determines whether to enable support for ARM 106043f35ef5SPaul Beesley linker. When the ``LINKER`` build variable points to the armlink linker, 106143f35ef5SPaul Beesley this flag is enabled automatically. To enable support for armlink, platforms 106243f35ef5SPaul Beesley will have to provide a scatter file for the BL image. Currently, Tegra 106343f35ef5SPaul Beesley platforms use the armlink support to compile BL3-1 images. 106443f35ef5SPaul Beesley 106543f35ef5SPaul Beesley- ``USE_COHERENT_MEM``: This flag determines whether to include the coherent 106643f35ef5SPaul Beesley memory region in the BL memory map or not (see "Use of Coherent memory in 106743f35ef5SPaul Beesley TF-A" section in :ref:`Firmware Design`). It can take the value 1 106843f35ef5SPaul Beesley (Coherent memory region is included) or 0 (Coherent memory region is 106943f35ef5SPaul Beesley excluded). Default is 1. 107043f35ef5SPaul Beesley 1071a6de824fSLouis Mayencourt- ``ARM_IO_IN_DTB``: This flag determines whether to use IO based on the 1072a6de824fSLouis Mayencourt firmware configuration framework. This will move the io_policies into a 10730a6e7e3bSLouis Mayencourt configuration device tree, instead of static structure in the code base. 10740a6e7e3bSLouis Mayencourt 107584ef9cd8SManish V Badarkhe- ``COT_DESC_IN_DTB``: This flag determines whether to create COT descriptors 107684ef9cd8SManish V Badarkhe at runtime using fconf. If this flag is enabled, COT descriptors are 107784ef9cd8SManish V Badarkhe statically captured in tb_fw_config file in the form of device tree nodes 107884ef9cd8SManish V Badarkhe and properties. Currently, COT descriptors used by BL2 are moved to the 107984ef9cd8SManish V Badarkhe device tree and COT descriptors used by BL1 are retained in the code 1080700e7685SManish Pandey base statically. 108184ef9cd8SManish V Badarkhe 1082cbf9e84aSBalint Dobszay- ``SDEI_IN_FCONF``: This flag determines whether to configure SDEI setup in 1083cbf9e84aSBalint Dobszay runtime using firmware configuration framework. The platform specific SDEI 1084cbf9e84aSBalint Dobszay shared and private events configuration is retrieved from device tree rather 1085700e7685SManish Pandey than static C structures at compile time. This is only supported if 1086700e7685SManish Pandey SDEI_SUPPORT build flag is enabled. 10870a6e7e3bSLouis Mayencourt 1088452d5e5eSMadhukar Pappireddy- ``SEC_INT_DESC_IN_FCONF``: This flag determines whether to configure Group 0 1089452d5e5eSMadhukar Pappireddy and Group1 secure interrupts using the firmware configuration framework. The 1090452d5e5eSMadhukar Pappireddy platform specific secure interrupt property descriptor is retrieved from 1091452d5e5eSMadhukar Pappireddy device tree in runtime rather than depending on static C structure at compile 1092700e7685SManish Pandey time. 1093452d5e5eSMadhukar Pappireddy 109443f35ef5SPaul Beesley- ``USE_ROMLIB``: This flag determines whether library at ROM will be used. 109543f35ef5SPaul Beesley This feature creates a library of functions to be placed in ROM and thus 109643f35ef5SPaul Beesley reduces SRAM usage. Refer to :ref:`Library at ROM` for further details. Default 109743f35ef5SPaul Beesley is 0. 109843f35ef5SPaul Beesley 109943f35ef5SPaul Beesley- ``V``: Verbose build. If assigned anything other than 0, the build commands 110043f35ef5SPaul Beesley are printed. Default is 0. 110143f35ef5SPaul Beesley 110243f35ef5SPaul Beesley- ``VERSION_STRING``: String used in the log output for each TF-A image. 110343f35ef5SPaul Beesley Defaults to a string formed by concatenating the version number, build type 110443f35ef5SPaul Beesley and build string. 110543f35ef5SPaul Beesley 110643f35ef5SPaul Beesley- ``W``: Warning level. Some compiler warning options of interest have been 110743f35ef5SPaul Beesley regrouped and put in the root Makefile. This flag can take the values 0 to 3, 110843f35ef5SPaul Beesley each level enabling more warning options. Default is 0. 110943f35ef5SPaul Beesley 1110291be198SBoyan Karatotev This option is closely related to the ``E`` option, which enables 1111291be198SBoyan Karatotev ``-Werror``. 1112291be198SBoyan Karatotev 1113291be198SBoyan Karatotev - ``W=0`` (default) 1114291be198SBoyan Karatotev 1115291be198SBoyan Karatotev Enables a wide assortment of warnings, most notably ``-Wall`` and 1116291be198SBoyan Karatotev ``-Wextra``, as well as various bad practices and things that are likely to 1117291be198SBoyan Karatotev result in errors. Includes some compiler specific flags. No warnings are 1118291be198SBoyan Karatotev expected at this level for any build. 1119291be198SBoyan Karatotev 1120291be198SBoyan Karatotev - ``W=1`` 1121291be198SBoyan Karatotev 1122291be198SBoyan Karatotev Enables warnings we want the generic build to include but are too time 1123291be198SBoyan Karatotev consuming to fix at the moment. It re-enables warnings taken out for 1124291be198SBoyan Karatotev ``W=0`` builds (a few of the ``-Wextra`` additions). This level is expected 1125291be198SBoyan Karatotev to eventually be merged into ``W=0``. Some warnings are expected on some 1126291be198SBoyan Karatotev builds, but new contributions should not introduce new ones. 1127291be198SBoyan Karatotev 1128291be198SBoyan Karatotev - ``W=2`` (recommended) 1129291be198SBoyan Karatotev 1130291be198SBoyan Karatotev Enables warnings we want the generic build to include but cannot be enabled 1131291be198SBoyan Karatotev due to external libraries. This level is expected to eventually be merged 1132291be198SBoyan Karatotev into ``W=0``. Lots of warnings are expected, primarily from external 1133291be198SBoyan Karatotev libraries like zlib and compiler-rt, but new controbutions should not 1134291be198SBoyan Karatotev introduce new ones. 1135291be198SBoyan Karatotev 1136291be198SBoyan Karatotev - ``W=3`` 1137291be198SBoyan Karatotev 1138291be198SBoyan Karatotev Enables warnings that are informative but not necessary and generally too 1139291be198SBoyan Karatotev verbose and frequently ignored. A very large number of warnings are 1140291be198SBoyan Karatotev expected. 1141291be198SBoyan Karatotev 1142291be198SBoyan Karatotev The exact set of warning flags depends on the compiler and TF-A warning 1143291be198SBoyan Karatotev level, however they are all succinctly set in the top-level Makefile. Please 1144291be198SBoyan Karatotev refer to the `GCC`_ or `Clang`_ documentation for more information on the 1145291be198SBoyan Karatotev individual flags. 1146291be198SBoyan Karatotev 114743f35ef5SPaul Beesley- ``WARMBOOT_ENABLE_DCACHE_EARLY`` : Boolean option to enable D-cache early on 114843f35ef5SPaul Beesley the CPU after warm boot. This is applicable for platforms which do not 114943f35ef5SPaul Beesley require interconnect programming to enable cache coherency (eg: single 115043f35ef5SPaul Beesley cluster platforms). If this option is enabled, then warm boot path 115143f35ef5SPaul Beesley enables D-caches immediately after enabling MMU. This option defaults to 0. 115243f35ef5SPaul Beesley 11537ff088d1SManish V Badarkhe- ``SUPPORT_STACK_MEMTAG``: This flag determines whether to enable memory 11547ff088d1SManish V Badarkhe tagging for stack or not. It accepts 2 values: ``yes`` and ``no``. The 11557ff088d1SManish V Badarkhe default value of this flag is ``no``. Note this option must be enabled only 11567ff088d1SManish V Badarkhe for ARM architecture greater than Armv8.5-A. 11577ff088d1SManish V Badarkhe 1158e008a29aSManish V Badarkhe- ``ERRATA_SPECULATIVE_AT``: This flag determines whether to enable ``AT`` 1159e008a29aSManish V Badarkhe speculative errata workaround or not. It accepts 2 values: ``1`` and ``0``. 1160e008a29aSManish V Badarkhe The default value of this flag is ``0``. 1161e008a29aSManish V Badarkhe 1162e008a29aSManish V Badarkhe ``AT`` speculative errata workaround disables stage1 page table walk for 1163e008a29aSManish V Badarkhe lower ELs (EL1 and EL0) in EL3 so that ``AT`` speculative fetch at any point 1164e008a29aSManish V Badarkhe produces either the correct result or failure without TLB allocation. 116545aecff0SManish V Badarkhe 116645aecff0SManish V Badarkhe This boolean option enables errata for all below CPUs. 116745aecff0SManish V Badarkhe 1168e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1169e008a29aSManish V Badarkhe | Errata | CPU | Workaround Define | 1170e008a29aSManish V Badarkhe +=========+==============+=========================+ 1171e008a29aSManish V Badarkhe | 1165522 | Cortex-A76 | ``ERRATA_A76_1165522`` | 1172e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1173e008a29aSManish V Badarkhe | 1319367 | Cortex-A72 | ``ERRATA_A72_1319367`` | 1174e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1175e008a29aSManish V Badarkhe | 1319537 | Cortex-A57 | ``ERRATA_A57_1319537`` | 1176e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1177e008a29aSManish V Badarkhe | 1530923 | Cortex-A55 | ``ERRATA_A55_1530923`` | 1178e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1179e008a29aSManish V Badarkhe | 1530924 | Cortex-A53 | ``ERRATA_A53_1530924`` | 1180e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1181e008a29aSManish V Badarkhe 1182e008a29aSManish V Badarkhe .. note:: 1183e008a29aSManish V Badarkhe This option is enabled by build only if platform sets any of above defines 1184e008a29aSManish V Badarkhe mentioned in ’Workaround Define' column in the table. 1185e008a29aSManish V Badarkhe If this option is enabled for the EL3 software then EL2 software also must 1186e008a29aSManish V Badarkhe implement this workaround due to the behaviour of the errata mentioned 1187e008a29aSManish V Badarkhe in new SDEN document which will get published soon. 118845aecff0SManish V Badarkhe 118900e8f79cSManish Pandey- ``RAS_TRAP_NS_ERR_REC_ACCESS``: This flag enables/disables the SCR_EL3.TERR 1190fbc44bd1SVarun Wadekar bit, to trap access to the RAS ERR and RAS ERX registers from lower ELs. 1191fbc44bd1SVarun Wadekar This flag is disabled by default. 1192fbc44bd1SVarun Wadekar 11938caf10acSJuan Pablo Conde- ``OPENSSL_DIR``: This option is used to provide the path to a directory on the 11948caf10acSJuan Pablo Conde host machine where a custom installation of OpenSSL is located, which is used 11958caf10acSJuan Pablo Conde to build the certificate generation, firmware encryption and FIP tools. If 11968caf10acSJuan Pablo Conde this option is not set, the default OS installation will be used. 1197582e4e7bSManish V Badarkhe 1198fddfb3baSMadhukar Pappireddy- ``USE_SP804_TIMER``: Use the SP804 timer instead of the Generic Timer for 1199fddfb3baSMadhukar Pappireddy functions that wait for an arbitrary time length (udelay and mdelay). The 1200fddfb3baSMadhukar Pappireddy default value is 0. 1201fddfb3baSMadhukar Pappireddy 12021298f2f1SJayanth Dodderi Chidanand- ``ENABLE_BRBE_FOR_NS``: Numeric value to enable access to the branch record 12031298f2f1SJayanth Dodderi Chidanand buffer registers from NS ELs when FEAT_BRBE is implemented. BRBE is an 12041298f2f1SJayanth Dodderi Chidanand optional architectural feature for AArch64. This flag can take the values 1205641571c7SAndre Przywara 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. The default is 0 12061298f2f1SJayanth Dodderi Chidanand and it is automatically disabled when the target architecture is AArch32. 1207744ad974Sjohpow01 120847c681b7SJayanth Dodderi Chidanand- ``ENABLE_TRBE_FOR_NS``: Numeric value to enable access of trace buffer 1209813524eaSManish V Badarkhe control registers from NS ELs, NS-EL2 or NS-EL1(when NS-EL2 is implemented 1210813524eaSManish V Badarkhe but unused) when FEAT_TRBE is implemented. TRBE is an optional architectural 121147c681b7SJayanth Dodderi Chidanand feature for AArch64. This flag can take the values 0 to 2, to align with the 1212641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. The default is 0 and it is automatically 121347c681b7SJayanth Dodderi Chidanand disabled when the target architecture is AArch32. 1214813524eaSManish V Badarkhe 1215603a0c6fSAndre Przywara- ``ENABLE_SYS_REG_TRACE_FOR_NS``: Numeric value to enable trace system 1216d4582d30SManish V Badarkhe registers access from NS ELs, NS-EL2 or NS-EL1 (when NS-EL2 is implemented 1217d4582d30SManish V Badarkhe but unused). This feature is available if trace unit such as ETMv4.x, and 1218603a0c6fSAndre Przywara ETE(extending ETM feature) is implemented. This flag can take the values 1219641571c7SAndre Przywara 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. The default is 0. 1220d4582d30SManish V Badarkhe 1221d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_TRF_FOR_NS``: Numeric value to enable trace filter control registers 12228fcd3d96SManish V Badarkhe access from NS ELs, NS-EL2 or NS-EL1 (when NS-EL2 is implemented but unused), 1223d9e984ccSJayanth Dodderi Chidanand if FEAT_TRF is implemented. This flag can take the values 0 to 2, to align 1224641571c7SAndre Przywara with the ``ENABLE_FEAT`` mechanism. This flag is disabled by default. 12258fcd3d96SManish V Badarkhe 122604c7303bSOkash Khawaja- ``CONDITIONAL_CMO``: Boolean option to enable call to platform-defined routine 122704c7303bSOkash Khawaja ``plat_can_cmo`` which will return zero if cache management operations should 122804c7303bSOkash Khawaja be skipped and non-zero otherwise. By default, this option is disabled which 122904c7303bSOkash Khawaja means platform hook won't be checked and CMOs will always be performed when 123004c7303bSOkash Khawaja related functions are called. 123104c7303bSOkash Khawaja 1232e5d9b6f0SSona Mathew- ``ERRATA_ABI_SUPPORT``: Boolean option to enable support for Errata management 1233e5d9b6f0SSona Mathew firmware interface for the BL31 image. By default its disabled (``0``). 1234e5d9b6f0SSona Mathew 1235e5d9b6f0SSona Mathew- ``ERRATA_NON_ARM_INTERCONNECT``: Boolean option to enable support for the 1236e5d9b6f0SSona Mathew errata mitigation for platforms with a non-arm interconnect using the errata 1237e5d9b6f0SSona Mathew ABI. By default its disabled (``0``). 1238e5d9b6f0SSona Mathew 123985bebe18SSandrine Bailleux- ``ENABLE_CONSOLE_GETC``: Boolean option to enable `getc()` feature in console 124085bebe18SSandrine Bailleux driver(s). By default it is disabled (``0``) because it constitutes an attack 124185bebe18SSandrine Bailleux vector into TF-A by potentially allowing an attacker to inject arbitrary data. 124285bebe18SSandrine Bailleux This option should only be enabled on a need basis if there is a use case for 124385bebe18SSandrine Bailleux reading characters from the console. 124485bebe18SSandrine Bailleux 1245a6ea06f5SAlexei FedorovGICv3 driver options 1246a6ea06f5SAlexei Fedorov-------------------- 1247a6ea06f5SAlexei Fedorov 1248a6ea06f5SAlexei FedorovGICv3 driver files are included using directive: 1249a6ea06f5SAlexei Fedorov 1250a6ea06f5SAlexei Fedorov``include drivers/arm/gic/v3/gicv3.mk`` 1251a6ea06f5SAlexei Fedorov 1252a6ea06f5SAlexei FedorovThe driver can be configured with the following options set in the platform 1253a6ea06f5SAlexei Fedorovmakefile: 1254a6ea06f5SAlexei Fedorov 1255b4ad365aSAndre Przywara- ``GICV3_SUPPORT_GIC600``: Add support for the GIC-600 variants of GICv3. 1256b4ad365aSAndre Przywara Enabling this option will add runtime detection support for the 1257b4ad365aSAndre Przywara GIC-600, so is safe to select even for a GIC500 implementation. 1258b4ad365aSAndre Przywara This option defaults to 0. 1259a6ea06f5SAlexei Fedorov 12602c248adeSVarun Wadekar- ``GICV3_SUPPORT_GIC600AE_FMU``: Add support for the Fault Management Unit 12612c248adeSVarun Wadekar for GIC-600 AE. Enabling this option will introduce support to initialize 12622c248adeSVarun Wadekar the FMU. Platforms should call the init function during boot to enable the 12632c248adeSVarun Wadekar FMU and its safety mechanisms. This option defaults to 0. 12642c248adeSVarun Wadekar 1265a6ea06f5SAlexei Fedorov- ``GICV3_IMPL_GIC600_MULTICHIP``: Selects GIC-600 variant with multichip 1266a6ea06f5SAlexei Fedorov functionality. This option defaults to 0 1267a6ea06f5SAlexei Fedorov 1268a6ea06f5SAlexei Fedorov- ``GICV3_OVERRIDE_DISTIF_PWR_OPS``: Allows override of default implementation 1269a6ea06f5SAlexei Fedorov of ``arm_gicv3_distif_pre_save`` and ``arm_gicv3_distif_post_restore`` 1270a6ea06f5SAlexei Fedorov functions. This is required for FVP platform which need to simulate GIC save 1271a6ea06f5SAlexei Fedorov and restore during SYSTEM_SUSPEND without powering down GIC. Default is 0. 1272a6ea06f5SAlexei Fedorov 12735875f266SAlexei Fedorov- ``GIC_ENABLE_V4_EXTN`` : Enables GICv4 related changes in GICv3 driver. 12745875f266SAlexei Fedorov This option defaults to 0. 12755875f266SAlexei Fedorov 12768f3ad766SAlexei Fedorov- ``GIC_EXT_INTID``: When set to ``1``, GICv3 driver will support extended 12778f3ad766SAlexei Fedorov PPI (1056-1119) and SPI (4096-5119) range. This option defaults to 0. 12788f3ad766SAlexei Fedorov 127943f35ef5SPaul BeesleyDebugging options 128043f35ef5SPaul Beesley----------------- 128143f35ef5SPaul Beesley 128243f35ef5SPaul BeesleyTo compile a debug version and make the build more verbose use 128343f35ef5SPaul Beesley 128443f35ef5SPaul Beesley.. code:: shell 128543f35ef5SPaul Beesley 128643f35ef5SPaul Beesley make PLAT=<platform> DEBUG=1 V=1 all 128743f35ef5SPaul Beesley 12884466cf82SDaniel BoulbyAArch64 GCC 11 uses DWARF version 5 debugging symbols by default. Some tools 12894466cf82SDaniel Boulby(for example Arm-DS) might not support this and may need an older version of 12904466cf82SDaniel BoulbyDWARF symbols to be emitted by GCC. This can be achieved by using the 12914466cf82SDaniel Boulby``-gdwarf-<version>`` flag, with the version being set to 2, 3, 4 or 5. Setting 12924466cf82SDaniel Boulbythe version to 4 is recommended for Arm-DS. 129343f35ef5SPaul Beesley 129443f35ef5SPaul BeesleyWhen debugging logic problems it might also be useful to disable all compiler 129543f35ef5SPaul Beesleyoptimizations by using ``-O0``. 129643f35ef5SPaul Beesley 129743f35ef5SPaul Beesley.. warning:: 129843f35ef5SPaul Beesley Using ``-O0`` could cause output images to be larger and base addresses 129943f35ef5SPaul Beesley might need to be recalculated (see the **Memory layout on Arm development 130043f35ef5SPaul Beesley platforms** section in the :ref:`Firmware Design`). 130143f35ef5SPaul Beesley 130243f35ef5SPaul BeesleyExtra debug options can be passed to the build system by setting ``CFLAGS`` or 130343f35ef5SPaul Beesley``LDFLAGS``: 130443f35ef5SPaul Beesley 130543f35ef5SPaul Beesley.. code:: shell 130643f35ef5SPaul Beesley 130743f35ef5SPaul Beesley CFLAGS='-O0 -gdwarf-2' \ 130843f35ef5SPaul Beesley make PLAT=<platform> DEBUG=1 V=1 all 130943f35ef5SPaul Beesley 131043f35ef5SPaul BeesleyNote that using ``-Wl,`` style compilation driver options in ``CFLAGS`` will be 131143f35ef5SPaul Beesleyignored as the linker is called directly. 131243f35ef5SPaul Beesley 131343f35ef5SPaul BeesleyIt is also possible to introduce an infinite loop to help in debugging the 131443f35ef5SPaul Beesleypost-BL2 phase of TF-A. This can be done by rebuilding BL1 with the 131543f35ef5SPaul Beesley``SPIN_ON_BL1_EXIT=1`` build flag. Refer to the :ref:`build_options_common` 131643f35ef5SPaul Beesleysection. In this case, the developer may take control of the target using a 13174466cf82SDaniel Boulbydebugger when indicated by the console output. When using Arm-DS, the following 131843f35ef5SPaul Beesleycommands can be used: 131943f35ef5SPaul Beesley 132043f35ef5SPaul Beesley:: 132143f35ef5SPaul Beesley 132243f35ef5SPaul Beesley # Stop target execution 132343f35ef5SPaul Beesley interrupt 132443f35ef5SPaul Beesley 132543f35ef5SPaul Beesley # 132643f35ef5SPaul Beesley # Prepare your debugging environment, e.g. set breakpoints 132743f35ef5SPaul Beesley # 132843f35ef5SPaul Beesley 132943f35ef5SPaul Beesley # Jump over the debug loop 133043f35ef5SPaul Beesley set var $AARCH64::$Core::$PC = $AARCH64::$Core::$PC + 4 133143f35ef5SPaul Beesley 133243f35ef5SPaul Beesley # Resume execution 133343f35ef5SPaul Beesley continue 133443f35ef5SPaul Beesley 133548856003SOlivier Deprez.. _build_options_experimental: 133648856003SOlivier Deprez 133748856003SOlivier DeprezExperimental build options 133848856003SOlivier Deprez--------------------------- 133948856003SOlivier Deprez 134048856003SOlivier DeprezCommon build options 134148856003SOlivier Deprez~~~~~~~~~~~~~~~~~~~~ 134248856003SOlivier Deprez 1343b5ead359SManish V Badarkhe- ``DICE_PROTECTION_ENVIRONMENT``: Boolean flag to specify the measured boot 1344b5ead359SManish V Badarkhe backend when ``MEASURED_BOOT`` is enabled. The default value is ``0``. When 1345b5ead359SManish V Badarkhe set to ``1`` then measurements and additional metadata collected during the 1346b5ead359SManish V Badarkhe measured boot process are sent to the DICE Protection Environment for storage 1347b5ead359SManish V Badarkhe and processing. A certificate chain, which represents the boot state of the 1348b5ead359SManish V Badarkhe device, can be queried from the DPE. 1349b5ead359SManish V Badarkhe 135048856003SOlivier Deprez- ``DRTM_SUPPORT``: Boolean flag to enable support for Dynamic Root of Trust 135148856003SOlivier Deprez for Measurement (DRTM). This feature has trust dependency on BL31 for taking 135248856003SOlivier Deprez the measurements and recording them as per `PSA DRTM specification`_. For 135348856003SOlivier Deprez platforms which use BL2 to load/authenticate BL31 ``TRUSTED_BOARD_BOOT`` can 135448856003SOlivier Deprez be used and for the platforms which use ``RESET_TO_BL31`` platform owners 135548856003SOlivier Deprez should have mechanism to authenticate BL31. This option defaults to 0. 135648856003SOlivier Deprez 135748856003SOlivier Deprez- ``ENABLE_RME``: Numeric value to enable support for the ARMv9 Realm 135848856003SOlivier Deprez Management Extension. This flag can take the values 0 to 2, to align with 1359641571c7SAndre Przywara the ``ENABLE_FEAT`` mechanism. Default value is 0. 136048856003SOlivier Deprez 1361b226357bSRaghu Krishnamurthy- ``RMMD_ENABLE_EL3_TOKEN_SIGN``: Numeric value to enable support for singing 1362b226357bSRaghu Krishnamurthy realm attestation token signing requests in EL3. This flag can take the 1363b226357bSRaghu Krishnamurthy values 0 and 1. The default value is ``0``. When set to ``1``, this option 1364b226357bSRaghu Krishnamurthy enables additional RMMD SMCs to push and pop requests for signing to 1365b226357bSRaghu Krishnamurthy EL3 along with platform hooks that must be implemented to service those 1366b226357bSRaghu Krishnamurthy requests and responses. 1367b226357bSRaghu Krishnamurthy 136848856003SOlivier Deprez- ``ENABLE_SME_FOR_NS``: Numeric value to enable Scalable Matrix Extension 136948856003SOlivier Deprez (SME), SVE, and FPU/SIMD for the non-secure world only. These features share 137048856003SOlivier Deprez registers so are enabled together. Using this option without 137148856003SOlivier Deprez ENABLE_SME_FOR_SWD=1 will cause SME, SVE, and FPU/SIMD instructions in secure 137248856003SOlivier Deprez world to trap to EL3. Requires ``ENABLE_SVE_FOR_NS`` to be set as SME is a 137348856003SOlivier Deprez superset of SVE. SME is an optional architectural feature for AArch64. 137448856003SOlivier Deprez At this time, this build option cannot be used on systems that have 137548856003SOlivier Deprez SPD=spmd/SPM_MM and atempting to build with this option will fail. 1376641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 137748856003SOlivier Deprez mechanism. Default is 0. 137848856003SOlivier Deprez 137948856003SOlivier Deprez- ``ENABLE_SME2_FOR_NS``: Numeric value to enable Scalable Matrix Extension 138048856003SOlivier Deprez version 2 (SME2) for the non-secure world only. SME2 is an optional 138148856003SOlivier Deprez architectural feature for AArch64. 138248856003SOlivier Deprez This should be set along with ENABLE_SME_FOR_NS=1, if not, the default SME 138348856003SOlivier Deprez accesses will still be trapped. This flag can take the values 0 to 2, to 1384641571c7SAndre Przywara align with the ``ENABLE_FEAT`` mechanism. Default is 0. 138548856003SOlivier Deprez 138648856003SOlivier Deprez- ``ENABLE_SME_FOR_SWD``: Boolean option to enable the Scalable Matrix 138748856003SOlivier Deprez Extension for secure world. Used along with SVE and FPU/SIMD. 138848856003SOlivier Deprez ENABLE_SME_FOR_NS and ENABLE_SVE_FOR_SWD must also be set to use this. 138948856003SOlivier Deprez Default is 0. 139048856003SOlivier Deprez 139148856003SOlivier Deprez- ``ENABLE_SPMD_LP`` : This boolean option is used jointly with the SPM 139248856003SOlivier Deprez Dispatcher option (``SPD=spmd``). When enabled (1) it indicates support 139348856003SOlivier Deprez for logical partitions in EL3, managed by the SPMD as defined in the 139448856003SOlivier Deprez FF-A v1.2 specification. This flag is disabled by default. This flag 139548856003SOlivier Deprez must not be used if ``SPMC_AT_EL3`` is enabled. 139648856003SOlivier Deprez 139748856003SOlivier Deprez- ``FEATURE_DETECTION``: Boolean option to enable the architectural features 1398641571c7SAndre Przywara verification mechanism. This is a debug feature that compares the 1399641571c7SAndre Przywara architectural features enabled through the feature specific build flags 1400641571c7SAndre Przywara (ENABLE_FEAT_xxx) with the features actually available on the CPU running, 1401641571c7SAndre Przywara and reports any discrepancies. 1402641571c7SAndre Przywara This flag will also enable errata ordering checking for ``DEBUG`` builds. 140348856003SOlivier Deprez 1404641571c7SAndre Przywara It is expected that this feature is only used for flexible platforms like 1405641571c7SAndre Przywara software emulators, or for hardware platforms at bringup time, to verify 1406641571c7SAndre Przywara that the configured feature set matches the CPU. 1407641571c7SAndre Przywara The ``FEATURE_DETECTION`` macro is disabled by default. 140848856003SOlivier Deprez 140948856003SOlivier Deprez- ``PSA_CRYPTO``: Boolean option for enabling MbedTLS PSA crypto APIs support. 141048856003SOlivier Deprez The platform will use PSA compliant Crypto APIs during authentication and 141148856003SOlivier Deprez image measurement process by enabling this option. It uses APIs defined as 141248856003SOlivier Deprez per the `PSA Crypto API specification`_. This feature is only supported if 141348856003SOlivier Deprez using MbedTLS 3.x version. It is disabled (``0``) by default. 141448856003SOlivier Deprez 141548856003SOlivier Deprez- ``TRANSFER_LIST``: Setting this to ``1`` enables support for Firmware 141648856003SOlivier Deprez Handoff using Transfer List defined in `Firmware Handoff specification`_. 141748856003SOlivier Deprez This defaults to ``0``. Current implementation follows the Firmware Handoff 141848856003SOlivier Deprez specification v0.9. 141948856003SOlivier Deprez 142048856003SOlivier Deprez- ``USE_DEBUGFS``: When set to 1 this option exposes a virtual filesystem 142148856003SOlivier Deprez interface through BL31 as a SiP SMC function. 142248856003SOlivier Deprez Default is disabled (0). 142348856003SOlivier Deprez 14248953568aSLevi Yun- ``HOB_LIST``: Setting this to ``1`` enables support for passing boot 14258953568aSLevi Yun information using HOB defined in `Platform Initialization specification`_. 14268953568aSLevi Yun This defaults to ``0``. 14278953568aSLevi Yun 142834f702d5SManish V BadarkheFirmware update options 142948856003SOlivier Deprez~~~~~~~~~~~~~~~~~~~~~~~ 143048856003SOlivier Deprez 143148856003SOlivier Deprez- ``PSA_FWU_SUPPORT``: Enable the firmware update mechanism as per the 143248856003SOlivier Deprez `PSA FW update specification`_. The default value is 0. 143348856003SOlivier Deprez PSA firmware update implementation has few limitations, such as: 143448856003SOlivier Deprez 143548856003SOlivier Deprez - BL2 is not part of the protocol-updatable images. If BL2 needs to 143648856003SOlivier Deprez be updated, then it should be done through another platform-defined 143748856003SOlivier Deprez mechanism. 143848856003SOlivier Deprez 143948856003SOlivier Deprez - It assumes the platform's hardware supports CRC32 instructions. 144034f702d5SManish V Badarkhe 144134f702d5SManish V Badarkhe- ``NR_OF_FW_BANKS``: Define the number of firmware banks. This flag is used 144234f702d5SManish V Badarkhe in defining the firmware update metadata structure. This flag is by default 144334f702d5SManish V Badarkhe set to '2'. 144434f702d5SManish V Badarkhe 144534f702d5SManish V Badarkhe- ``NR_OF_IMAGES_IN_FW_BANK``: Define the number of firmware images in each 144634f702d5SManish V Badarkhe firmware bank. Each firmware bank must have the same number of images as per 144734f702d5SManish V Badarkhe the `PSA FW update specification`_. 144834f702d5SManish V Badarkhe This flag is used in defining the firmware update metadata structure. This 144934f702d5SManish V Badarkhe flag is by default set to '1'. 145034f702d5SManish V Badarkhe 14517ae16196SSughosh Ganu- ``PSA_FWU_METADATA_FW_STORE_DESC``: To be enabled when the FWU 14527ae16196SSughosh Ganu metadata contains image description. The default value is 1. 14537ae16196SSughosh Ganu 14547ae16196SSughosh Ganu The version 2 of the FWU metadata allows for an opaque metadata 14557ae16196SSughosh Ganu structure where a platform can choose to not include the firmware 14567ae16196SSughosh Ganu store description in the metadata structure. This option indicates 14577ae16196SSughosh Ganu if the firmware store description, which provides information on 14587ae16196SSughosh Ganu the updatable images is part of the structure. 14597ae16196SSughosh Ganu 146043f35ef5SPaul Beesley-------------- 146143f35ef5SPaul Beesley 14620a33adc0SGovindraj Raja*Copyright (c) 2019-2024, Arm Limited. All rights reserved.* 14632d31cb07SJeremy Linton 14642d31cb07SJeremy Linton.. _DEN0115: https://developer.arm.com/docs/den0115/latest 1465e106a78eSSughosh Ganu.. _PSA FW update specification: https://developer.arm.com/documentation/den0118/latest/ 1466859eabd4SManish V Badarkhe.. _PSA DRTM specification: https://developer.arm.com/documentation/den0113/a 1467291be198SBoyan Karatotev.. _GCC: https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html 1468291be198SBoyan Karatotev.. _Clang: https://clang.llvm.org/docs/DiagnosticsReference.html 14693ba2c151SRaymond Mao.. _Firmware Handoff specification: https://github.com/FirmwareHandoff/firmware_handoff/releases/tag/v0.9 14705782b890SManish V Badarkhe.. _PSA Crypto API specification: https://armmbed.github.io/mbed-crypto/html/ 14718953568aSLevi Yun.. _Platform Initialization specification: https://uefi.org/specs/PI/1.8/index.html 1472