143f35ef5SPaul BeesleyBuild Options 243f35ef5SPaul Beesley============= 343f35ef5SPaul Beesley 443f35ef5SPaul BeesleyThe TF-A build system supports the following build options. Unless mentioned 543f35ef5SPaul Beesleyotherwise, these options are expected to be specified at the build command 643f35ef5SPaul Beesleyline and are not to be modified in any component makefiles. Note that the 743f35ef5SPaul Beesleybuild system doesn't track dependency for build options. Therefore, if any of 843f35ef5SPaul Beesleythe build options are changed from a previous build, a clean build must be 943f35ef5SPaul Beesleyperformed. 1043f35ef5SPaul Beesley 1143f35ef5SPaul Beesley.. _build_options_common: 1243f35ef5SPaul Beesley 1343f35ef5SPaul BeesleyCommon build options 1443f35ef5SPaul Beesley-------------------- 1543f35ef5SPaul Beesley 1643f35ef5SPaul Beesley- ``AARCH32_INSTRUCTION_SET``: Choose the AArch32 instruction set that the 1743f35ef5SPaul Beesley compiler should use. Valid values are T32 and A32. It defaults to T32 due to 1843f35ef5SPaul Beesley code having a smaller resulting size. 1943f35ef5SPaul Beesley 2043f35ef5SPaul Beesley- ``AARCH32_SP`` : Choose the AArch32 Secure Payload component to be built as 2143f35ef5SPaul Beesley as the BL32 image when ``ARCH=aarch32``. The value should be the path to the 2243f35ef5SPaul Beesley directory containing the SP source, relative to the ``bl32/``; the directory 2343f35ef5SPaul Beesley is expected to contain a makefile called ``<aarch32_sp-value>.mk``. 2443f35ef5SPaul Beesley 25873d4241Sjohpow01- ``AMU_RESTRICT_COUNTERS``: Register reads to the group 1 counters will return 26873d4241Sjohpow01 zero at all but the highest implemented exception level. Reads from the 27873d4241Sjohpow01 memory mapped view are unaffected by this control. 28873d4241Sjohpow01 2943f35ef5SPaul Beesley- ``ARCH`` : Choose the target build architecture for TF-A. It can take either 3043f35ef5SPaul Beesley ``aarch64`` or ``aarch32`` as values. By default, it is defined to 3143f35ef5SPaul Beesley ``aarch64``. 3243f35ef5SPaul Beesley 33f1821790SAlexei Fedorov- ``ARM_ARCH_FEATURE``: Optional Arm Architecture build option which specifies 34f1821790SAlexei Fedorov one or more feature modifiers. This option has the form ``[no]feature+...`` 35f1821790SAlexei Fedorov and defaults to ``none``. It translates into compiler option 36f1821790SAlexei Fedorov ``-march=armvX[.Y]-a+[no]feature+...``. See compiler's documentation for the 37f1821790SAlexei Fedorov list of supported feature modifiers. 38f1821790SAlexei Fedorov 3943f35ef5SPaul Beesley- ``ARM_ARCH_MAJOR``: The major version of Arm Architecture to target when 4043f35ef5SPaul Beesley compiling TF-A. Its value must be numeric, and defaults to 8 . See also, 4143f35ef5SPaul Beesley *Armv8 Architecture Extensions* and *Armv7 Architecture Extensions* in 4243f35ef5SPaul Beesley :ref:`Firmware Design`. 4343f35ef5SPaul Beesley 4443f35ef5SPaul Beesley- ``ARM_ARCH_MINOR``: The minor version of Arm Architecture to target when 4543f35ef5SPaul Beesley compiling TF-A. Its value must be a numeric, and defaults to 0. See also, 4643f35ef5SPaul Beesley *Armv8 Architecture Extensions* in :ref:`Firmware Design`. 4743f35ef5SPaul Beesley 48acd03f4bSManish V Badarkhe- ``ARM_BL2_SP_LIST_DTS``: Path to DTS file snippet to override the hardcoded 49acd03f4bSManish V Badarkhe SP nodes in tb_fw_config. 50acd03f4bSManish V Badarkhe 51acd03f4bSManish V Badarkhe- ``ARM_SPMC_MANIFEST_DTS`` : path to an alternate manifest file used as the 52acd03f4bSManish V Badarkhe SPMC Core manifest. Valid when ``SPD=spmd`` is selected. 53acd03f4bSManish V Badarkhe 5443f35ef5SPaul Beesley- ``BL2``: This is an optional build option which specifies the path to BL2 5543f35ef5SPaul Beesley image for the ``fip`` target. In this case, the BL2 in the TF-A will not be 5643f35ef5SPaul Beesley built. 5743f35ef5SPaul Beesley 5843f35ef5SPaul Beesley- ``BL2U``: This is an optional build option which specifies the path to 5943f35ef5SPaul Beesley BL2U image. In this case, the BL2U in TF-A will not be built. 6043f35ef5SPaul Beesley 6142d4d3baSArvind Ram Prakash- ``RESET_TO_BL2``: Boolean option to enable BL2 entrypoint as the CPU reset 6242d4d3baSArvind Ram Prakash vector instead of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1 6342d4d3baSArvind Ram Prakash entrypoint) or 1 (CPU reset to BL2 entrypoint). 6442d4d3baSArvind Ram Prakash The default value is 0. 6542d4d3baSArvind Ram Prakash 6642d4d3baSArvind Ram Prakash- ``BL2_RUNS_AT_EL3``: This is an implicit flag to denote that BL2 runs at EL3. 6742d4d3baSArvind Ram Prakash While it is explicitly set to 1 when RESET_TO_BL2 is set to 1 it can also be 6842d4d3baSArvind Ram Prakash true in a 4-world system where RESET_TO_BL2 is 0. 6943f35ef5SPaul Beesley 7046789a7cSBalint Dobszay- ``BL2_ENABLE_SP_LOAD``: Boolean option to enable loading SP packages from the 7146789a7cSBalint Dobszay FIP. Automatically enabled if ``SP_LAYOUT_FILE`` is provided. 7246789a7cSBalint Dobszay 7343f35ef5SPaul Beesley- ``BL2_IN_XIP_MEM``: In some use-cases BL2 will be stored in eXecute In Place 7443f35ef5SPaul Beesley (XIP) memory, like BL1. In these use-cases, it is necessary to initialize 7543f35ef5SPaul Beesley the RW sections in RAM, while leaving the RO sections in place. This option 7642d4d3baSArvind Ram Prakash enable this use-case. For now, this option is only supported 7742d4d3baSArvind Ram Prakash when RESET_TO_BL2 is set to '1'. 7843f35ef5SPaul Beesley 7943f35ef5SPaul Beesley- ``BL31``: This is an optional build option which specifies the path to 8043f35ef5SPaul Beesley BL31 image for the ``fip`` target. In this case, the BL31 in TF-A will not 8143f35ef5SPaul Beesley be built. 8243f35ef5SPaul Beesley 83616b3ce2SRobin van der Gracht- ``BL31_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 84616b3ce2SRobin van der Gracht file that contains the BL31 private key in PEM format or a PKCS11 URI. If 85616b3ce2SRobin van der Gracht ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 8643f35ef5SPaul Beesley 8743f35ef5SPaul Beesley- ``BL32``: This is an optional build option which specifies the path to 8843f35ef5SPaul Beesley BL32 image for the ``fip`` target. In this case, the BL32 in TF-A will not 8943f35ef5SPaul Beesley be built. 9043f35ef5SPaul Beesley 9143f35ef5SPaul Beesley- ``BL32_EXTRA1``: This is an optional build option which specifies the path to 9243f35ef5SPaul Beesley Trusted OS Extra1 image for the ``fip`` target. 9343f35ef5SPaul Beesley 9443f35ef5SPaul Beesley- ``BL32_EXTRA2``: This is an optional build option which specifies the path to 9543f35ef5SPaul Beesley Trusted OS Extra2 image for the ``fip`` target. 9643f35ef5SPaul Beesley 97616b3ce2SRobin van der Gracht- ``BL32_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 98616b3ce2SRobin van der Gracht file that contains the BL32 private key in PEM format or a PKCS11 URI. If 99616b3ce2SRobin van der Gracht ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 10043f35ef5SPaul Beesley 10143f35ef5SPaul Beesley- ``BL33``: Path to BL33 image in the host file system. This is mandatory for 10243f35ef5SPaul Beesley ``fip`` target in case TF-A BL2 is used. 10343f35ef5SPaul Beesley 104616b3ce2SRobin van der Gracht- ``BL33_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 105616b3ce2SRobin van der Gracht file that contains the BL33 private key in PEM format or a PKCS11 URI. If 106616b3ce2SRobin van der Gracht ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 10743f35ef5SPaul Beesley 10843f35ef5SPaul Beesley- ``BRANCH_PROTECTION``: Numeric value to enable ARMv8.3 Pointer Authentication 10943f35ef5SPaul Beesley and ARMv8.5 Branch Target Identification support for TF-A BL images themselves. 11043f35ef5SPaul Beesley If enabled, it is needed to use a compiler that supports the option 11143f35ef5SPaul Beesley ``-mbranch-protection``. Selects the branch protection features to use: 11243f35ef5SPaul Beesley- 0: Default value turns off all types of branch protection 11343f35ef5SPaul Beesley- 1: Enables all types of branch protection features 11443f35ef5SPaul Beesley- 2: Return address signing to its standard level 11543f35ef5SPaul Beesley- 3: Extend the signing to include leaf functions 1163768fecfSAlexei Fedorov- 4: Turn on branch target identification mechanism 11743f35ef5SPaul Beesley 11843f35ef5SPaul Beesley The table below summarizes ``BRANCH_PROTECTION`` values, GCC compilation options 11943f35ef5SPaul Beesley and resulting PAuth/BTI features. 12043f35ef5SPaul Beesley 12143f35ef5SPaul Beesley +-------+--------------+-------+-----+ 12243f35ef5SPaul Beesley | Value | GCC option | PAuth | BTI | 12343f35ef5SPaul Beesley +=======+==============+=======+=====+ 12443f35ef5SPaul Beesley | 0 | none | N | N | 12543f35ef5SPaul Beesley +-------+--------------+-------+-----+ 12643f35ef5SPaul Beesley | 1 | standard | Y | Y | 12743f35ef5SPaul Beesley +-------+--------------+-------+-----+ 12843f35ef5SPaul Beesley | 2 | pac-ret | Y | N | 12943f35ef5SPaul Beesley +-------+--------------+-------+-----+ 13043f35ef5SPaul Beesley | 3 | pac-ret+leaf | Y | N | 13143f35ef5SPaul Beesley +-------+--------------+-------+-----+ 1323768fecfSAlexei Fedorov | 4 | bti | N | Y | 1333768fecfSAlexei Fedorov +-------+--------------+-------+-----+ 13443f35ef5SPaul Beesley 135700e7685SManish Pandey This option defaults to 0. 13643f35ef5SPaul Beesley Note that Pointer Authentication is enabled for Non-secure world 13743f35ef5SPaul Beesley irrespective of the value of this option if the CPU supports it. 13843f35ef5SPaul Beesley 13943f35ef5SPaul Beesley- ``BUILD_MESSAGE_TIMESTAMP``: String used to identify the time and date of the 14043f35ef5SPaul Beesley compilation of each build. It must be set to a C string (including quotes 14143f35ef5SPaul Beesley where applicable). Defaults to a string that contains the time and date of 14243f35ef5SPaul Beesley the compilation. 14343f35ef5SPaul Beesley 14443f35ef5SPaul Beesley- ``BUILD_STRING``: Input string for VERSION_STRING, which allows the TF-A 14543f35ef5SPaul Beesley build to be uniquely identified. Defaults to the current git commit id. 14643f35ef5SPaul Beesley 14729214e95SGrant Likely- ``BUILD_BASE``: Output directory for the build. Defaults to ``./build`` 14829214e95SGrant Likely 14943f35ef5SPaul Beesley- ``CFLAGS``: Extra user options appended on the compiler's command line in 15043f35ef5SPaul Beesley addition to the options set by the build system. 15143f35ef5SPaul Beesley 15243f35ef5SPaul Beesley- ``COLD_BOOT_SINGLE_CPU``: This option indicates whether the platform may 15343f35ef5SPaul Beesley release several CPUs out of reset. It can take either 0 (several CPUs may be 15443f35ef5SPaul Beesley brought up) or 1 (only one CPU will ever be brought up during cold reset). 15543f35ef5SPaul Beesley Default is 0. If the platform always brings up a single CPU, there is no 15643f35ef5SPaul Beesley need to distinguish between primary and secondary CPUs and the boot path can 15743f35ef5SPaul Beesley be optimised. The ``plat_is_my_cpu_primary()`` and 15843f35ef5SPaul Beesley ``plat_secondary_cold_boot_setup()`` platform porting interfaces do not need 15943f35ef5SPaul Beesley to be implemented in this case. 16043f35ef5SPaul Beesley 1613bff910dSSandrine Bailleux- ``COT``: When Trusted Boot is enabled, selects the desired chain of trust. 1623bff910dSSandrine Bailleux Defaults to ``tbbr``. 1633bff910dSSandrine Bailleux 16443f35ef5SPaul Beesley- ``CRASH_REPORTING``: A non-zero value enables a console dump of processor 16543f35ef5SPaul Beesley register state when an unexpected exception occurs during execution of 16643f35ef5SPaul Beesley BL31. This option defaults to the value of ``DEBUG`` - i.e. by default 16743f35ef5SPaul Beesley this is only enabled for a debug build of the firmware. 16843f35ef5SPaul Beesley 16943f35ef5SPaul Beesley- ``CREATE_KEYS``: This option is used when ``GENERATE_COT=1``. It tells the 17043f35ef5SPaul Beesley certificate generation tool to create new keys in case no valid keys are 17143f35ef5SPaul Beesley present or specified. Allowed options are '0' or '1'. Default is '1'. 17243f35ef5SPaul Beesley 17343f35ef5SPaul Beesley- ``CTX_INCLUDE_AARCH32_REGS`` : Boolean option that, when set to 1, will cause 17443f35ef5SPaul Beesley the AArch32 system registers to be included when saving and restoring the 17543f35ef5SPaul Beesley CPU context. The option must be set to 0 for AArch64-only platforms (that 17643f35ef5SPaul Beesley is on hardware that does not implement AArch32, or at least not at EL1 and 17743f35ef5SPaul Beesley higher ELs). Default value is 1. 17843f35ef5SPaul Beesley 17943f35ef5SPaul Beesley- ``CTX_INCLUDE_FPREGS``: Boolean option that, when set to 1, will cause the FP 18043f35ef5SPaul Beesley registers to be included when saving and restoring the CPU context. Default 18143f35ef5SPaul Beesley is 0. 18243f35ef5SPaul Beesley 1839acff28aSArvind Ram Prakash- ``CTX_INCLUDE_MPAM_REGS``: Boolean option that, when set to 1, will cause the 1849acff28aSArvind Ram Prakash Memory System Resource Partitioning and Monitoring (MPAM) 1859acff28aSArvind Ram Prakash registers to be included when saving and restoring the CPU context. 1869acff28aSArvind Ram Prakash Default is '0'. 1879acff28aSArvind Ram Prakash 188d9e984ccSJayanth Dodderi Chidanand- ``CTX_INCLUDE_NEVE_REGS``: Numeric value, when set will cause the Armv8.4-NV 189d9e984ccSJayanth Dodderi Chidanand registers to be saved/restored when entering/exiting an EL2 execution 190d9e984ccSJayanth Dodderi Chidanand context. This flag can take values 0 to 2, to align with the 191641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default value is 0. 192d9e984ccSJayanth Dodderi Chidanand 193d9e984ccSJayanth Dodderi Chidanand- ``CTX_INCLUDE_PAUTH_REGS``: Numeric value to enable the Pointer 194d9e984ccSJayanth Dodderi Chidanand Authentication for Secure world. This will cause the ARMv8.3-PAuth registers 195d9e984ccSJayanth Dodderi Chidanand to be included when saving and restoring the CPU context as part of world 196641571c7SAndre Przywara switch. This flag can take values 0 to 2, to align with ``ENABLE_FEAT`` 197d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is 0. 198d9e984ccSJayanth Dodderi Chidanand 19943f35ef5SPaul Beesley Note that Pointer Authentication is enabled for Non-secure world irrespective 20043f35ef5SPaul Beesley of the value of this flag if the CPU supports it. 20143f35ef5SPaul Beesley 20243f35ef5SPaul Beesley- ``DEBUG``: Chooses between a debug and release build. It can take either 0 20343f35ef5SPaul Beesley (release) or 1 (debug) as values. 0 is the default. 20443f35ef5SPaul Beesley 2057cda17bbSSumit Garg- ``DECRYPTION_SUPPORT``: This build flag enables the user to select the 2067cda17bbSSumit Garg authenticated decryption algorithm to be used to decrypt firmware/s during 2077cda17bbSSumit Garg boot. It accepts 2 values: ``aes_gcm`` and ``none``. The default value of 2087cda17bbSSumit Garg this flag is ``none`` to disable firmware decryption which is an optional 209700e7685SManish Pandey feature as per TBBR. 2107cda17bbSSumit Garg 21143f35ef5SPaul Beesley- ``DISABLE_BIN_GENERATION``: Boolean option to disable the generation 21243f35ef5SPaul Beesley of the binary image. If set to 1, then only the ELF image is built. 21343f35ef5SPaul Beesley 0 is the default. 21443f35ef5SPaul Beesley 21583a4dae1SBoyan Karatotev- ``DISABLE_MTPMU``: Numeric option to disable ``FEAT_MTPMU`` (Multi Threaded 21683a4dae1SBoyan Karatotev PMU). ``FEAT_MTPMU`` is an optional feature available on Armv8.6 onwards. 217641571c7SAndre Przywara This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 21883a4dae1SBoyan Karatotev mechanism. Default is ``0``. 2190063dd17SJavier Almansa Sobrino 22043f35ef5SPaul Beesley- ``DYN_DISABLE_AUTH``: Provides the capability to dynamically disable Trusted 22143f35ef5SPaul Beesley Board Boot authentication at runtime. This option is meant to be enabled only 22243f35ef5SPaul Beesley for development platforms. ``TRUSTED_BOARD_BOOT`` flag must be set if this 22343f35ef5SPaul Beesley flag has to be enabled. 0 is the default. 22443f35ef5SPaul Beesley 22543f35ef5SPaul Beesley- ``E``: Boolean option to make warnings into errors. Default is 1. 22643f35ef5SPaul Beesley 227291be198SBoyan Karatotev When specifying higher warnings levels (``W=1`` and higher), this option 228291be198SBoyan Karatotev defaults to 0. This is done to encourage contributors to use them, as they 229291be198SBoyan Karatotev are expected to produce warnings that would otherwise fail the build. New 230291be198SBoyan Karatotev contributions are still expected to build with ``W=0`` and ``E=1`` (the 231291be198SBoyan Karatotev default). 232291be198SBoyan Karatotev 233ae770fedSYann Gautier- ``EARLY_CONSOLE``: This option is used to enable early traces before default 234ae770fedSYann Gautier console is properly setup. It introduces EARLY_* traces macros, that will 235ae770fedSYann Gautier use the non-EARLY traces macros if the flag is enabled, or do nothing 236ae770fedSYann Gautier otherwise. To use this feature, platforms will have to create the function 237ae770fedSYann Gautier plat_setup_early_console(). 238ae770fedSYann Gautier Default is 0 (disabled) 239ae770fedSYann Gautier 24043f35ef5SPaul Beesley- ``EL3_PAYLOAD_BASE``: This option enables booting an EL3 payload instead of 24143f35ef5SPaul Beesley the normal boot flow. It must specify the entry point address of the EL3 24243f35ef5SPaul Beesley payload. Please refer to the "Booting an EL3 payload" section for more 24343f35ef5SPaul Beesley details. 24443f35ef5SPaul Beesley 2451fd685a7SChris Kay- ``ENABLE_AMU_AUXILIARY_COUNTERS``: Enables support for AMU auxiliary counters 2461fd685a7SChris Kay (also known as group 1 counters). These are implementation-defined counters, 2471fd685a7SChris Kay and as such require additional platform configuration. Default is 0. 2481fd685a7SChris Kay 249742ca230SChris Kay- ``ENABLE_AMU_FCONF``: Enables configuration of the AMU through FCONF, which 250742ca230SChris Kay allows platforms with auxiliary counters to describe them via the 251742ca230SChris Kay ``HW_CONFIG`` device tree blob. Default is 0. 252742ca230SChris Kay 25343f35ef5SPaul Beesley- ``ENABLE_ASSERTIONS``: This option controls whether or not calls to ``assert()`` 25443f35ef5SPaul Beesley are compiled out. For debug builds, this option defaults to 1, and calls to 25543f35ef5SPaul Beesley ``assert()`` are left in place. For release builds, this option defaults to 0 25643f35ef5SPaul Beesley and calls to ``assert()`` function are compiled out. This option can be set 25743f35ef5SPaul Beesley independently of ``DEBUG``. It can also be used to hide any auxiliary code 25843f35ef5SPaul Beesley that is only required for the assertion and does not fit in the assertion 25943f35ef5SPaul Beesley itself. 26043f35ef5SPaul Beesley 26168c76088SAlexei Fedorov- ``ENABLE_BACKTRACE``: This option controls whether to enable backtrace 26243f35ef5SPaul Beesley dumps or not. It is supported in both AArch64 and AArch32. However, in 26343f35ef5SPaul Beesley AArch32 the format of the frame records are not defined in the AAPCS and they 26443f35ef5SPaul Beesley are defined by the implementation. This implementation of backtrace only 26543f35ef5SPaul Beesley supports the format used by GCC when T32 interworking is disabled. For this 26643f35ef5SPaul Beesley reason enabling this option in AArch32 will force the compiler to only 26743f35ef5SPaul Beesley generate A32 code. This option is enabled by default only in AArch64 debug 26843f35ef5SPaul Beesley builds, but this behaviour can be overridden in each platform's Makefile or 26943f35ef5SPaul Beesley in the build command line. 27043f35ef5SPaul Beesley 271641571c7SAndre Przywara- ``ENABLE_FEAT`` 272641571c7SAndre Przywara The Arm architecture defines several architecture extension features, 273641571c7SAndre Przywara named FEAT_xxx in the architecure manual. Some of those features require 274641571c7SAndre Przywara setup code in higher exception levels, other features might be used by TF-A 275641571c7SAndre Przywara code itself. 276641571c7SAndre Przywara Most of the feature flags defined in the TF-A build system permit to take 277641571c7SAndre Przywara the values 0, 1 or 2, with the following meaning: 278641571c7SAndre Przywara 279641571c7SAndre Przywara :: 280641571c7SAndre Przywara 281641571c7SAndre Przywara ENABLE_FEAT_* = 0: Feature is disabled statically at compile time. 282641571c7SAndre Przywara ENABLE_FEAT_* = 1: Feature is enabled unconditionally at compile time. 283641571c7SAndre Przywara ENABLE_FEAT_* = 2: Feature is enabled, but checked at runtime. 284641571c7SAndre Przywara 285641571c7SAndre Przywara When setting the flag to 0, the feature is disabled during compilation, 286641571c7SAndre Przywara and the compiler's optimisation stage and the linker will try to remove 287641571c7SAndre Przywara as much of this code as possible. 288641571c7SAndre Przywara If it is defined to 1, the code will use the feature unconditionally, so the 289641571c7SAndre Przywara CPU is expected to support that feature. The FEATURE_DETECTION debug 290641571c7SAndre Przywara feature, if enabled, will verify this. 291641571c7SAndre Przywara If the feature flag is set to 2, support for the feature will be compiled 292641571c7SAndre Przywara in, but its existence will be checked at runtime, so it works on CPUs with 293641571c7SAndre Przywara or without the feature. This is mostly useful for platforms which either 294641571c7SAndre Przywara support multiple different CPUs, or where the CPU is configured at runtime, 295641571c7SAndre Przywara like in emulators. 296641571c7SAndre Przywara 297d23acc9eSAndre Przywara- ``ENABLE_FEAT_AMU``: Numeric value to enable Activity Monitor Unit 298d23acc9eSAndre Przywara extensions. This flag can take the values 0 to 2, to align with the 299641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. This is an optional architectural feature 300d23acc9eSAndre Przywara available on v8.4 onwards. Some v8.2 implementations also implement an AMU 301d23acc9eSAndre Przywara and this option can be used to enable this feature on those systems as well. 302d23acc9eSAndre Przywara This flag can take the values 0 to 2, the default is 0. 30364017767SJayanth Dodderi Chidanand 304d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_AMUv1p1``: Numeric value to enable the ``FEAT_AMUv1p1`` 305d9e984ccSJayanth Dodderi Chidanand extension. ``FEAT_AMUv1p1`` is an optional feature available on Arm v8.6 306d9e984ccSJayanth Dodderi Chidanand onwards. This flag can take the values 0 to 2, to align with the 307641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default value is ``0``. 308d9e984ccSJayanth Dodderi Chidanand 309d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_CSV2_2``: Numeric value to enable the ``FEAT_CSV2_2`` 310d9e984ccSJayanth Dodderi Chidanand extension. It allows access to the SCXTNUM_EL2 (Software Context Number) 311d9e984ccSJayanth Dodderi Chidanand register during EL2 context save/restore operations. ``FEAT_CSV2_2`` is an 312d9e984ccSJayanth Dodderi Chidanand optional feature available on Arm v8.0 onwards. This flag can take values 313641571c7SAndre Przywara 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 314d9e984ccSJayanth Dodderi Chidanand Default value is ``0``. 315d9e984ccSJayanth Dodderi Chidanand 31630019d86SSona Mathew- ``ENABLE_FEAT_CSV2_3``: Numeric value to enable support for ``FEAT_CSV2_3`` 31730019d86SSona Mathew extension. This feature is supported in AArch64 state only and is an optional 31830019d86SSona Mathew feature available in Arm v8.0 implementations. 31930019d86SSona Mathew ``FEAT_CSV2_3`` implies the implementation of ``FEAT_CSV2_2``. 32030019d86SSona Mathew The flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 32130019d86SSona Mathew mechanism. Default value is ``0``. 32230019d86SSona Mathew 32383271d5aSArvind Ram Prakash- ``ENABLE_FEAT_DEBUGV8P9``: Numeric value to enable ``FEAT_DEBUGV8P9`` 32483271d5aSArvind Ram Prakash extension which allows the ability to implement more than 16 breakpoints 32583271d5aSArvind Ram Prakash and/or watchpoints. This feature is mandatory from v8.9 and is optional 32683271d5aSArvind Ram Prakash from v8.8. This flag can take the values of 0 to 2, to align with the 32783271d5aSArvind Ram Prakash ``ENABLE_FEAT`` mechanism. Default value is ``0``. 32883271d5aSArvind Ram Prakash 329d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_DIT``: Numeric value to enable ``FEAT_DIT`` (Data Independent 330d9e984ccSJayanth Dodderi Chidanand Timing) extension. It allows setting the ``DIT`` bit of PSTATE in EL3. 331d9e984ccSJayanth Dodderi Chidanand ``FEAT_DIT`` is a mandatory architectural feature and is enabled from v8.4 332d9e984ccSJayanth Dodderi Chidanand and upwards. This flag can take the values 0 to 2, to align with the 333641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default value is ``0``. 334d9e984ccSJayanth Dodderi Chidanand 335d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_ECV``: Numeric value to enable support for the Enhanced Counter 33664017767SJayanth Dodderi Chidanand Virtualization feature, allowing for access to the CNTPOFF_EL2 (Counter-timer 33764017767SJayanth Dodderi Chidanand Physical Offset register) during EL2 to EL3 context save/restore operations. 338d9e984ccSJayanth Dodderi Chidanand Its a mandatory architectural feature and is enabled from v8.6 and upwards. 339641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 340d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 34164017767SJayanth Dodderi Chidanand 342d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_FGT``: Numeric value to enable support for FGT (Fine Grain Traps) 34364017767SJayanth Dodderi Chidanand feature allowing for access to the HDFGRTR_EL2 (Hypervisor Debug Fine-Grained 34464017767SJayanth Dodderi Chidanand Read Trap Register) during EL2 to EL3 context save/restore operations. 345d9e984ccSJayanth Dodderi Chidanand Its a mandatory architectural feature and is enabled from v8.6 and upwards. 346641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 347d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 34864017767SJayanth Dodderi Chidanand 349*33e6aaacSArvind Ram Prakash- ``ENABLE_FEAT_FGT2``: Numeric value to enable support for FGT2 350*33e6aaacSArvind Ram Prakash (Fine Grain Traps 2) feature allowing for access to Fine-grained trap 2 registers 351*33e6aaacSArvind Ram Prakash during EL2 to EL3 context save/restore operations. 352*33e6aaacSArvind Ram Prakash Its an optional architectural feature and is available from v8.8 and upwards. 353*33e6aaacSArvind Ram Prakash This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 354*33e6aaacSArvind Ram Prakash mechanism. Default value is ``0``. 355*33e6aaacSArvind Ram Prakash 356d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_HCX``: Numeric value to set the bit SCR_EL3.HXEn in EL3 to 357d9e984ccSJayanth Dodderi Chidanand allow access to HCRX_EL2 (extended hypervisor control register) from EL2 as 358d9e984ccSJayanth Dodderi Chidanand well as adding HCRX_EL2 to the EL2 context save/restore operations. Its a 359d9e984ccSJayanth Dodderi Chidanand mandatory architectural feature and is enabled from v8.7 and upwards. This 360641571c7SAndre Przywara flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 361d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 362d9e984ccSJayanth Dodderi Chidanand 3638e397889SGovindraj Raja- ``ENABLE_FEAT_MTE2``: Numeric value to enable Memory Tagging Extension2 3648e397889SGovindraj Raja if the platform wants to use this feature and MTE2 is enabled at ELX. 3658e397889SGovindraj Raja This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 3668e397889SGovindraj Raja mechanism. Default value is ``0``. 3670a33adc0SGovindraj Raja 368d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_PAN``: Numeric value to enable the ``FEAT_PAN`` (Privileged 369d9e984ccSJayanth Dodderi Chidanand Access Never) extension. ``FEAT_PAN`` adds a bit to PSTATE, generating a 370d9e984ccSJayanth Dodderi Chidanand permission fault for any privileged data access from EL1/EL2 to virtual 371d9e984ccSJayanth Dodderi Chidanand memory address, accessible at EL0, provided (HCR_EL2.E2H=1). It is a 372d9e984ccSJayanth Dodderi Chidanand mandatory architectural feature and is enabled from v8.1 and upwards. This 373641571c7SAndre Przywara flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 374d9e984ccSJayanth Dodderi Chidanand mechanism. Default value is ``0``. 375d9e984ccSJayanth Dodderi Chidanand 376d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_RNG``: Numeric value to enable the ``FEAT_RNG`` extension. 377d9e984ccSJayanth Dodderi Chidanand ``FEAT_RNG`` is an optional feature available on Arm v8.5 onwards. This 378641571c7SAndre Przywara flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 379ff86e0b4SJuan Pablo Conde mechanism. Default value is ``0``. 380ff86e0b4SJuan Pablo Conde 381ff86e0b4SJuan Pablo Conde- ``ENABLE_FEAT_RNG_TRAP``: Numeric value to enable the ``FEAT_RNG_TRAP`` 382ff86e0b4SJuan Pablo Conde extension. This feature is only supported in AArch64 state. This flag can 383641571c7SAndre Przywara take values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 384ff86e0b4SJuan Pablo Conde Default value is ``0``. ``FEAT_RNG_TRAP`` is an optional feature from 385ff86e0b4SJuan Pablo Conde Armv8.5 onwards. 386d9e984ccSJayanth Dodderi Chidanand 38724077098SAndre Przywara- ``ENABLE_FEAT_SB``: Boolean option to let the TF-A code use the ``FEAT_SB`` 38824077098SAndre Przywara (Speculation Barrier) instruction ``FEAT_SB`` is an optional feature and 38924077098SAndre Przywara defaults to ``0`` for pre-Armv8.5 CPUs, but is mandatory for Armv8.5 or 39024077098SAndre Przywara later CPUs. It is enabled from v8.5 and upwards and if needed can be 39124077098SAndre Przywara overidden from platforms explicitly. 392d9e984ccSJayanth Dodderi Chidanand 393d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_SEL2``: Numeric value to enable the ``FEAT_SEL2`` (Secure EL2) 394d9e984ccSJayanth Dodderi Chidanand extension. ``FEAT_SEL2`` is a mandatory feature available on Arm v8.4. 395641571c7SAndre Przywara This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 396d9e984ccSJayanth Dodderi Chidanand mechanism. Default is ``0``. 397d9e984ccSJayanth Dodderi Chidanand 398781d07a4SJayanth Dodderi Chidanand- ``ENABLE_FEAT_TWED``: Numeric value to enable the ``FEAT_TWED`` (Delayed 399781d07a4SJayanth Dodderi Chidanand trapping of WFE Instruction) extension. ``FEAT_TWED`` is a optional feature 400781d07a4SJayanth Dodderi Chidanand available on Arm v8.6. This flag can take values 0 to 2, to align with the 401641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. Default is ``0``. 402781d07a4SJayanth Dodderi Chidanand 403781d07a4SJayanth Dodderi Chidanand When ``ENABLE_FEAT_TWED`` is set to ``1``, WFE instruction trapping gets 404781d07a4SJayanth Dodderi Chidanand delayed by the amount of value in ``TWED_DELAY``. 405781d07a4SJayanth Dodderi Chidanand 406d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_FEAT_VHE``: Numeric value to enable the ``FEAT_VHE`` (Virtualization 407d9e984ccSJayanth Dodderi Chidanand Host Extensions) extension. It allows access to CONTEXTIDR_EL2 register 408d9e984ccSJayanth Dodderi Chidanand during EL2 context save/restore operations.``FEAT_VHE`` is a mandatory 409d9e984ccSJayanth Dodderi Chidanand architectural feature and is enabled from v8.1 and upwards. It can take 410641571c7SAndre Przywara values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 411d9e984ccSJayanth Dodderi Chidanand Default value is ``0``. 412cb4ec47bSjohpow01 413d3331603SMark Brown- ``ENABLE_FEAT_TCR2``: Numeric value to set the bit SCR_EL3.ENTCR2 in EL3 to 414d3331603SMark Brown allow access to TCR2_EL2 (extended translation control) from EL2 as 415d3331603SMark Brown well as adding TCR2_EL2 to the EL2 context save/restore operations. Its a 416d3331603SMark Brown mandatory architectural feature and is enabled from v8.9 and upwards. This 417641571c7SAndre Przywara flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 418d3331603SMark Brown mechanism. Default value is ``0``. 419d3331603SMark Brown 420062b6c6bSMark Brown- ``ENABLE_FEAT_S2PIE``: Numeric value to enable support for FEAT_S2PIE 421062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 422641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 423062b6c6bSMark Brown mechanism. Default value is ``0``. 424062b6c6bSMark Brown 425062b6c6bSMark Brown- ``ENABLE_FEAT_S1PIE``: Numeric value to enable support for FEAT_S1PIE 426062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 427641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 428062b6c6bSMark Brown mechanism. Default value is ``0``. 429062b6c6bSMark Brown 430062b6c6bSMark Brown- ``ENABLE_FEAT_S2POE``: Numeric value to enable support for FEAT_S2POE 431062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 432641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 433062b6c6bSMark Brown mechanism. Default value is ``0``. 434062b6c6bSMark Brown 435062b6c6bSMark Brown- ``ENABLE_FEAT_S1POE``: Numeric value to enable support for FEAT_S1POE 436062b6c6bSMark Brown at EL2 and below, and context switch relevant registers. This flag 437641571c7SAndre Przywara can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 438062b6c6bSMark Brown mechanism. Default value is ``0``. 439062b6c6bSMark Brown 440688ab57bSMark Brown- ``ENABLE_FEAT_GCS``: Numeric value to set the bit SCR_EL3.GCSEn in EL3 to 441688ab57bSMark Brown allow use of Guarded Control Stack from EL2 as well as adding the GCS 442688ab57bSMark Brown registers to the EL2 context save/restore operations. This flag can take 443641571c7SAndre Przywara the values 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. 444688ab57bSMark Brown Default value is ``0``. 445688ab57bSMark Brown 446edbce9aaSzelalem-aweke- ``ENABLE_LTO``: Boolean option to enable Link Time Optimization (LTO) 447edbce9aaSzelalem-aweke support in GCC for TF-A. This option is currently only supported for 448edbce9aaSzelalem-aweke AArch64. Default is 0. 449edbce9aaSzelalem-aweke 450edebefbcSArvind Ram Prakash- ``ENABLE_FEAT_MPAM``: Numeric value to enable lower ELs to use MPAM 45143f35ef5SPaul Beesley feature. MPAM is an optional Armv8.4 extension that enables various memory 45243f35ef5SPaul Beesley system components and resources to define partitions; software running at 45343f35ef5SPaul Beesley various ELs can assign themselves to desired partition to control their 45443f35ef5SPaul Beesley performance aspects. 45543f35ef5SPaul Beesley 456641571c7SAndre Przywara This flag can take values 0 to 2, to align with the ``ENABLE_FEAT`` 457d9e984ccSJayanth Dodderi Chidanand mechanism. When this option is set to ``1`` or ``2``, EL3 allows lower ELs to 458d9e984ccSJayanth Dodderi Chidanand access their own MPAM registers without trapping into EL3. This option 459d9e984ccSJayanth Dodderi Chidanand doesn't make use of partitioning in EL3, however. Platform initialisation 460d9e984ccSJayanth Dodderi Chidanand code should configure and use partitions in EL3 as required. This option 461edebefbcSArvind Ram Prakash defaults to ``2`` since MPAM is enabled by default for NS world only. 462edebefbcSArvind Ram Prakash The flag is automatically disabled when the target 463edebefbcSArvind Ram Prakash architecture is AArch32. 46443f35ef5SPaul Beesley 46568120783SChris Kay- ``ENABLE_MPMM``: Boolean option to enable support for the Maximum Power 46668120783SChris Kay Mitigation Mechanism supported by certain Arm cores, which allows the SoC 46768120783SChris Kay firmware to detect and limit high activity events to assist in SoC processor 46868120783SChris Kay power domain dynamic power budgeting and limit the triggering of whole-rail 46968120783SChris Kay (i.e. clock chopping) responses to overcurrent conditions. Defaults to ``0``. 47068120783SChris Kay 47168120783SChris Kay- ``ENABLE_MPMM_FCONF``: Enables configuration of MPMM through FCONF, which 47268120783SChris Kay allows platforms with cores supporting MPMM to describe them via the 47368120783SChris Kay ``HW_CONFIG`` device tree blob. Default is 0. 47468120783SChris Kay 47543f35ef5SPaul Beesley- ``ENABLE_PIE``: Boolean option to enable Position Independent Executable(PIE) 47643f35ef5SPaul Beesley support within generic code in TF-A. This option is currently only supported 47742d4d3baSArvind Ram Prakash in BL2, BL31, and BL32 (TSP) for AARCH64 binaries, and 47842d4d3baSArvind Ram Prakash in BL32 (SP_min) for AARCH32. Default is 0. 47943f35ef5SPaul Beesley 48043f35ef5SPaul Beesley- ``ENABLE_PMF``: Boolean option to enable support for optional Performance 48143f35ef5SPaul Beesley Measurement Framework(PMF). Default is 0. 48243f35ef5SPaul Beesley 48343f35ef5SPaul Beesley- ``ENABLE_PSCI_STAT``: Boolean option to enable support for optional PSCI 48443f35ef5SPaul Beesley functions ``PSCI_STAT_RESIDENCY`` and ``PSCI_STAT_COUNT``. Default is 0. 48543f35ef5SPaul Beesley In the absence of an alternate stat collection backend, ``ENABLE_PMF`` must 48643f35ef5SPaul Beesley be enabled. If ``ENABLE_PMF`` is set, the residency statistics are tracked in 48743f35ef5SPaul Beesley software. 48843f35ef5SPaul Beesley 48943f35ef5SPaul Beesley- ``ENABLE_RUNTIME_INSTRUMENTATION``: Boolean option to enable runtime 49043f35ef5SPaul Beesley instrumentation which injects timestamp collection points into TF-A to 49143f35ef5SPaul Beesley allow runtime performance to be measured. Currently, only PSCI is 49243f35ef5SPaul Beesley instrumented. Enabling this option enables the ``ENABLE_PMF`` build option 49343f35ef5SPaul Beesley as well. Default is 0. 49443f35ef5SPaul Beesley 4956437a09aSAndre Przywara- ``ENABLE_SPE_FOR_NS`` : Numeric value to enable Statistical Profiling 49643f35ef5SPaul Beesley extensions. This is an optional architectural feature for AArch64. 497641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 4986437a09aSAndre Przywara mechanism. The default is 2 but is automatically disabled when the target 4996437a09aSAndre Przywara architecture is AArch32. 50043f35ef5SPaul Beesley 5012b0bc4e0SJayanth Dodderi Chidanand- ``ENABLE_SVE_FOR_NS``: Numeric value to enable Scalable Vector Extension 50243f35ef5SPaul Beesley (SVE) for the Non-secure world only. SVE is an optional architectural feature 50343f35ef5SPaul Beesley for AArch64. Note that when SVE is enabled for the Non-secure world, access 5040c5e7d1cSMax Shvetsov to SIMD and floating-point functionality from the Secure world is disabled by 5050c5e7d1cSMax Shvetsov default and controlled with ENABLE_SVE_FOR_SWD. 50643f35ef5SPaul Beesley This is to avoid corruption of the Non-secure world data in the Z-registers 50743f35ef5SPaul Beesley which are aliased by the SIMD and FP registers. The build option is not 50843f35ef5SPaul Beesley compatible with the ``CTX_INCLUDE_FPREGS`` build option, and will raise an 5090d122947SBoyan Karatotev assert on platforms where SVE is implemented and ``ENABLE_SVE_FOR_NS`` 5100d122947SBoyan Karatotev enabled. This flag can take the values 0 to 2, to align with the 511641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. At this time, this build option cannot be 5120d122947SBoyan Karatotev used on systems that have SPM_MM enabled. The default is 1. 51343f35ef5SPaul Beesley 5140c5e7d1cSMax Shvetsov- ``ENABLE_SVE_FOR_SWD``: Boolean option to enable SVE for the Secure world. 5150c5e7d1cSMax Shvetsov SVE is an optional architectural feature for AArch64. Note that this option 5160d122947SBoyan Karatotev requires ENABLE_SVE_FOR_NS to be enabled. The default is 0 and it is 5170d122947SBoyan Karatotev automatically disabled when the target architecture is AArch32. 5180c5e7d1cSMax Shvetsov 51943f35ef5SPaul Beesley- ``ENABLE_STACK_PROTECTOR``: String option to enable the stack protection 52043f35ef5SPaul Beesley checks in GCC. Allowed values are "all", "strong", "default" and "none". The 52143f35ef5SPaul Beesley default value is set to "none". "strong" is the recommended stack protection 52243f35ef5SPaul Beesley level if this feature is desired. "none" disables the stack protection. For 52343f35ef5SPaul Beesley all values other than "none", the ``plat_get_stack_protector_canary()`` 52443f35ef5SPaul Beesley platform hook needs to be implemented. The value is passed as the last 52543f35ef5SPaul Beesley component of the option ``-fstack-protector-$ENABLE_STACK_PROTECTOR``. 52643f35ef5SPaul Beesley 527f97062a5SSumit Garg- ``ENCRYPT_BL31``: Binary flag to enable encryption of BL31 firmware. This 528700e7685SManish Pandey flag depends on ``DECRYPTION_SUPPORT`` build flag. 529f97062a5SSumit Garg 530f97062a5SSumit Garg- ``ENCRYPT_BL32``: Binary flag to enable encryption of Secure BL32 payload. 531700e7685SManish Pandey This flag depends on ``DECRYPTION_SUPPORT`` build flag. 532f97062a5SSumit Garg 533f97062a5SSumit Garg- ``ENC_KEY``: A 32-byte (256-bit) symmetric key in hex string format. It could 534f97062a5SSumit Garg either be SSK or BSSK depending on ``FW_ENC_STATUS`` flag. This value depends 535700e7685SManish Pandey on ``DECRYPTION_SUPPORT`` build flag. 536f97062a5SSumit Garg 537f97062a5SSumit Garg- ``ENC_NONCE``: A 12-byte (96-bit) encryption nonce or Initialization Vector 538f97062a5SSumit Garg (IV) in hex string format. This value depends on ``DECRYPTION_SUPPORT`` 539700e7685SManish Pandey build flag. 540f97062a5SSumit Garg 54143f35ef5SPaul Beesley- ``ERROR_DEPRECATED``: This option decides whether to treat the usage of 54243f35ef5SPaul Beesley deprecated platform APIs, helper functions or drivers within Trusted 54343f35ef5SPaul Beesley Firmware as error. It can take the value 1 (flag the use of deprecated 54443f35ef5SPaul Beesley APIs as error) or 0. The default is 0. 54543f35ef5SPaul Beesley 546ffdf5ea4SRajasekaran Kalidoss- ``ETHOSN_NPU_DRIVER``: boolean option to enable a SiP service that can 547ffdf5ea4SRajasekaran Kalidoss configure an Arm® Ethos™-N NPU. To use this service the target platform's 548ffdf5ea4SRajasekaran Kalidoss ``HW_CONFIG`` must include the device tree nodes for the NPU. Currently, only 549ffdf5ea4SRajasekaran Kalidoss the Arm Juno platform has this included in its ``HW_CONFIG`` and the platform 550ffdf5ea4SRajasekaran Kalidoss only loads the ``HW_CONFIG`` in AArch64 builds. Default is 0. 551ffdf5ea4SRajasekaran Kalidoss 552ffdf5ea4SRajasekaran Kalidoss- ``ETHOSN_NPU_TZMP1``: boolean option to enable TZMP1 support for the 553ffdf5ea4SRajasekaran Kalidoss Arm® Ethos™-N NPU. Requires ``ETHOSN_NPU_DRIVER`` and 554ffdf5ea4SRajasekaran Kalidoss ``TRUSTED_BOARD_BOOT`` to be enabled. 555ffdf5ea4SRajasekaran Kalidoss 556ffdf5ea4SRajasekaran Kalidoss- ``ETHOSN_NPU_FW``: location of the NPU firmware binary 557ffdf5ea4SRajasekaran Kalidoss (```ethosn.bin```). This firmware image will be included in the FIP and 558ffdf5ea4SRajasekaran Kalidoss loaded at runtime. 559ffdf5ea4SRajasekaran Kalidoss 56043f35ef5SPaul Beesley- ``EL3_EXCEPTION_HANDLING``: When set to ``1``, enable handling of exceptions 56143f35ef5SPaul Beesley targeted at EL3. When set ``0`` (default), no exceptions are expected or 5627c2fe62fSRaghu Krishnamurthy handled at EL3, and a panic will result. The exception to this rule is when 5637c2fe62fSRaghu Krishnamurthy ``SPMD_SPM_AT_SEL2`` is set to ``1``, in which case, only exceptions 5647c2fe62fSRaghu Krishnamurthy occuring during normal world execution, are trapped to EL3. Any exception 5657c2fe62fSRaghu Krishnamurthy trapped during secure world execution are trapped to the SPMC. This is 5667c2fe62fSRaghu Krishnamurthy supported only for AArch64 builds. 56743f35ef5SPaul Beesley 5686ac269d1SJavier Almansa Sobrino- ``EVENT_LOG_LEVEL``: Chooses the log level to use for Measured Boot when 5696ac269d1SJavier Almansa Sobrino ``MEASURED_BOOT`` is enabled. For a list of valid values, see ``LOG_LEVEL``. 5706ac269d1SJavier Almansa Sobrino Default value is 40 (LOG_LEVEL_INFO). 5716ac269d1SJavier Almansa Sobrino 57243f35ef5SPaul Beesley- ``FAULT_INJECTION_SUPPORT``: ARMv8.4 extensions introduced support for fault 57343f35ef5SPaul Beesley injection from lower ELs, and this build option enables lower ELs to use 57443f35ef5SPaul Beesley Error Records accessed via System Registers to inject faults. This is 57543f35ef5SPaul Beesley applicable only to AArch64 builds. 57643f35ef5SPaul Beesley 57743f35ef5SPaul Beesley This feature is intended for testing purposes only, and is advisable to keep 57843f35ef5SPaul Beesley disabled for production images. 57943f35ef5SPaul Beesley 58043f35ef5SPaul Beesley- ``FIP_NAME``: This is an optional build option which specifies the FIP 58143f35ef5SPaul Beesley filename for the ``fip`` target. Default is ``fip.bin``. 58243f35ef5SPaul Beesley 58343f35ef5SPaul Beesley- ``FWU_FIP_NAME``: This is an optional build option which specifies the FWU 58443f35ef5SPaul Beesley FIP filename for the ``fwu_fip`` target. Default is ``fwu_fip.bin``. 58543f35ef5SPaul Beesley 586f97062a5SSumit Garg- ``FW_ENC_STATUS``: Top level firmware's encryption numeric flag, values: 587f97062a5SSumit Garg 588f97062a5SSumit Garg :: 589f97062a5SSumit Garg 590f97062a5SSumit Garg 0: Encryption is done with Secret Symmetric Key (SSK) which is common 591f97062a5SSumit Garg for a class of devices. 592f97062a5SSumit Garg 1: Encryption is done with Binding Secret Symmetric Key (BSSK) which is 593f97062a5SSumit Garg unique per device. 594f97062a5SSumit Garg 595700e7685SManish Pandey This flag depends on ``DECRYPTION_SUPPORT`` build flag. 596f97062a5SSumit Garg 59743f35ef5SPaul Beesley- ``GENERATE_COT``: Boolean flag used to build and execute the ``cert_create`` 59843f35ef5SPaul Beesley tool to create certificates as per the Chain of Trust described in 59943f35ef5SPaul Beesley :ref:`Trusted Board Boot`. The build system then calls ``fiptool`` to 60043f35ef5SPaul Beesley include the certificates in the FIP and FWU_FIP. Default value is '0'. 60143f35ef5SPaul Beesley 60243f35ef5SPaul Beesley Specify both ``TRUSTED_BOARD_BOOT=1`` and ``GENERATE_COT=1`` to include support 60343f35ef5SPaul Beesley for the Trusted Board Boot feature in the BL1 and BL2 images, to generate 60443f35ef5SPaul Beesley the corresponding certificates, and to include those certificates in the 60543f35ef5SPaul Beesley FIP and FWU_FIP. 60643f35ef5SPaul Beesley 60743f35ef5SPaul Beesley Note that if ``TRUSTED_BOARD_BOOT=0`` and ``GENERATE_COT=1``, the BL1 and BL2 60843f35ef5SPaul Beesley images will not include support for Trusted Board Boot. The FIP will still 60943f35ef5SPaul Beesley include the corresponding certificates. This FIP can be used to verify the 61043f35ef5SPaul Beesley Chain of Trust on the host machine through other mechanisms. 61143f35ef5SPaul Beesley 61243f35ef5SPaul Beesley Note that if ``TRUSTED_BOARD_BOOT=1`` and ``GENERATE_COT=0``, the BL1 and BL2 61343f35ef5SPaul Beesley images will include support for Trusted Board Boot, but the FIP and FWU_FIP 61443f35ef5SPaul Beesley will not include the corresponding certificates, causing a boot failure. 61543f35ef5SPaul Beesley 61643f35ef5SPaul Beesley- ``GICV2_G0_FOR_EL3``: Unlike GICv3, the GICv2 architecture doesn't have 61743f35ef5SPaul Beesley inherent support for specific EL3 type interrupts. Setting this build option 61843f35ef5SPaul Beesley to ``1`` assumes GICv2 *Group 0* interrupts are expected to target EL3, both 6196844c347SMadhukar Pappireddy by :ref:`platform abstraction layer<platform Interrupt Controller API>` and 6206844c347SMadhukar Pappireddy :ref:`Interrupt Management Framework<Interrupt Management Framework>`. 62143f35ef5SPaul Beesley This allows GICv2 platforms to enable features requiring EL3 interrupt type. 62243f35ef5SPaul Beesley This also means that all GICv2 Group 0 interrupts are delivered to EL3, and 62343f35ef5SPaul Beesley the Secure Payload interrupts needs to be synchronously handed over to Secure 62443f35ef5SPaul Beesley EL1 for handling. The default value of this option is ``0``, which means the 62543f35ef5SPaul Beesley Group 0 interrupts are assumed to be handled by Secure EL1. 62643f35ef5SPaul Beesley 62746cc41d5SManish Pandey- ``HANDLE_EA_EL3_FIRST_NS``: When set to ``1``, External Aborts and SError 62846cc41d5SManish Pandey Interrupts, resulting from errors in NS world, will be always trapped in 62946cc41d5SManish Pandey EL3 i.e. in BL31 at runtime. When set to ``0`` (default), these exceptions 63046cc41d5SManish Pandey will be trapped in the current exception level (or in EL1 if the current 63146cc41d5SManish Pandey exception level is EL0). 63243f35ef5SPaul Beesley 63343f35ef5SPaul Beesley- ``HW_ASSISTED_COHERENCY``: On most Arm systems to-date, platform-specific 63443f35ef5SPaul Beesley software operations are required for CPUs to enter and exit coherency. 63543f35ef5SPaul Beesley However, newer systems exist where CPUs' entry to and exit from coherency 63643f35ef5SPaul Beesley is managed in hardware. Such systems require software to only initiate these 63743f35ef5SPaul Beesley operations, and the rest is managed in hardware, minimizing active software 63843f35ef5SPaul Beesley management. In such systems, this boolean option enables TF-A to carry out 63943f35ef5SPaul Beesley build and run-time optimizations during boot and power management operations. 64043f35ef5SPaul Beesley This option defaults to 0 and if it is enabled, then it implies 64143f35ef5SPaul Beesley ``WARMBOOT_ENABLE_DCACHE_EARLY`` is also enabled. 64243f35ef5SPaul Beesley 64343f35ef5SPaul Beesley If this flag is disabled while the platform which TF-A is compiled for 64443f35ef5SPaul Beesley includes cores that manage coherency in hardware, then a compilation error is 64543f35ef5SPaul Beesley generated. This is based on the fact that a system cannot have, at the same 64643f35ef5SPaul Beesley time, cores that manage coherency in hardware and cores that don't. In other 64743f35ef5SPaul Beesley words, a platform cannot have, at the same time, cores that require 64843f35ef5SPaul Beesley ``HW_ASSISTED_COHERENCY=1`` and cores that require 64943f35ef5SPaul Beesley ``HW_ASSISTED_COHERENCY=0``. 65043f35ef5SPaul Beesley 65143f35ef5SPaul Beesley Note that, when ``HW_ASSISTED_COHERENCY`` is enabled, version 2 of 65243f35ef5SPaul Beesley translation library (xlat tables v2) must be used; version 1 of translation 65343f35ef5SPaul Beesley library is not supported. 65443f35ef5SPaul Beesley 6550ed3be6fSVarun Wadekar- ``IMPDEF_SYSREG_TRAP``: Numeric value to enable the handling traps for 6560ed3be6fSVarun Wadekar implementation defined system register accesses from lower ELs. Default 6570ed3be6fSVarun Wadekar value is ``0``. 6580ed3be6fSVarun Wadekar 659b890b36dSLouis Mayencourt- ``INVERTED_MEMMAP``: memmap tool print by default lower addresses at the 66047147013SDavid Horstmann bottom, higher addresses at the top. This build flag can be set to '1' to 661b890b36dSLouis Mayencourt invert this behavior. Lower addresses will be printed at the top and higher 662b890b36dSLouis Mayencourt addresses at the bottom. 663b890b36dSLouis Mayencourt 66443f35ef5SPaul Beesley- ``KEY_ALG``: This build flag enables the user to select the algorithm to be 66543f35ef5SPaul Beesley used for generating the PKCS keys and subsequent signing of the certificate. 666e78ba69eSLionel Debieve It accepts 5 values: ``rsa``, ``rsa_1_5``, ``ecdsa``, ``ecdsa-brainpool-regular`` 667e78ba69eSLionel Debieve and ``ecdsa-brainpool-twisted``. The option ``rsa_1_5`` is the legacy PKCS#1 668e78ba69eSLionel Debieve RSA 1.5 algorithm which is not TBBR compliant and is retained only for 669e78ba69eSLionel Debieve compatibility. The default value of this flag is ``rsa`` which is the TBBR 670e78ba69eSLionel Debieve compliant PKCS#1 RSA 2.1 scheme. 67143f35ef5SPaul Beesley 672b8622922SGilad Ben-Yossef- ``KEY_SIZE``: This build flag enables the user to select the key size for 673b8622922SGilad Ben-Yossef the algorithm specified by ``KEY_ALG``. The valid values for ``KEY_SIZE`` 674b8622922SGilad Ben-Yossef depend on the chosen algorithm and the cryptographic module. 675b8622922SGilad Ben-Yossef 676e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 677b8622922SGilad Ben-Yossef | KEY_ALG | Possible key sizes | 678e78ba69eSLionel Debieve +===========================+====================================+ 679b65dfe40SSandrine Bailleux | rsa | 1024 , 2048 (default), 3072, 4096 | 680e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 6816adeeb47Slaurenw-arm | ecdsa | 256 (default), 384 | 682e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 683e78ba69eSLionel Debieve | ecdsa-brainpool-regular | unavailable | 684e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 685e78ba69eSLionel Debieve | ecdsa-brainpool-twisted | unavailable | 686e78ba69eSLionel Debieve +---------------------------+------------------------------------+ 687e78ba69eSLionel Debieve 68843f35ef5SPaul Beesley- ``HASH_ALG``: This build flag enables the user to select the secure hash 68943f35ef5SPaul Beesley algorithm. It accepts 3 values: ``sha256``, ``sha384`` and ``sha512``. 69043f35ef5SPaul Beesley The default value of this flag is ``sha256``. 69143f35ef5SPaul Beesley 69243f35ef5SPaul Beesley- ``LDFLAGS``: Extra user options appended to the linkers' command line in 69343f35ef5SPaul Beesley addition to the one set by the build system. 69443f35ef5SPaul Beesley 69543f35ef5SPaul Beesley- ``LOG_LEVEL``: Chooses the log level, which controls the amount of console log 69643f35ef5SPaul Beesley output compiled into the build. This should be one of the following: 69743f35ef5SPaul Beesley 69843f35ef5SPaul Beesley :: 69943f35ef5SPaul Beesley 70043f35ef5SPaul Beesley 0 (LOG_LEVEL_NONE) 70143f35ef5SPaul Beesley 10 (LOG_LEVEL_ERROR) 70243f35ef5SPaul Beesley 20 (LOG_LEVEL_NOTICE) 70343f35ef5SPaul Beesley 30 (LOG_LEVEL_WARNING) 70443f35ef5SPaul Beesley 40 (LOG_LEVEL_INFO) 70543f35ef5SPaul Beesley 50 (LOG_LEVEL_VERBOSE) 70643f35ef5SPaul Beesley 70743f35ef5SPaul Beesley All log output up to and including the selected log level is compiled into 70843f35ef5SPaul Beesley the build. The default value is 40 in debug builds and 20 in release builds. 70943f35ef5SPaul Beesley 7108c105290SAlexei Fedorov- ``MEASURED_BOOT``: Boolean flag to include support for the Measured Boot 7110aa0b3afSManish V Badarkhe feature. This flag can be enabled with ``TRUSTED_BOARD_BOOT`` in order to 7120aa0b3afSManish V Badarkhe provide trust that the code taking the measurements and recording them has 7130aa0b3afSManish V Badarkhe not been tampered with. 714cc255b9fSSandrine Bailleux 715700e7685SManish Pandey This option defaults to 0. 7168c105290SAlexei Fedorov 717019311e7SGovindraj Raja- ``MARCH_DIRECTIVE``: used to pass a -march option from the platform build 718019311e7SGovindraj Raja options to the compiler. An example usage: 719019311e7SGovindraj Raja 720019311e7SGovindraj Raja .. code:: make 721019311e7SGovindraj Raja 722019311e7SGovindraj Raja MARCH_DIRECTIVE := -march=armv8.5-a 723019311e7SGovindraj Raja 724538516f5SBipin Ravi- ``HARDEN_SLS``: used to pass -mharden-sls=all from the TF-A build 725538516f5SBipin Ravi options to the compiler currently supporting only of the options. 726538516f5SBipin Ravi GCC documentation: 727538516f5SBipin Ravi https://gcc.gnu.org/onlinedocs/gcc/AArch64-Options.html#index-mharden-sls 728538516f5SBipin Ravi 729538516f5SBipin Ravi An example usage: 730538516f5SBipin Ravi 731538516f5SBipin Ravi .. code:: make 732538516f5SBipin Ravi 733538516f5SBipin Ravi HARDEN_SLS := 1 734538516f5SBipin Ravi 735538516f5SBipin Ravi This option defaults to 0. 736538516f5SBipin Ravi 73743f35ef5SPaul Beesley- ``NON_TRUSTED_WORLD_KEY``: This option is used when ``GENERATE_COT=1``. It 738616b3ce2SRobin van der Gracht specifies a file that contains the Non-Trusted World private key in PEM 739616b3ce2SRobin van der Gracht format or a PKCS11 URI. If ``SAVE_KEYS=1``, only a file is accepted and it 740616b3ce2SRobin van der Gracht will be used to save the key. 74143f35ef5SPaul Beesley 74243f35ef5SPaul Beesley- ``NS_BL2U``: Path to NS_BL2U image in the host file system. This image is 74343f35ef5SPaul Beesley optional. It is only needed if the platform makefile specifies that it 74443f35ef5SPaul Beesley is required in order to build the ``fwu_fip`` target. 74543f35ef5SPaul Beesley 74643f35ef5SPaul Beesley- ``NS_TIMER_SWITCH``: Enable save and restore for non-secure timer register 74743f35ef5SPaul Beesley contents upon world switch. It can take either 0 (don't save and restore) or 74843f35ef5SPaul Beesley 1 (do save and restore). 0 is the default. An SPD may set this to 1 if it 74943f35ef5SPaul Beesley wants the timer registers to be saved and restored. 75043f35ef5SPaul Beesley 75143f35ef5SPaul Beesley- ``OVERRIDE_LIBC``: This option allows platforms to override the default libc 75243f35ef5SPaul Beesley for the BL image. It can be either 0 (include) or 1 (remove). The default 75343f35ef5SPaul Beesley value is 0. 75443f35ef5SPaul Beesley 75543f35ef5SPaul Beesley- ``PL011_GENERIC_UART``: Boolean option to indicate the PL011 driver that 75643f35ef5SPaul Beesley the underlying hardware is not a full PL011 UART but a minimally compliant 75743f35ef5SPaul Beesley generic UART, which is a subset of the PL011. The driver will not access 75843f35ef5SPaul Beesley any register that is not part of the SBSA generic UART specification. 75943f35ef5SPaul Beesley Default value is 0 (a full PL011 compliant UART is present). 76043f35ef5SPaul Beesley 76143f35ef5SPaul Beesley- ``PLAT``: Choose a platform to build TF-A for. The chosen platform name 76243f35ef5SPaul Beesley must be subdirectory of any depth under ``plat/``, and must contain a 76343f35ef5SPaul Beesley platform makefile named ``platform.mk``. For example, to build TF-A for the 76443f35ef5SPaul Beesley Arm Juno board, select PLAT=juno. 76543f35ef5SPaul Beesley 766bfef8b90SJuan Pablo Conde- ``PLATFORM_REPORT_CTX_MEM_USE``: Reports the context memory allocated for 767bfef8b90SJuan Pablo Conde each core as well as the global context. The data includes the memory used 768bfef8b90SJuan Pablo Conde by each world and each privileged exception level. This build option is 769bfef8b90SJuan Pablo Conde applicable only for ``ARCH=aarch64`` builds. The default value is 0. 770bfef8b90SJuan Pablo Conde 77143f35ef5SPaul Beesley- ``PRELOADED_BL33_BASE``: This option enables booting a preloaded BL33 image 77243f35ef5SPaul Beesley instead of the normal boot flow. When defined, it must specify the entry 77343f35ef5SPaul Beesley point address for the preloaded BL33 image. This option is incompatible with 77443f35ef5SPaul Beesley ``EL3_PAYLOAD_BASE``. If both are defined, ``EL3_PAYLOAD_BASE`` has priority 77543f35ef5SPaul Beesley over ``PRELOADED_BL33_BASE``. 77643f35ef5SPaul Beesley 777f99a69c3SArvind Ram Prakash- ``PRESERVE_DSU_PMU_REGS``: This options when enabled allows the platform to 778f99a69c3SArvind Ram Prakash save/restore the DynamIQ Shared Unit's(DSU) Performance Monitoring Unit(PMU) 779f99a69c3SArvind Ram Prakash registers when the cluster goes through a power cycle. This is disabled by 780f99a69c3SArvind Ram Prakash default and platforms that require this feature have to enable them. 781f99a69c3SArvind Ram Prakash 78243f35ef5SPaul Beesley- ``PROGRAMMABLE_RESET_ADDRESS``: This option indicates whether the reset 78343f35ef5SPaul Beesley vector address can be programmed or is fixed on the platform. It can take 78443f35ef5SPaul Beesley either 0 (fixed) or 1 (programmable). Default is 0. If the platform has a 78543f35ef5SPaul Beesley programmable reset address, it is expected that a CPU will start executing 78643f35ef5SPaul Beesley code directly at the right address, both on a cold and warm reset. In this 78743f35ef5SPaul Beesley case, there is no need to identify the entrypoint on boot and the boot path 78843f35ef5SPaul Beesley can be optimised. The ``plat_get_my_entrypoint()`` platform porting interface 78943f35ef5SPaul Beesley does not need to be implemented in this case. 79043f35ef5SPaul Beesley 79143f35ef5SPaul Beesley- ``PSCI_EXTENDED_STATE_ID``: As per PSCI1.0 Specification, there are 2 formats 79243f35ef5SPaul Beesley possible for the PSCI power-state parameter: original and extended State-ID 79343f35ef5SPaul Beesley formats. This flag if set to 1, configures the generic PSCI layer to use the 79443f35ef5SPaul Beesley extended format. The default value of this flag is 0, which means by default 79543f35ef5SPaul Beesley the original power-state format is used by the PSCI implementation. This flag 79643f35ef5SPaul Beesley should be specified by the platform makefile and it governs the return value 79743f35ef5SPaul Beesley of PSCI_FEATURES API for CPU_SUSPEND smc function id. When this option is 79843f35ef5SPaul Beesley enabled on Arm platforms, the option ``ARM_RECOM_STATE_ID_ENC`` needs to be 79943f35ef5SPaul Beesley set to 1 as well. 80043f35ef5SPaul Beesley 80164b4710bSWing Li- ``PSCI_OS_INIT_MODE``: Boolean flag to enable support for optional PSCI 80264b4710bSWing Li OS-initiated mode. This option defaults to 0. 80364b4710bSWing Li 804f87e54f7SManish Pandey- ``ENABLE_FEAT_RAS``: Boolean flag to enable Armv8.2 RAS features. RAS features 80543f35ef5SPaul Beesley are an optional extension for pre-Armv8.2 CPUs, but are mandatory for Armv8.2 806970a4a8dSManish Pandey or later CPUs. This flag can take the values 0 or 1. The default value is 0. 807970a4a8dSManish Pandey NOTE: This flag enables use of IESB capability to reduce entry latency into 808970a4a8dSManish Pandey EL3 even when RAS error handling is not performed on the platform. Hence this 809970a4a8dSManish Pandey flag is recommended to be turned on Armv8.2 and later CPUs. 81043f35ef5SPaul Beesley 81143f35ef5SPaul Beesley- ``RESET_TO_BL31``: Enable BL31 entrypoint as the CPU reset vector instead 81243f35ef5SPaul Beesley of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1 81343f35ef5SPaul Beesley entrypoint) or 1 (CPU reset to BL31 entrypoint). 81443f35ef5SPaul Beesley The default value is 0. 81543f35ef5SPaul Beesley 81643f35ef5SPaul Beesley- ``RESET_TO_SP_MIN``: SP_MIN is the minimal AArch32 Secure Payload provided 81743f35ef5SPaul Beesley in TF-A. This flag configures SP_MIN entrypoint as the CPU reset vector 81843f35ef5SPaul Beesley instead of the BL1 entrypoint. It can take the value 0 (CPU reset to BL1 81943f35ef5SPaul Beesley entrypoint) or 1 (CPU reset to SP_MIN entrypoint). The default value is 0. 82043f35ef5SPaul Beesley 821d766084fSAlexeiFedorov- ``RME_GPT_BITLOCK_BLOCK``: This defines the block size (in number of 512MB 822d766084fSAlexeiFedorov- blocks) covered by a single bit of the bitlock structure during RME GPT 823d766084fSAlexeiFedorov- operations. The lower the block size, the better opportunity for 824d766084fSAlexeiFedorov- parallelising GPT operations but at the cost of more bits being needed 825d766084fSAlexeiFedorov- for the bitlock structure. This numeric parameter can take the values 826d766084fSAlexeiFedorov- from 0 to 512 and must be a power of 2. The value of 0 is special and 827d766084fSAlexeiFedorov- and it chooses a single spinlock for all GPT L1 table entries. Default 828d766084fSAlexeiFedorov- value is 1 which corresponds to block size of 512MB per bit of bitlock 829d766084fSAlexeiFedorov- structure. 830d766084fSAlexeiFedorov 831d766084fSAlexeiFedorov- ``RME_GPT_MAX_BLOCK``: Numeric value in MB to define the maximum size of 832ec0088bbSAlexeiFedorov supported contiguous blocks in GPT Library. This parameter can take the 833ec0088bbSAlexeiFedorov values 0, 2, 32 and 512. Setting this value to 0 disables use of Contigious 834ec0088bbSAlexeiFedorov descriptors. Default value is 2. 835ec0088bbSAlexeiFedorov 836616b3ce2SRobin van der Gracht- ``ROT_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 837616b3ce2SRobin van der Gracht file that contains the ROT private key in PEM format or a PKCS11 URI and 838616b3ce2SRobin van der Gracht enforces public key hash generation. If ``SAVE_KEYS=1``, only a file is 839616b3ce2SRobin van der Gracht accepted and it will be used to save the key. 84043f35ef5SPaul Beesley 84143f35ef5SPaul Beesley- ``SAVE_KEYS``: This option is used when ``GENERATE_COT=1``. It tells the 84243f35ef5SPaul Beesley certificate generation tool to save the keys used to establish the Chain of 84343f35ef5SPaul Beesley Trust. Allowed options are '0' or '1'. Default is '0' (do not save). 84443f35ef5SPaul Beesley 84543f35ef5SPaul Beesley- ``SCP_BL2``: Path to SCP_BL2 image in the host file system. This image is optional. 84643f35ef5SPaul Beesley If a SCP_BL2 image is present then this option must be passed for the ``fip`` 84743f35ef5SPaul Beesley target. 84843f35ef5SPaul Beesley 849616b3ce2SRobin van der Gracht- ``SCP_BL2_KEY``: This option is used when ``GENERATE_COT=1``. It specifies a 850616b3ce2SRobin van der Gracht file that contains the SCP_BL2 private key in PEM format or a PKCS11 URI. 851616b3ce2SRobin van der Gracht If ``SAVE_KEYS=1``, only a file is accepted and it will be used to save the key. 85243f35ef5SPaul Beesley 85343f35ef5SPaul Beesley- ``SCP_BL2U``: Path to SCP_BL2U image in the host file system. This image is 85443f35ef5SPaul Beesley optional. It is only needed if the platform makefile specifies that it 85543f35ef5SPaul Beesley is required in order to build the ``fwu_fip`` target. 85643f35ef5SPaul Beesley 85743f35ef5SPaul Beesley- ``SDEI_SUPPORT``: Setting this to ``1`` enables support for Software 85843f35ef5SPaul Beesley Delegated Exception Interface to BL31 image. This defaults to ``0``. 85943f35ef5SPaul Beesley 86043f35ef5SPaul Beesley When set to ``1``, the build option ``EL3_EXCEPTION_HANDLING`` must also be 86143f35ef5SPaul Beesley set to ``1``. 86243f35ef5SPaul Beesley 86343f35ef5SPaul Beesley- ``SEPARATE_CODE_AND_RODATA``: Whether code and read-only data should be 86443f35ef5SPaul Beesley isolated on separate memory pages. This is a trade-off between security and 86543f35ef5SPaul Beesley memory usage. See "Isolating code and read-only data on separate memory 8664c65b4deSOlivier Deprez pages" section in :ref:`Firmware Design`. This flag is disabled by default 8674c65b4deSOlivier Deprez and affects all BL images. 86843f35ef5SPaul Beesley 869f8578e64SSamuel Holland- ``SEPARATE_NOBITS_REGION``: Setting this option to ``1`` allows the NOBITS 870f8578e64SSamuel Holland sections of BL31 (.bss, stacks, page tables, and coherent memory) to be 871f8578e64SSamuel Holland allocated in RAM discontiguous from the loaded firmware image. When set, the 87247147013SDavid Horstmann platform is expected to provide definitions for ``BL31_NOBITS_BASE`` and 873f8578e64SSamuel Holland ``BL31_NOBITS_LIMIT``. When the option is ``0`` (the default), NOBITS 874f8578e64SSamuel Holland sections are placed in RAM immediately following the loaded firmware image. 875f8578e64SSamuel Holland 87696a8ed14SJiafei Pan- ``SEPARATE_BL2_NOLOAD_REGION``: Setting this option to ``1`` allows the 87796a8ed14SJiafei Pan NOLOAD sections of BL2 (.bss, stacks, page tables) to be allocated in RAM 87896a8ed14SJiafei Pan discontiguous from loaded firmware images. When set, the platform need to 87996a8ed14SJiafei Pan provide definitions of ``BL2_NOLOAD_START`` and ``BL2_NOLOAD_LIMIT``. This 88096a8ed14SJiafei Pan flag is disabled by default and NOLOAD sections are placed in RAM immediately 88196a8ed14SJiafei Pan following the loaded firmware image. 88296a8ed14SJiafei Pan 8832d31cb07SJeremy Linton- ``SMC_PCI_SUPPORT``: This option allows platforms to handle PCI configuration 8842d31cb07SJeremy Linton access requests via a standard SMCCC defined in `DEN0115`_. When combined with 8852d31cb07SJeremy Linton UEFI+ACPI this can provide a certain amount of OS forward compatibility 8862d31cb07SJeremy Linton with newer platforms that aren't ECAM compliant. 8872d31cb07SJeremy Linton 88843f35ef5SPaul Beesley- ``SPD``: Choose a Secure Payload Dispatcher component to be built into TF-A. 88943f35ef5SPaul Beesley This build option is only valid if ``ARCH=aarch64``. The value should be 89043f35ef5SPaul Beesley the path to the directory containing the SPD source, relative to 89143f35ef5SPaul Beesley ``services/spd/``; the directory is expected to contain a makefile called 8924c65b4deSOlivier Deprez ``<spd-value>.mk``. The SPM Dispatcher standard service is located in 8934c65b4deSOlivier Deprez services/std_svc/spmd and enabled by ``SPD=spmd``. The SPM Dispatcher 8944c65b4deSOlivier Deprez cannot be enabled when the ``SPM_MM`` option is enabled. 89543f35ef5SPaul Beesley 89643f35ef5SPaul Beesley- ``SPIN_ON_BL1_EXIT``: This option introduces an infinite loop in BL1. It can 89743f35ef5SPaul Beesley take either 0 (no loop) or 1 (add a loop). 0 is the default. This loop stops 89843f35ef5SPaul Beesley execution in BL1 just before handing over to BL31. At this point, all 89943f35ef5SPaul Beesley firmware images have been loaded in memory, and the MMU and caches are 90043f35ef5SPaul Beesley turned off. Refer to the "Debugging options" section for more details. 90143f35ef5SPaul Beesley 9021d63ae4dSMarc Bonnici- ``SPMC_AT_EL3`` : This boolean option is used jointly with the SPM 9031d63ae4dSMarc Bonnici Dispatcher option (``SPD=spmd``). When enabled (1) it indicates the SPMC 9041d63ae4dSMarc Bonnici component runs at the EL3 exception level. The default value is ``0`` ( 9051d63ae4dSMarc Bonnici disabled). This configuration supports pre-Armv8.4 platforms (aka not 90648856003SOlivier Deprez implementing the ``FEAT_SEL2`` extension). 9071d63ae4dSMarc Bonnici 908801cd3c8SNishant Sharma- ``SPMC_AT_EL3_SEL0_SP`` : Boolean option to enable SEL0 SP load support when 909801cd3c8SNishant Sharma ``SPMC_AT_EL3`` is enabled. The default value if ``0`` (disabled). This 910801cd3c8SNishant Sharma option cannot be enabled (``1``) when (``SPMC_AT_EL3``) is disabled. 911801cd3c8SNishant Sharma 912bb0e3360SJens Wiklander- ``SPMC_OPTEE`` : This boolean option is used jointly with the SPM 913bb0e3360SJens Wiklander Dispatcher option (``SPD=spmd``) and with ``SPMD_SPM_AT_SEL2=0`` to 914bb0e3360SJens Wiklander indicate that the SPMC at S-EL1 is OP-TEE and an OP-TEE specific loading 915bb0e3360SJens Wiklander mechanism should be used. 916bb0e3360SJens Wiklander 917d9e984ccSJayanth Dodderi Chidanand- ``SPMD_SPM_AT_SEL2`` : This boolean option is used jointly with the SPM 9184c65b4deSOlivier Deprez Dispatcher option (``SPD=spmd``). When enabled (1) it indicates the SPMC 9191d63ae4dSMarc Bonnici component runs at the S-EL2 exception level provided by the ``FEAT_SEL2`` 9204c65b4deSOlivier Deprez extension. This is the default when enabling the SPM Dispatcher. When 9214c65b4deSOlivier Deprez disabled (0) it indicates the SPMC component runs at the S-EL1 execution 9221d63ae4dSMarc Bonnici state or at EL3 if ``SPMC_AT_EL3`` is enabled. The latter configurations 9231d63ae4dSMarc Bonnici support pre-Armv8.4 platforms (aka not implementing the ``FEAT_SEL2`` 9241d63ae4dSMarc Bonnici extension). 9254c65b4deSOlivier Deprez 9263f3c341aSPaul Beesley- ``SPM_MM`` : Boolean option to enable the Management Mode (MM)-based Secure 9274c65b4deSOlivier Deprez Partition Manager (SPM) implementation. The default value is ``0`` 9284c65b4deSOlivier Deprez (disabled). This option cannot be enabled (``1``) when SPM Dispatcher is 9294c65b4deSOlivier Deprez enabled (``SPD=spmd``). 9303f3c341aSPaul Beesley 931ce2b1ec6SManish Pandey- ``SP_LAYOUT_FILE``: Platform provided path to JSON file containing the 9324c65b4deSOlivier Deprez description of secure partitions. The build system will parse this file and 9334c65b4deSOlivier Deprez package all secure partition blobs into the FIP. This file is not 9344c65b4deSOlivier Deprez necessarily part of TF-A tree. Only available when ``SPD=spmd``. 935ce2b1ec6SManish Pandey 93643f35ef5SPaul Beesley- ``SP_MIN_WITH_SECURE_FIQ``: Boolean flag to indicate the SP_MIN handles 93743f35ef5SPaul Beesley secure interrupts (caught through the FIQ line). Platforms can enable 93843f35ef5SPaul Beesley this directive if they need to handle such interruption. When enabled, 93943f35ef5SPaul Beesley the FIQ are handled in monitor mode and non secure world is not allowed 94043f35ef5SPaul Beesley to mask these events. Platforms that enable FIQ handling in SP_MIN shall 94143f35ef5SPaul Beesley implement the api ``sp_min_plat_fiq_handler()``. The default value is 0. 94243f35ef5SPaul Beesley 943bebcf27fSMark Brown- ``SVE_VECTOR_LEN``: SVE vector length to configure in ZCR_EL3. 944bebcf27fSMark Brown Platforms can configure this if they need to lower the hardware 945bebcf27fSMark Brown limit, for example due to asymmetric configuration or limitations of 946bebcf27fSMark Brown software run at lower ELs. The default is the architectural maximum 947bebcf27fSMark Brown of 2048 which should be suitable for most configurations, the 948bebcf27fSMark Brown hardware will limit the effective VL to the maximum physically supported 949bebcf27fSMark Brown VL. 950bebcf27fSMark Brown 9510b22e591SJayanth Dodderi Chidanand- ``TRNG_SUPPORT``: Setting this to ``1`` enables support for True 9520b22e591SJayanth Dodderi Chidanand Random Number Generator Interface to BL31 image. This defaults to ``0``. 9530b22e591SJayanth Dodderi Chidanand 95443f35ef5SPaul Beesley- ``TRUSTED_BOARD_BOOT``: Boolean flag to include support for the Trusted Board 95543f35ef5SPaul Beesley Boot feature. When set to '1', BL1 and BL2 images include support to load 95643f35ef5SPaul Beesley and verify the certificates and images in a FIP, and BL1 includes support 95743f35ef5SPaul Beesley for the Firmware Update. The default value is '0'. Generation and inclusion 95843f35ef5SPaul Beesley of certificates in the FIP and FWU_FIP depends upon the value of the 95943f35ef5SPaul Beesley ``GENERATE_COT`` option. 96043f35ef5SPaul Beesley 96143f35ef5SPaul Beesley .. warning:: 96243f35ef5SPaul Beesley This option depends on ``CREATE_KEYS`` to be enabled. If the keys 96343f35ef5SPaul Beesley already exist in disk, they will be overwritten without further notice. 96443f35ef5SPaul Beesley 96543f35ef5SPaul Beesley- ``TRUSTED_WORLD_KEY``: This option is used when ``GENERATE_COT=1``. It 966616b3ce2SRobin van der Gracht specifies a file that contains the Trusted World private key in PEM 967616b3ce2SRobin van der Gracht format or a PKCS11 URI. If ``SAVE_KEYS=1``, only a file is accepted and 968616b3ce2SRobin van der Gracht it will be used to save the key. 96943f35ef5SPaul Beesley 97043f35ef5SPaul Beesley- ``TSP_INIT_ASYNC``: Choose BL32 initialization method as asynchronous or 97143f35ef5SPaul Beesley synchronous, (see "Initializing a BL32 Image" section in 97243f35ef5SPaul Beesley :ref:`Firmware Design`). It can take the value 0 (BL32 is initialized using 97343f35ef5SPaul Beesley synchronous method) or 1 (BL32 is initialized using asynchronous method). 97443f35ef5SPaul Beesley Default is 0. 97543f35ef5SPaul Beesley 97643f35ef5SPaul Beesley- ``TSP_NS_INTR_ASYNC_PREEMPT``: A non zero value enables the interrupt 97743f35ef5SPaul Beesley routing model which routes non-secure interrupts asynchronously from TSP 97843f35ef5SPaul Beesley to EL3 causing immediate preemption of TSP. The EL3 is responsible 97943f35ef5SPaul Beesley for saving and restoring the TSP context in this routing model. The 98043f35ef5SPaul Beesley default routing model (when the value is 0) is to route non-secure 98143f35ef5SPaul Beesley interrupts to TSP allowing it to save its context and hand over 98243f35ef5SPaul Beesley synchronously to EL3 via an SMC. 98343f35ef5SPaul Beesley 98443f35ef5SPaul Beesley .. note:: 98543f35ef5SPaul Beesley When ``EL3_EXCEPTION_HANDLING`` is ``1``, ``TSP_NS_INTR_ASYNC_PREEMPT`` 98643f35ef5SPaul Beesley must also be set to ``1``. 98743f35ef5SPaul Beesley 988acd03f4bSManish V Badarkhe- ``TS_SP_FW_CONFIG``: DTC build flag to include Trusted Services (Crypto and 989acd03f4bSManish V Badarkhe internal-trusted-storage) as SP in tb_fw_config device tree. 990acd03f4bSManish V Badarkhe 991781d07a4SJayanth Dodderi Chidanand- ``TWED_DELAY``: Numeric value to be set in order to delay the trapping of 992781d07a4SJayanth Dodderi Chidanand WFE instruction. ``ENABLE_FEAT_TWED`` build option must be enabled to set 993781d07a4SJayanth Dodderi Chidanand this delay. It can take values in the range (0-15). Default value is ``0`` 994781d07a4SJayanth Dodderi Chidanand and based on this value, 2^(TWED_DELAY + 8) cycles will be delayed. 995781d07a4SJayanth Dodderi Chidanand Platforms need to explicitly update this value based on their requirements. 996781d07a4SJayanth Dodderi Chidanand 99743f35ef5SPaul Beesley- ``USE_ARM_LINK``: This flag determines whether to enable support for ARM 99843f35ef5SPaul Beesley linker. When the ``LINKER`` build variable points to the armlink linker, 99943f35ef5SPaul Beesley this flag is enabled automatically. To enable support for armlink, platforms 100043f35ef5SPaul Beesley will have to provide a scatter file for the BL image. Currently, Tegra 100143f35ef5SPaul Beesley platforms use the armlink support to compile BL3-1 images. 100243f35ef5SPaul Beesley 100343f35ef5SPaul Beesley- ``USE_COHERENT_MEM``: This flag determines whether to include the coherent 100443f35ef5SPaul Beesley memory region in the BL memory map or not (see "Use of Coherent memory in 100543f35ef5SPaul Beesley TF-A" section in :ref:`Firmware Design`). It can take the value 1 100643f35ef5SPaul Beesley (Coherent memory region is included) or 0 (Coherent memory region is 100743f35ef5SPaul Beesley excluded). Default is 1. 100843f35ef5SPaul Beesley 1009a6de824fSLouis Mayencourt- ``ARM_IO_IN_DTB``: This flag determines whether to use IO based on the 1010a6de824fSLouis Mayencourt firmware configuration framework. This will move the io_policies into a 10110a6e7e3bSLouis Mayencourt configuration device tree, instead of static structure in the code base. 10120a6e7e3bSLouis Mayencourt 101384ef9cd8SManish V Badarkhe- ``COT_DESC_IN_DTB``: This flag determines whether to create COT descriptors 101484ef9cd8SManish V Badarkhe at runtime using fconf. If this flag is enabled, COT descriptors are 101584ef9cd8SManish V Badarkhe statically captured in tb_fw_config file in the form of device tree nodes 101684ef9cd8SManish V Badarkhe and properties. Currently, COT descriptors used by BL2 are moved to the 101784ef9cd8SManish V Badarkhe device tree and COT descriptors used by BL1 are retained in the code 1018700e7685SManish Pandey base statically. 101984ef9cd8SManish V Badarkhe 1020cbf9e84aSBalint Dobszay- ``SDEI_IN_FCONF``: This flag determines whether to configure SDEI setup in 1021cbf9e84aSBalint Dobszay runtime using firmware configuration framework. The platform specific SDEI 1022cbf9e84aSBalint Dobszay shared and private events configuration is retrieved from device tree rather 1023700e7685SManish Pandey than static C structures at compile time. This is only supported if 1024700e7685SManish Pandey SDEI_SUPPORT build flag is enabled. 10250a6e7e3bSLouis Mayencourt 1026452d5e5eSMadhukar Pappireddy- ``SEC_INT_DESC_IN_FCONF``: This flag determines whether to configure Group 0 1027452d5e5eSMadhukar Pappireddy and Group1 secure interrupts using the firmware configuration framework. The 1028452d5e5eSMadhukar Pappireddy platform specific secure interrupt property descriptor is retrieved from 1029452d5e5eSMadhukar Pappireddy device tree in runtime rather than depending on static C structure at compile 1030700e7685SManish Pandey time. 1031452d5e5eSMadhukar Pappireddy 103243f35ef5SPaul Beesley- ``USE_ROMLIB``: This flag determines whether library at ROM will be used. 103343f35ef5SPaul Beesley This feature creates a library of functions to be placed in ROM and thus 103443f35ef5SPaul Beesley reduces SRAM usage. Refer to :ref:`Library at ROM` for further details. Default 103543f35ef5SPaul Beesley is 0. 103643f35ef5SPaul Beesley 103743f35ef5SPaul Beesley- ``V``: Verbose build. If assigned anything other than 0, the build commands 103843f35ef5SPaul Beesley are printed. Default is 0. 103943f35ef5SPaul Beesley 104043f35ef5SPaul Beesley- ``VERSION_STRING``: String used in the log output for each TF-A image. 104143f35ef5SPaul Beesley Defaults to a string formed by concatenating the version number, build type 104243f35ef5SPaul Beesley and build string. 104343f35ef5SPaul Beesley 104443f35ef5SPaul Beesley- ``W``: Warning level. Some compiler warning options of interest have been 104543f35ef5SPaul Beesley regrouped and put in the root Makefile. This flag can take the values 0 to 3, 104643f35ef5SPaul Beesley each level enabling more warning options. Default is 0. 104743f35ef5SPaul Beesley 1048291be198SBoyan Karatotev This option is closely related to the ``E`` option, which enables 1049291be198SBoyan Karatotev ``-Werror``. 1050291be198SBoyan Karatotev 1051291be198SBoyan Karatotev - ``W=0`` (default) 1052291be198SBoyan Karatotev 1053291be198SBoyan Karatotev Enables a wide assortment of warnings, most notably ``-Wall`` and 1054291be198SBoyan Karatotev ``-Wextra``, as well as various bad practices and things that are likely to 1055291be198SBoyan Karatotev result in errors. Includes some compiler specific flags. No warnings are 1056291be198SBoyan Karatotev expected at this level for any build. 1057291be198SBoyan Karatotev 1058291be198SBoyan Karatotev - ``W=1`` 1059291be198SBoyan Karatotev 1060291be198SBoyan Karatotev Enables warnings we want the generic build to include but are too time 1061291be198SBoyan Karatotev consuming to fix at the moment. It re-enables warnings taken out for 1062291be198SBoyan Karatotev ``W=0`` builds (a few of the ``-Wextra`` additions). This level is expected 1063291be198SBoyan Karatotev to eventually be merged into ``W=0``. Some warnings are expected on some 1064291be198SBoyan Karatotev builds, but new contributions should not introduce new ones. 1065291be198SBoyan Karatotev 1066291be198SBoyan Karatotev - ``W=2`` (recommended) 1067291be198SBoyan Karatotev 1068291be198SBoyan Karatotev Enables warnings we want the generic build to include but cannot be enabled 1069291be198SBoyan Karatotev due to external libraries. This level is expected to eventually be merged 1070291be198SBoyan Karatotev into ``W=0``. Lots of warnings are expected, primarily from external 1071291be198SBoyan Karatotev libraries like zlib and compiler-rt, but new controbutions should not 1072291be198SBoyan Karatotev introduce new ones. 1073291be198SBoyan Karatotev 1074291be198SBoyan Karatotev - ``W=3`` 1075291be198SBoyan Karatotev 1076291be198SBoyan Karatotev Enables warnings that are informative but not necessary and generally too 1077291be198SBoyan Karatotev verbose and frequently ignored. A very large number of warnings are 1078291be198SBoyan Karatotev expected. 1079291be198SBoyan Karatotev 1080291be198SBoyan Karatotev The exact set of warning flags depends on the compiler and TF-A warning 1081291be198SBoyan Karatotev level, however they are all succinctly set in the top-level Makefile. Please 1082291be198SBoyan Karatotev refer to the `GCC`_ or `Clang`_ documentation for more information on the 1083291be198SBoyan Karatotev individual flags. 1084291be198SBoyan Karatotev 108543f35ef5SPaul Beesley- ``WARMBOOT_ENABLE_DCACHE_EARLY`` : Boolean option to enable D-cache early on 108643f35ef5SPaul Beesley the CPU after warm boot. This is applicable for platforms which do not 108743f35ef5SPaul Beesley require interconnect programming to enable cache coherency (eg: single 108843f35ef5SPaul Beesley cluster platforms). If this option is enabled, then warm boot path 108943f35ef5SPaul Beesley enables D-caches immediately after enabling MMU. This option defaults to 0. 109043f35ef5SPaul Beesley 10917ff088d1SManish V Badarkhe- ``SUPPORT_STACK_MEMTAG``: This flag determines whether to enable memory 10927ff088d1SManish V Badarkhe tagging for stack or not. It accepts 2 values: ``yes`` and ``no``. The 10937ff088d1SManish V Badarkhe default value of this flag is ``no``. Note this option must be enabled only 10947ff088d1SManish V Badarkhe for ARM architecture greater than Armv8.5-A. 10957ff088d1SManish V Badarkhe 1096e008a29aSManish V Badarkhe- ``ERRATA_SPECULATIVE_AT``: This flag determines whether to enable ``AT`` 1097e008a29aSManish V Badarkhe speculative errata workaround or not. It accepts 2 values: ``1`` and ``0``. 1098e008a29aSManish V Badarkhe The default value of this flag is ``0``. 1099e008a29aSManish V Badarkhe 1100e008a29aSManish V Badarkhe ``AT`` speculative errata workaround disables stage1 page table walk for 1101e008a29aSManish V Badarkhe lower ELs (EL1 and EL0) in EL3 so that ``AT`` speculative fetch at any point 1102e008a29aSManish V Badarkhe produces either the correct result or failure without TLB allocation. 110345aecff0SManish V Badarkhe 110445aecff0SManish V Badarkhe This boolean option enables errata for all below CPUs. 110545aecff0SManish V Badarkhe 1106e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1107e008a29aSManish V Badarkhe | Errata | CPU | Workaround Define | 1108e008a29aSManish V Badarkhe +=========+==============+=========================+ 1109e008a29aSManish V Badarkhe | 1165522 | Cortex-A76 | ``ERRATA_A76_1165522`` | 1110e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1111e008a29aSManish V Badarkhe | 1319367 | Cortex-A72 | ``ERRATA_A72_1319367`` | 1112e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1113e008a29aSManish V Badarkhe | 1319537 | Cortex-A57 | ``ERRATA_A57_1319537`` | 1114e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1115e008a29aSManish V Badarkhe | 1530923 | Cortex-A55 | ``ERRATA_A55_1530923`` | 1116e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1117e008a29aSManish V Badarkhe | 1530924 | Cortex-A53 | ``ERRATA_A53_1530924`` | 1118e008a29aSManish V Badarkhe +---------+--------------+-------------------------+ 1119e008a29aSManish V Badarkhe 1120e008a29aSManish V Badarkhe .. note:: 1121e008a29aSManish V Badarkhe This option is enabled by build only if platform sets any of above defines 1122e008a29aSManish V Badarkhe mentioned in ’Workaround Define' column in the table. 1123e008a29aSManish V Badarkhe If this option is enabled for the EL3 software then EL2 software also must 1124e008a29aSManish V Badarkhe implement this workaround due to the behaviour of the errata mentioned 1125e008a29aSManish V Badarkhe in new SDEN document which will get published soon. 112645aecff0SManish V Badarkhe 112700e8f79cSManish Pandey- ``RAS_TRAP_NS_ERR_REC_ACCESS``: This flag enables/disables the SCR_EL3.TERR 1128fbc44bd1SVarun Wadekar bit, to trap access to the RAS ERR and RAS ERX registers from lower ELs. 1129fbc44bd1SVarun Wadekar This flag is disabled by default. 1130fbc44bd1SVarun Wadekar 11318caf10acSJuan Pablo Conde- ``OPENSSL_DIR``: This option is used to provide the path to a directory on the 11328caf10acSJuan Pablo Conde host machine where a custom installation of OpenSSL is located, which is used 11338caf10acSJuan Pablo Conde to build the certificate generation, firmware encryption and FIP tools. If 11348caf10acSJuan Pablo Conde this option is not set, the default OS installation will be used. 1135582e4e7bSManish V Badarkhe 1136fddfb3baSMadhukar Pappireddy- ``USE_SP804_TIMER``: Use the SP804 timer instead of the Generic Timer for 1137fddfb3baSMadhukar Pappireddy functions that wait for an arbitrary time length (udelay and mdelay). The 1138fddfb3baSMadhukar Pappireddy default value is 0. 1139fddfb3baSMadhukar Pappireddy 11401298f2f1SJayanth Dodderi Chidanand- ``ENABLE_BRBE_FOR_NS``: Numeric value to enable access to the branch record 11411298f2f1SJayanth Dodderi Chidanand buffer registers from NS ELs when FEAT_BRBE is implemented. BRBE is an 11421298f2f1SJayanth Dodderi Chidanand optional architectural feature for AArch64. This flag can take the values 1143641571c7SAndre Przywara 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. The default is 0 11441298f2f1SJayanth Dodderi Chidanand and it is automatically disabled when the target architecture is AArch32. 1145744ad974Sjohpow01 114647c681b7SJayanth Dodderi Chidanand- ``ENABLE_TRBE_FOR_NS``: Numeric value to enable access of trace buffer 1147813524eaSManish V Badarkhe control registers from NS ELs, NS-EL2 or NS-EL1(when NS-EL2 is implemented 1148813524eaSManish V Badarkhe but unused) when FEAT_TRBE is implemented. TRBE is an optional architectural 114947c681b7SJayanth Dodderi Chidanand feature for AArch64. This flag can take the values 0 to 2, to align with the 1150641571c7SAndre Przywara ``ENABLE_FEAT`` mechanism. The default is 0 and it is automatically 115147c681b7SJayanth Dodderi Chidanand disabled when the target architecture is AArch32. 1152813524eaSManish V Badarkhe 1153603a0c6fSAndre Przywara- ``ENABLE_SYS_REG_TRACE_FOR_NS``: Numeric value to enable trace system 1154d4582d30SManish V Badarkhe registers access from NS ELs, NS-EL2 or NS-EL1 (when NS-EL2 is implemented 1155d4582d30SManish V Badarkhe but unused). This feature is available if trace unit such as ETMv4.x, and 1156603a0c6fSAndre Przywara ETE(extending ETM feature) is implemented. This flag can take the values 1157641571c7SAndre Przywara 0 to 2, to align with the ``ENABLE_FEAT`` mechanism. The default is 0. 1158d4582d30SManish V Badarkhe 1159d9e984ccSJayanth Dodderi Chidanand- ``ENABLE_TRF_FOR_NS``: Numeric value to enable trace filter control registers 11608fcd3d96SManish V Badarkhe access from NS ELs, NS-EL2 or NS-EL1 (when NS-EL2 is implemented but unused), 1161d9e984ccSJayanth Dodderi Chidanand if FEAT_TRF is implemented. This flag can take the values 0 to 2, to align 1162641571c7SAndre Przywara with the ``ENABLE_FEAT`` mechanism. This flag is disabled by default. 11638fcd3d96SManish V Badarkhe 116404c7303bSOkash Khawaja- ``CONDITIONAL_CMO``: Boolean option to enable call to platform-defined routine 116504c7303bSOkash Khawaja ``plat_can_cmo`` which will return zero if cache management operations should 116604c7303bSOkash Khawaja be skipped and non-zero otherwise. By default, this option is disabled which 116704c7303bSOkash Khawaja means platform hook won't be checked and CMOs will always be performed when 116804c7303bSOkash Khawaja related functions are called. 116904c7303bSOkash Khawaja 1170e5d9b6f0SSona Mathew- ``ERRATA_ABI_SUPPORT``: Boolean option to enable support for Errata management 1171e5d9b6f0SSona Mathew firmware interface for the BL31 image. By default its disabled (``0``). 1172e5d9b6f0SSona Mathew 1173e5d9b6f0SSona Mathew- ``ERRATA_NON_ARM_INTERCONNECT``: Boolean option to enable support for the 1174e5d9b6f0SSona Mathew errata mitigation for platforms with a non-arm interconnect using the errata 1175e5d9b6f0SSona Mathew ABI. By default its disabled (``0``). 1176e5d9b6f0SSona Mathew 117785bebe18SSandrine Bailleux- ``ENABLE_CONSOLE_GETC``: Boolean option to enable `getc()` feature in console 117885bebe18SSandrine Bailleux driver(s). By default it is disabled (``0``) because it constitutes an attack 117985bebe18SSandrine Bailleux vector into TF-A by potentially allowing an attacker to inject arbitrary data. 118085bebe18SSandrine Bailleux This option should only be enabled on a need basis if there is a use case for 118185bebe18SSandrine Bailleux reading characters from the console. 118285bebe18SSandrine Bailleux 1183a6ea06f5SAlexei FedorovGICv3 driver options 1184a6ea06f5SAlexei Fedorov-------------------- 1185a6ea06f5SAlexei Fedorov 1186a6ea06f5SAlexei FedorovGICv3 driver files are included using directive: 1187a6ea06f5SAlexei Fedorov 1188a6ea06f5SAlexei Fedorov``include drivers/arm/gic/v3/gicv3.mk`` 1189a6ea06f5SAlexei Fedorov 1190a6ea06f5SAlexei FedorovThe driver can be configured with the following options set in the platform 1191a6ea06f5SAlexei Fedorovmakefile: 1192a6ea06f5SAlexei Fedorov 1193b4ad365aSAndre Przywara- ``GICV3_SUPPORT_GIC600``: Add support for the GIC-600 variants of GICv3. 1194b4ad365aSAndre Przywara Enabling this option will add runtime detection support for the 1195b4ad365aSAndre Przywara GIC-600, so is safe to select even for a GIC500 implementation. 1196b4ad365aSAndre Przywara This option defaults to 0. 1197a6ea06f5SAlexei Fedorov 11982c248adeSVarun Wadekar- ``GICV3_SUPPORT_GIC600AE_FMU``: Add support for the Fault Management Unit 11992c248adeSVarun Wadekar for GIC-600 AE. Enabling this option will introduce support to initialize 12002c248adeSVarun Wadekar the FMU. Platforms should call the init function during boot to enable the 12012c248adeSVarun Wadekar FMU and its safety mechanisms. This option defaults to 0. 12022c248adeSVarun Wadekar 1203a6ea06f5SAlexei Fedorov- ``GICV3_IMPL_GIC600_MULTICHIP``: Selects GIC-600 variant with multichip 1204a6ea06f5SAlexei Fedorov functionality. This option defaults to 0 1205a6ea06f5SAlexei Fedorov 1206a6ea06f5SAlexei Fedorov- ``GICV3_OVERRIDE_DISTIF_PWR_OPS``: Allows override of default implementation 1207a6ea06f5SAlexei Fedorov of ``arm_gicv3_distif_pre_save`` and ``arm_gicv3_distif_post_restore`` 1208a6ea06f5SAlexei Fedorov functions. This is required for FVP platform which need to simulate GIC save 1209a6ea06f5SAlexei Fedorov and restore during SYSTEM_SUSPEND without powering down GIC. Default is 0. 1210a6ea06f5SAlexei Fedorov 12115875f266SAlexei Fedorov- ``GIC_ENABLE_V4_EXTN`` : Enables GICv4 related changes in GICv3 driver. 12125875f266SAlexei Fedorov This option defaults to 0. 12135875f266SAlexei Fedorov 12148f3ad766SAlexei Fedorov- ``GIC_EXT_INTID``: When set to ``1``, GICv3 driver will support extended 12158f3ad766SAlexei Fedorov PPI (1056-1119) and SPI (4096-5119) range. This option defaults to 0. 12168f3ad766SAlexei Fedorov 121743f35ef5SPaul BeesleyDebugging options 121843f35ef5SPaul Beesley----------------- 121943f35ef5SPaul Beesley 122043f35ef5SPaul BeesleyTo compile a debug version and make the build more verbose use 122143f35ef5SPaul Beesley 122243f35ef5SPaul Beesley.. code:: shell 122343f35ef5SPaul Beesley 122443f35ef5SPaul Beesley make PLAT=<platform> DEBUG=1 V=1 all 122543f35ef5SPaul Beesley 12264466cf82SDaniel BoulbyAArch64 GCC 11 uses DWARF version 5 debugging symbols by default. Some tools 12274466cf82SDaniel Boulby(for example Arm-DS) might not support this and may need an older version of 12284466cf82SDaniel BoulbyDWARF symbols to be emitted by GCC. This can be achieved by using the 12294466cf82SDaniel Boulby``-gdwarf-<version>`` flag, with the version being set to 2, 3, 4 or 5. Setting 12304466cf82SDaniel Boulbythe version to 4 is recommended for Arm-DS. 123143f35ef5SPaul Beesley 123243f35ef5SPaul BeesleyWhen debugging logic problems it might also be useful to disable all compiler 123343f35ef5SPaul Beesleyoptimizations by using ``-O0``. 123443f35ef5SPaul Beesley 123543f35ef5SPaul Beesley.. warning:: 123643f35ef5SPaul Beesley Using ``-O0`` could cause output images to be larger and base addresses 123743f35ef5SPaul Beesley might need to be recalculated (see the **Memory layout on Arm development 123843f35ef5SPaul Beesley platforms** section in the :ref:`Firmware Design`). 123943f35ef5SPaul Beesley 124043f35ef5SPaul BeesleyExtra debug options can be passed to the build system by setting ``CFLAGS`` or 124143f35ef5SPaul Beesley``LDFLAGS``: 124243f35ef5SPaul Beesley 124343f35ef5SPaul Beesley.. code:: shell 124443f35ef5SPaul Beesley 124543f35ef5SPaul Beesley CFLAGS='-O0 -gdwarf-2' \ 124643f35ef5SPaul Beesley make PLAT=<platform> DEBUG=1 V=1 all 124743f35ef5SPaul Beesley 124843f35ef5SPaul BeesleyNote that using ``-Wl,`` style compilation driver options in ``CFLAGS`` will be 124943f35ef5SPaul Beesleyignored as the linker is called directly. 125043f35ef5SPaul Beesley 125143f35ef5SPaul BeesleyIt is also possible to introduce an infinite loop to help in debugging the 125243f35ef5SPaul Beesleypost-BL2 phase of TF-A. This can be done by rebuilding BL1 with the 125343f35ef5SPaul Beesley``SPIN_ON_BL1_EXIT=1`` build flag. Refer to the :ref:`build_options_common` 125443f35ef5SPaul Beesleysection. In this case, the developer may take control of the target using a 12554466cf82SDaniel Boulbydebugger when indicated by the console output. When using Arm-DS, the following 125643f35ef5SPaul Beesleycommands can be used: 125743f35ef5SPaul Beesley 125843f35ef5SPaul Beesley:: 125943f35ef5SPaul Beesley 126043f35ef5SPaul Beesley # Stop target execution 126143f35ef5SPaul Beesley interrupt 126243f35ef5SPaul Beesley 126343f35ef5SPaul Beesley # 126443f35ef5SPaul Beesley # Prepare your debugging environment, e.g. set breakpoints 126543f35ef5SPaul Beesley # 126643f35ef5SPaul Beesley 126743f35ef5SPaul Beesley # Jump over the debug loop 126843f35ef5SPaul Beesley set var $AARCH64::$Core::$PC = $AARCH64::$Core::$PC + 4 126943f35ef5SPaul Beesley 127043f35ef5SPaul Beesley # Resume execution 127143f35ef5SPaul Beesley continue 127243f35ef5SPaul Beesley 127348856003SOlivier Deprez.. _build_options_experimental: 127448856003SOlivier Deprez 127548856003SOlivier DeprezExperimental build options 127648856003SOlivier Deprez--------------------------- 127748856003SOlivier Deprez 127848856003SOlivier DeprezCommon build options 127948856003SOlivier Deprez~~~~~~~~~~~~~~~~~~~~ 128048856003SOlivier Deprez 1281b5ead359SManish V Badarkhe- ``DICE_PROTECTION_ENVIRONMENT``: Boolean flag to specify the measured boot 1282b5ead359SManish V Badarkhe backend when ``MEASURED_BOOT`` is enabled. The default value is ``0``. When 1283b5ead359SManish V Badarkhe set to ``1`` then measurements and additional metadata collected during the 1284b5ead359SManish V Badarkhe measured boot process are sent to the DICE Protection Environment for storage 1285b5ead359SManish V Badarkhe and processing. A certificate chain, which represents the boot state of the 1286b5ead359SManish V Badarkhe device, can be queried from the DPE. 1287b5ead359SManish V Badarkhe 128848856003SOlivier Deprez- ``DRTM_SUPPORT``: Boolean flag to enable support for Dynamic Root of Trust 128948856003SOlivier Deprez for Measurement (DRTM). This feature has trust dependency on BL31 for taking 129048856003SOlivier Deprez the measurements and recording them as per `PSA DRTM specification`_. For 129148856003SOlivier Deprez platforms which use BL2 to load/authenticate BL31 ``TRUSTED_BOARD_BOOT`` can 129248856003SOlivier Deprez be used and for the platforms which use ``RESET_TO_BL31`` platform owners 129348856003SOlivier Deprez should have mechanism to authenticate BL31. This option defaults to 0. 129448856003SOlivier Deprez 129548856003SOlivier Deprez- ``ENABLE_RME``: Numeric value to enable support for the ARMv9 Realm 129648856003SOlivier Deprez Management Extension. This flag can take the values 0 to 2, to align with 1297641571c7SAndre Przywara the ``ENABLE_FEAT`` mechanism. Default value is 0. 129848856003SOlivier Deprez 129948856003SOlivier Deprez- ``ENABLE_SME_FOR_NS``: Numeric value to enable Scalable Matrix Extension 130048856003SOlivier Deprez (SME), SVE, and FPU/SIMD for the non-secure world only. These features share 130148856003SOlivier Deprez registers so are enabled together. Using this option without 130248856003SOlivier Deprez ENABLE_SME_FOR_SWD=1 will cause SME, SVE, and FPU/SIMD instructions in secure 130348856003SOlivier Deprez world to trap to EL3. Requires ``ENABLE_SVE_FOR_NS`` to be set as SME is a 130448856003SOlivier Deprez superset of SVE. SME is an optional architectural feature for AArch64. 130548856003SOlivier Deprez At this time, this build option cannot be used on systems that have 130648856003SOlivier Deprez SPD=spmd/SPM_MM and atempting to build with this option will fail. 1307641571c7SAndre Przywara This flag can take the values 0 to 2, to align with the ``ENABLE_FEAT`` 130848856003SOlivier Deprez mechanism. Default is 0. 130948856003SOlivier Deprez 131048856003SOlivier Deprez- ``ENABLE_SME2_FOR_NS``: Numeric value to enable Scalable Matrix Extension 131148856003SOlivier Deprez version 2 (SME2) for the non-secure world only. SME2 is an optional 131248856003SOlivier Deprez architectural feature for AArch64. 131348856003SOlivier Deprez This should be set along with ENABLE_SME_FOR_NS=1, if not, the default SME 131448856003SOlivier Deprez accesses will still be trapped. This flag can take the values 0 to 2, to 1315641571c7SAndre Przywara align with the ``ENABLE_FEAT`` mechanism. Default is 0. 131648856003SOlivier Deprez 131748856003SOlivier Deprez- ``ENABLE_SME_FOR_SWD``: Boolean option to enable the Scalable Matrix 131848856003SOlivier Deprez Extension for secure world. Used along with SVE and FPU/SIMD. 131948856003SOlivier Deprez ENABLE_SME_FOR_NS and ENABLE_SVE_FOR_SWD must also be set to use this. 132048856003SOlivier Deprez Default is 0. 132148856003SOlivier Deprez 132248856003SOlivier Deprez- ``ENABLE_SPMD_LP`` : This boolean option is used jointly with the SPM 132348856003SOlivier Deprez Dispatcher option (``SPD=spmd``). When enabled (1) it indicates support 132448856003SOlivier Deprez for logical partitions in EL3, managed by the SPMD as defined in the 132548856003SOlivier Deprez FF-A v1.2 specification. This flag is disabled by default. This flag 132648856003SOlivier Deprez must not be used if ``SPMC_AT_EL3`` is enabled. 132748856003SOlivier Deprez 132848856003SOlivier Deprez- ``FEATURE_DETECTION``: Boolean option to enable the architectural features 1329641571c7SAndre Przywara verification mechanism. This is a debug feature that compares the 1330641571c7SAndre Przywara architectural features enabled through the feature specific build flags 1331641571c7SAndre Przywara (ENABLE_FEAT_xxx) with the features actually available on the CPU running, 1332641571c7SAndre Przywara and reports any discrepancies. 1333641571c7SAndre Przywara This flag will also enable errata ordering checking for ``DEBUG`` builds. 133448856003SOlivier Deprez 1335641571c7SAndre Przywara It is expected that this feature is only used for flexible platforms like 1336641571c7SAndre Przywara software emulators, or for hardware platforms at bringup time, to verify 1337641571c7SAndre Przywara that the configured feature set matches the CPU. 1338641571c7SAndre Przywara The ``FEATURE_DETECTION`` macro is disabled by default. 133948856003SOlivier Deprez 134048856003SOlivier Deprez- ``PSA_CRYPTO``: Boolean option for enabling MbedTLS PSA crypto APIs support. 134148856003SOlivier Deprez The platform will use PSA compliant Crypto APIs during authentication and 134248856003SOlivier Deprez image measurement process by enabling this option. It uses APIs defined as 134348856003SOlivier Deprez per the `PSA Crypto API specification`_. This feature is only supported if 134448856003SOlivier Deprez using MbedTLS 3.x version. It is disabled (``0``) by default. 134548856003SOlivier Deprez 134648856003SOlivier Deprez- ``TRANSFER_LIST``: Setting this to ``1`` enables support for Firmware 134748856003SOlivier Deprez Handoff using Transfer List defined in `Firmware Handoff specification`_. 134848856003SOlivier Deprez This defaults to ``0``. Current implementation follows the Firmware Handoff 134948856003SOlivier Deprez specification v0.9. 135048856003SOlivier Deprez 135148856003SOlivier Deprez- ``USE_DEBUGFS``: When set to 1 this option exposes a virtual filesystem 135248856003SOlivier Deprez interface through BL31 as a SiP SMC function. 135348856003SOlivier Deprez Default is disabled (0). 135448856003SOlivier Deprez 135534f702d5SManish V BadarkheFirmware update options 135648856003SOlivier Deprez~~~~~~~~~~~~~~~~~~~~~~~ 135748856003SOlivier Deprez 135848856003SOlivier Deprez- ``PSA_FWU_SUPPORT``: Enable the firmware update mechanism as per the 135948856003SOlivier Deprez `PSA FW update specification`_. The default value is 0. 136048856003SOlivier Deprez PSA firmware update implementation has few limitations, such as: 136148856003SOlivier Deprez 136248856003SOlivier Deprez - BL2 is not part of the protocol-updatable images. If BL2 needs to 136348856003SOlivier Deprez be updated, then it should be done through another platform-defined 136448856003SOlivier Deprez mechanism. 136548856003SOlivier Deprez 136648856003SOlivier Deprez - It assumes the platform's hardware supports CRC32 instructions. 136734f702d5SManish V Badarkhe 136834f702d5SManish V Badarkhe- ``NR_OF_FW_BANKS``: Define the number of firmware banks. This flag is used 136934f702d5SManish V Badarkhe in defining the firmware update metadata structure. This flag is by default 137034f702d5SManish V Badarkhe set to '2'. 137134f702d5SManish V Badarkhe 137234f702d5SManish V Badarkhe- ``NR_OF_IMAGES_IN_FW_BANK``: Define the number of firmware images in each 137334f702d5SManish V Badarkhe firmware bank. Each firmware bank must have the same number of images as per 137434f702d5SManish V Badarkhe the `PSA FW update specification`_. 137534f702d5SManish V Badarkhe This flag is used in defining the firmware update metadata structure. This 137634f702d5SManish V Badarkhe flag is by default set to '1'. 137734f702d5SManish V Badarkhe 13787ae16196SSughosh Ganu- ``PSA_FWU_METADATA_FW_STORE_DESC``: To be enabled when the FWU 13797ae16196SSughosh Ganu metadata contains image description. The default value is 1. 13807ae16196SSughosh Ganu 13817ae16196SSughosh Ganu The version 2 of the FWU metadata allows for an opaque metadata 13827ae16196SSughosh Ganu structure where a platform can choose to not include the firmware 13837ae16196SSughosh Ganu store description in the metadata structure. This option indicates 13847ae16196SSughosh Ganu if the firmware store description, which provides information on 13857ae16196SSughosh Ganu the updatable images is part of the structure. 13867ae16196SSughosh Ganu 138743f35ef5SPaul Beesley-------------- 138843f35ef5SPaul Beesley 13890a33adc0SGovindraj Raja*Copyright (c) 2019-2024, Arm Limited. All rights reserved.* 13902d31cb07SJeremy Linton 13912d31cb07SJeremy Linton.. _DEN0115: https://developer.arm.com/docs/den0115/latest 1392e106a78eSSughosh Ganu.. _PSA FW update specification: https://developer.arm.com/documentation/den0118/latest/ 1393859eabd4SManish V Badarkhe.. _PSA DRTM specification: https://developer.arm.com/documentation/den0113/a 1394291be198SBoyan Karatotev.. _GCC: https://gcc.gnu.org/onlinedocs/gcc/Warning-Options.html 1395291be198SBoyan Karatotev.. _Clang: https://clang.llvm.org/docs/DiagnosticsReference.html 13963ba2c151SRaymond Mao.. _Firmware Handoff specification: https://github.com/FirmwareHandoff/firmware_handoff/releases/tag/v0.9 13975782b890SManish V Badarkhe.. _PSA Crypto API specification: https://armmbed.github.io/mbed-crypto/html/ 1398